diff options
Diffstat (limited to 'docs/manual/mod')
197 files changed, 1019 insertions, 975 deletions
diff --git a/docs/manual/mod/core.html.fr b/docs/manual/mod/core.html.fr index 38f5a25253..67631db2e3 100644 --- a/docs/manual/mod/core.html.fr +++ b/docs/manual/mod/core.html.fr @@ -1419,7 +1419,7 @@ personnalisation des rponses</a></li> <div class="directive-section"><h2><a name="ErrorLogFormat" id="ErrorLogFormat">ErrorLogFormat</a> <a name="errorlogformat" id="errorlogformat">Directive</a></h2> <table class="directive"> <tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Spcification du format des entres du journal des erreurs</td></tr> -<tr><th><a href="directive-dict.html#Syntax">Syntaxe:</a></th><td><code> ErrorLog [connection|request] <var>format</var></code></td></tr> +<tr><th><a href="directive-dict.html#Syntax">Syntaxe:</a></th><td><code> ErrorLogFormat [connection|request] <var>format</var></code></td></tr> <tr><th><a href="directive-dict.html#Context">Contexte:</a></th><td>configuration du serveur, serveur virtuel</td></tr> <tr><th><a href="directive-dict.html#Status">Statut:</a></th><td>Core</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr> @@ -1476,60 +1476,82 @@ personnalisation des rponses</a></li> valeurs possibles vont de 1 (alert) 15 (trace8), en passant par 4 (warn) ou 7 (debug).</p> + <p>Par exemple, voici ce qui arriverait si vous ajoutiez des + modificateurs l'item <code>%{Referer}i</code> qui enregistre le + contenu de l'en-tte <code>Referer</code>.</p> + + <table class="bordered"><tr class="header"><th>Item modifi</th><th>Signification</th></tr> +<tr> + <td><code>%-{Referer}i</code></td> + <td>Enregistre le caractre <code>-</code> si l'en-tte + <code>Referer</code> n'est pas dfini.</td> + </tr> +<tr class="odd"> + <td><code>%+{Referer}i</code></td> + <td>N'enregistre rien si l'en-tte + <code>Referer</code> n'est pas dfini.</td> + </tr> +<tr> + <td><code>%4{Referer}i</code></td> + <td>N'enregistre le contenu de l'en-tte <code>Referer</code> que si + la svrit du message de journalisation est suprieure 4.</td> + </tr> +</table> + <p>Certains items de format acceptent des paramtres supplmentaires entre accolades.</p> <table class="bordered"><tr class="header"><th>Chane de format</th> <th>Description</th></tr> <tr><td><code>%%</code></td> <td>Le signe pourcentage</td></tr> -<tr class="odd"><td><code>%...a</code></td> +<tr class="odd"><td><code>%a</code></td> <td>Adresse IP et port distants</td></tr> -<tr><td><code>%...A</code></td> +<tr><td><code>%A</code></td> <td>Adresse IP et port locaux</td></tr> -<tr class="odd"><td><code>%...{name}e</code></td> - <td>Variable d'environnement de requte <code>name</code></td></tr> -<tr><td><code>%...E</code></td> +<tr class="odd"><td><code>%{<em>name</em>}e</code></td> + <td>Variable d'environnement de requte <em>name</em></td></tr> +<tr><td><code>%E</code></td> <td>Etat d'erreur APR/OS et chane</td></tr> -<tr class="odd"><td><code>%...F</code></td> +<tr class="odd"><td><code>%F</code></td> <td>Nom du fichier source et numro de ligne de l'appel du journal</td></tr> -<tr><td><code>%...{name}i</code></td> - <td>En-tte de requte <code>name</code></td></tr> -<tr class="odd"><td><code>%...k</code></td> +<tr><td><code>%{<em>name</em>}i</code></td> + <td>En-tte de requte <em>name</em></td></tr> +<tr class="odd"><td><code>%k</code></td> <td>Nombre de requtes persistantes pour cette connexion</td></tr> -<tr><td><code>%...l</code></td> +<tr><td><code>%l</code></td> <td>Svrit du message</td></tr> -<tr class="odd"><td><code>%...L</code></td> +<tr class="odd"><td><code>%L</code></td> <td>Identifiant journal de la requte</td></tr> -<tr><td><code>%...{c}L</code></td> +<tr><td><code>%{c}L</code></td> <td>Identifiant journal de la connexion</td></tr> -<tr class="odd"><td><code>%...{C}L</code></td> +<tr class="odd"><td><code>%{C}L</code></td> <td>Identifiant journal de la connexion si utilis dans la porte de la connexion, vide sinon</td></tr> -<tr><td><code>%...m</code></td> +<tr><td><code>%m</code></td> <td>Nom du module qui effectue la journalisation du message</td></tr> <tr class="odd"><td><code>%M</code></td> <td>Le message effectif</td></tr> -<tr><td><code>%...{name}n</code></td> - <td>Note de requte <code>name</code></td></tr> -<tr class="odd"><td><code>%...P</code></td> +<tr><td><code>%{<em>name</em>}n</code></td> + <td>Note de requte <em>name</em></td></tr> +<tr class="odd"><td><code>%P</code></td> <td>Identifiant du processus courant</td></tr> -<tr><td><code>%...T</code></td> +<tr><td><code>%T</code></td> <td>Identifiant du thread courant</td></tr> -<tr class="odd"><td><code>%...{g}T</code></td> +<tr class="odd"><td><code>%{g}T</code></td> <td>Identifiant unique de thread systme du thread courant (l'identifiant affich par la commande <code>top</code> par exemple ; seulement sous Linux pour l'instant)</td></tr> -<tr><td><code>%...t</code></td> +<tr><td><code>%t</code></td> <td>L'heure courante</td></tr> -<tr class="odd"><td><code>%...{u}t</code></td> +<tr class="odd"><td><code>%{u}t</code></td> <td>L'heure courante avec les microsecondes</td></tr> -<tr><td><code>%...{cu}t</code></td> +<tr><td><code>%{cu}t</code></td> <td>L'heure courante au format compact ISO 8601, avec les microsecondes</td></tr> -<tr class="odd"><td><code>%...v</code></td> +<tr class="odd"><td><code>%v</code></td> <td>Le nom de serveur canonique <code class="directive"><a href="#servername">ServerName</a></code> du serveur courant.</td></tr> -<tr><td><code>%...V</code></td> +<tr><td><code>%V</code></td> <td>Le nom de serveur du serveur qui sert la requte en accord avec la dfinition de la directive <code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code>.</td></tr> <tr class="odd"><td><code>\ </code> (anti-slash espace)</td> @@ -1549,11 +1571,20 @@ personnalisation des rponses</a></li> c'est son identifiant unique qui sera utilis comme identifiant de journal pour les requtes.</p> - <div class="example"><h3>Exemple (assez similaire au format par dfaut)</h3><p><code> - ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P] %7F: %E: [client\ %a] + <div class="example"><h3>Exemple (format par dfaut)</h3><p><code> + ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i" </code></p></div> + <p>Cet exemple renverrait un message d'erreur du style :</p> + + <div class="example"><p><code> + [Thu May 12 08:28:57.652118 2011] [core:error] [pid 8777:tid 4326490112] [client ::1:58619] File does not exist: /usr/local/apache2/htdocs/favicon.ico + </code></p></div> + + <p>Notez que, comme indiqu plus haut, certains champs sont + totalement supprims s'ils n'ont pas t dfinis.</p> + <div class="example"><h3>Exemple (similaire au format 2.2.x)</h3><p><code> ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M% ,\ referer\ %{Referer}i" diff --git a/docs/manual/mod/event.html.en b/docs/manual/mod/event.html.en index f31f78f9ac..2e02c56383 100644 --- a/docs/manual/mod/event.html.en +++ b/docs/manual/mod/event.html.en @@ -121,7 +121,7 @@ of consuming threads only for connections with active processing</td></tr> moot.</p> <ul> - + <li>To use this MPM on FreeBSD, FreeBSD 5.3 or higher is recommended. However, it is possible to run this MPM on FreeBSD 5.2.1, if you use <code>libkse</code> (see <code>man libmap.conf</code>).</li> diff --git a/docs/manual/mod/index.html.de b/docs/manual/mod/index.html.de index f3058c0122..e4f10703e3 100644 --- a/docs/manual/mod/index.html.de +++ b/docs/manual/mod/index.html.de @@ -122,7 +122,7 @@ client</dd> <dt><a href="mod_dir.html">mod_dir</a></dt><dd>Provides for "trailing slash" redirects and serving directory index files</dd> <dt><a href="mod_dumpio.html">mod_dumpio</a></dt><dd>Dumps all I/O to error log as desired.</dd> -<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol +<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol modules</dd> <dt><a href="mod_env.html">mod_env</a></dt><dd>Modifies the environment which is passed to CGI scripts and SSI pages</dd> @@ -185,8 +185,8 @@ under different user IDs.</dd> <dt><a href="mod_proxy_scgi.html">mod_proxy_scgi</a></dt><dd>SCGI gateway module for <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code></dd> <dt><a href="mod_ratelimit.html" id="R" name="R">mod_ratelimit</a></dt><dd>Bandwidth Rate Limiting for Clients</dd> <dt><a href="mod_reflector.html">mod_reflector</a></dt><dd>Reflect a request body as a response via the output filter stack.</dd> -<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname -for the request with the IP address list presented by a proxies or a load +<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname +for the request with the IP address list presented by a proxies or a load balancer via the request headers. </dd> <dt><a href="mod_reqtimeout.html">mod_reqtimeout</a></dt><dd>Set timeout and minimum data rate for receiving requests diff --git a/docs/manual/mod/index.html.en b/docs/manual/mod/index.html.en index e0fd1f68f0..cf82c32142 100644 --- a/docs/manual/mod/index.html.en +++ b/docs/manual/mod/index.html.en @@ -120,7 +120,7 @@ client</dd> <dt><a href="mod_dir.html">mod_dir</a></dt><dd>Provides for "trailing slash" redirects and serving directory index files</dd> <dt><a href="mod_dumpio.html">mod_dumpio</a></dt><dd>Dumps all I/O to error log as desired.</dd> -<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol +<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol modules</dd> <dt><a href="mod_env.html">mod_env</a></dt><dd>Modifies the environment which is passed to CGI scripts and SSI pages</dd> @@ -183,8 +183,8 @@ under different user IDs.</dd> <dt><a href="mod_proxy_scgi.html">mod_proxy_scgi</a></dt><dd>SCGI gateway module for <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code></dd> <dt><a href="mod_ratelimit.html" id="R" name="R">mod_ratelimit</a></dt><dd>Bandwidth Rate Limiting for Clients</dd> <dt><a href="mod_reflector.html">mod_reflector</a></dt><dd>Reflect a request body as a response via the output filter stack.</dd> -<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname -for the request with the IP address list presented by a proxies or a load +<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname +for the request with the IP address list presented by a proxies or a load balancer via the request headers. </dd> <dt><a href="mod_reqtimeout.html">mod_reqtimeout</a></dt><dd>Set timeout and minimum data rate for receiving requests diff --git a/docs/manual/mod/index.html.es b/docs/manual/mod/index.html.es index 1be38cea33..f135238bf5 100644 --- a/docs/manual/mod/index.html.es +++ b/docs/manual/mod/index.html.es @@ -125,7 +125,7 @@ client</dd> <dt><a href="mod_dir.html">mod_dir</a></dt><dd>Provides for "trailing slash" redirects and serving directory index files</dd> <dt><a href="mod_dumpio.html">mod_dumpio</a></dt><dd>Dumps all I/O to error log as desired.</dd> -<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol +<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol modules</dd> <dt><a href="mod_env.html">mod_env</a></dt><dd>Modifies the environment which is passed to CGI scripts and SSI pages</dd> @@ -188,8 +188,8 @@ under different user IDs.</dd> <dt><a href="mod_proxy_scgi.html">mod_proxy_scgi</a></dt><dd>SCGI gateway module for <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code></dd> <dt><a href="mod_ratelimit.html" id="R" name="R">mod_ratelimit</a></dt><dd>Bandwidth Rate Limiting for Clients</dd> <dt><a href="mod_reflector.html">mod_reflector</a></dt><dd>Reflect a request body as a response via the output filter stack.</dd> -<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname -for the request with the IP address list presented by a proxies or a load +<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname +for the request with the IP address list presented by a proxies or a load balancer via the request headers. </dd> <dt><a href="mod_reqtimeout.html">mod_reqtimeout</a></dt><dd>Set timeout and minimum data rate for receiving requests diff --git a/docs/manual/mod/index.html.ja.utf8 b/docs/manual/mod/index.html.ja.utf8 index d68edf23df..09e454859c 100644 --- a/docs/manual/mod/index.html.ja.utf8 +++ b/docs/manual/mod/index.html.ja.utf8 @@ -176,8 +176,8 @@ under different user IDs.</dd> <dt><a href="mod_proxy_scgi.html">mod_proxy_scgi</a></dt><dd>SCGI gateway module for <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code></dd> <dt><a href="mod_ratelimit.html" id="R" name="R">mod_ratelimit</a></dt><dd>Bandwidth Rate Limiting for Clients</dd> <dt><a href="mod_reflector.html">mod_reflector</a></dt><dd>Reflect a request body as a response via the output filter stack.</dd> -<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname -for the request with the IP address list presented by a proxies or a load +<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname +for the request with the IP address list presented by a proxies or a load balancer via the request headers. </dd> <dt><a href="mod_reqtimeout.html">mod_reqtimeout</a></dt><dd>Set timeout and minimum data rate for receiving requests diff --git a/docs/manual/mod/index.html.ko.euc-kr b/docs/manual/mod/index.html.ko.euc-kr index 30bd0a06da..d8c1fe721e 100644 --- a/docs/manual/mod/index.html.ko.euc-kr +++ b/docs/manual/mod/index.html.ko.euc-kr @@ -172,8 +172,8 @@ under different user IDs.</dd> <dt><a href="mod_proxy_scgi.html">mod_proxy_scgi</a></dt><dd>SCGI gateway module for <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code></dd> <dt><a href="mod_ratelimit.html" id="R" name="R">mod_ratelimit</a></dt><dd>Bandwidth Rate Limiting for Clients</dd> <dt><a href="mod_reflector.html">mod_reflector</a></dt><dd>Reflect a request body as a response via the output filter stack.</dd> -<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname -for the request with the IP address list presented by a proxies or a load +<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname +for the request with the IP address list presented by a proxies or a load balancer via the request headers. </dd> <dt><a href="mod_reqtimeout.html">mod_reqtimeout</a></dt><dd>Set timeout and minimum data rate for receiving requests diff --git a/docs/manual/mod/index.html.tr.utf8 b/docs/manual/mod/index.html.tr.utf8 index 7fa2b91305..4a34585d97 100644 --- a/docs/manual/mod/index.html.tr.utf8 +++ b/docs/manual/mod/index.html.tr.utf8 @@ -115,7 +115,7 @@ client</dd> <dt><a href="mod_dialup.html">mod_dialup</a></dt><dd>Send static content at a bandwidth rate limit, defined by the various old modem standards</dd> <dt><a href="mod_dir.html">mod_dir</a></dt><dd>Bölü çizgisiyle biten yönlendirmeleri yapar ve dizin içeriği dosyalarını sunar.</dd> <dt><a href="mod_dumpio.html">mod_dumpio</a></dt><dd>Dumps all I/O to error log as desired.</dd> -<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol +<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol modules</dd> <dt><a href="mod_env.html">mod_env</a></dt><dd>CGI betiklerine ve SSI sayfalarına aktarılan değişkenlere müdahale etmek için kullanılır.</dd> @@ -180,8 +180,8 @@ under different user IDs.</dd> <dt><a href="mod_proxy_scgi.html">mod_proxy_scgi</a></dt><dd>SCGI gateway module for <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code></dd> <dt><a href="mod_ratelimit.html" id="R" name="R">mod_ratelimit</a></dt><dd>Bandwidth Rate Limiting for Clients</dd> <dt><a href="mod_reflector.html">mod_reflector</a></dt><dd>Reflect a request body as a response via the output filter stack.</dd> -<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname -for the request with the IP address list presented by a proxies or a load +<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname +for the request with the IP address list presented by a proxies or a load balancer via the request headers. </dd> <dt><a href="mod_reqtimeout.html">mod_reqtimeout</a></dt><dd>Set timeout and minimum data rate for receiving requests diff --git a/docs/manual/mod/index.html.zh-cn b/docs/manual/mod/index.html.zh-cn index c6000d5705..b81d086e7a 100644 --- a/docs/manual/mod/index.html.zh-cn +++ b/docs/manual/mod/index.html.zh-cn @@ -115,7 +115,7 @@ client</dd> <dt><a href="mod_dir.html">mod_dir</a></dt><dd>Provides for "trailing slash" redirects and serving directory index files</dd> <dt><a href="mod_dumpio.html">mod_dumpio</a></dt><dd>Dumps all I/O to error log as desired.</dd> -<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol +<dt><a href="mod_echo.html" id="E" name="E">mod_echo</a></dt><dd>A simple echo server to illustrate protocol modules</dd> <dt><a href="mod_env.html">mod_env</a></dt><dd>Modifies the environment which is passed to CGI scripts and SSI pages</dd> @@ -178,8 +178,8 @@ under different user IDs.</dd> <dt><a href="mod_proxy_scgi.html">mod_proxy_scgi</a></dt><dd>SCGI gateway module for <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code></dd> <dt><a href="mod_ratelimit.html" id="R" name="R">mod_ratelimit</a></dt><dd>Bandwidth Rate Limiting for Clients</dd> <dt><a href="mod_reflector.html">mod_reflector</a></dt><dd>Reflect a request body as a response via the output filter stack.</dd> -<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname -for the request with the IP address list presented by a proxies or a load +<dt><a href="mod_remoteip.html">mod_remoteip</a></dt><dd>Replaces the apparent client remote IP address and hostname +for the request with the IP address list presented by a proxies or a load balancer via the request headers. </dd> <dt><a href="mod_reqtimeout.html">mod_reqtimeout</a></dt><dd>Set timeout and minimum data rate for receiving requests diff --git a/docs/manual/mod/mod_access_compat.html.en b/docs/manual/mod/mod_access_compat.html.en index c3b4446e9d..843d27e3e9 100644 --- a/docs/manual/mod/mod_access_compat.html.en +++ b/docs/manual/mod/mod_access_compat.html.en @@ -30,9 +30,9 @@ address)</td></tr> <tr><th><a href="module-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">ModuleIdentifier:</a></th><td>access_compat_module</td></tr> <tr><th><a href="module-dict.html#SourceFile">SourceFile:</a></th><td>mod_access_compat.c</td></tr> -<tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache HTTP Server 2.3 as a compatibility module with +<tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache HTTP Server 2.3 as a compatibility module with previous versions of Apache httpd 2.x. The directives provided by this module -have been deprecated by the new authz refactoring. Please see +have been deprecated by the new authz refactoring. Please see <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code></td></tr></table> <h3>Summary</h3> @@ -57,7 +57,7 @@ have been deprecated by the new authz refactoring. Please see <div class="warning"><h3>Note</h3> <p>The directives provided by <code class="module"><a href="../mod/mod_access_compat.html">mod_access_compat</a></code> have - been deprecated by the new authz refactoring. Please see + been deprecated by the new authz refactoring. Please see <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code>.</p> </div> @@ -183,8 +183,8 @@ server</td></tr> to be controlled based on the existence of an <a href="../env.html">environment variable</a>. When <code>Allow from env=<var>env-variable</var></code> is specified, then the request is allowed access if the environment variable <var>env-variable</var> - exists. When <code>Allow from env=!<var>env-variable</var></code> is - specified, then the request is allowed access if the environment + exists. When <code>Allow from env=!<var>env-variable</var></code> is + specified, then the request is allowed access if the environment variable <var>env-variable</var> doesn't exist. The server provides the ability to set environment variables in a flexible way based on characteristics of the client @@ -422,7 +422,7 @@ later</td></tr> <div class="example"><p><code> <Directory /var/www/private><br /> - Require valid-user<br /> + Require valid-user<br /> </Directory><br /> <br /> <Directory /var/www/private/public><br /> diff --git a/docs/manual/mod/mod_access_compat.xml.ja b/docs/manual/mod/mod_access_compat.xml.ja index b6b1ad5108..aecab6b2e2 100644 --- a/docs/manual/mod/mod_access_compat.xml.ja +++ b/docs/manual/mod/mod_access_compat.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 675568:1043126 (outdated) --> +<!-- English Revision: 675568:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_actions.html.en b/docs/manual/mod/mod_actions.html.en index d9ff3dedb7..48fffa96d2 100644 --- a/docs/manual/mod/mod_actions.html.en +++ b/docs/manual/mod/mod_actions.html.en @@ -92,7 +92,7 @@ introduced in Apache 2.1</td></tr> </code></p></div> <p>In this example, requests for files with a file extension of - <code>.xyz</code> are handled by the specified cgi script + <code>.xyz</code> are handled by the specified cgi script <code>/cgi-bin/program.cgi</code>.</p> <p>The optional <code>virtual</code> modifier turns off the check @@ -129,7 +129,7 @@ method.</td></tr> <var>method</var>. The <var>cgi-script</var> is the URL-path to a resource that has been designated as a CGI script using <code class="directive"><a href="../mod/mod_alias.html#scriptalias">ScriptAlias</a></code> or <code class="directive"><a href="../mod/mod_mime.html#addhandler">AddHandler</a></code>. The URL and file path of the requested document is sent using the standard CGI - <code>PATH_INFO</code> and <code>PATH_TRANSLATED</code> environment + <code>PATH_INFO</code> and <code>PATH_TRANSLATED</code> environment variables.</p> <div class="note"> @@ -139,10 +139,10 @@ method.</td></tr> effects. </div> - <p>Note that the <code class="directive">Script</code> command defines default + <p>Note that the <code class="directive">Script</code> command defines default actions only. If a CGI script is called, or some other resource that is capable of handling the requested method internally, it will do - so. Also note that <code class="directive">Script</code> with a method of + so. Also note that <code class="directive">Script</code> with a method of <code>GET</code> will only be called if there are query arguments present (<em>e.g.</em>, foo.html?hi). Otherwise, the request will proceed normally.</p> diff --git a/docs/manual/mod/mod_actions.xml.de b/docs/manual/mod/mod_actions.xml.de index aeb4e79c09..d4042cf5c6 100644 --- a/docs/manual/mod/mod_actions.xml.de +++ b/docs/manual/mod/mod_actions.xml.de @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.de.xsl"?> -<!-- English Revision: 420990:1103989 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_actions.xml.ja b/docs/manual/mod/mod_actions.xml.ja index 400539b05c..8d2be3e31b 100644 --- a/docs/manual/mod/mod_actions.xml.ja +++ b/docs/manual/mod/mod_actions.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1103989 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_actions.xml.ko b/docs/manual/mod/mod_actions.xml.ko index edd3a93a50..c6da3005ea 100644 --- a/docs/manual/mod/mod_actions.xml.ko +++ b/docs/manual/mod/mod_actions.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding='EUC-KR' ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1103989 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_alias.html.en b/docs/manual/mod/mod_alias.html.en index 64f5218933..de347574d2 100644 --- a/docs/manual/mod/mod_alias.html.en +++ b/docs/manual/mod/mod_alias.html.en @@ -212,7 +212,7 @@ expressions</td></tr> regular expression to match the entire request URI from beginning to end, and to use substitution on the right side.</p> - <p>In other words, just changing + <p>In other words, just changing <code class="directive"><a href="#alias">Alias</a></code> to <code class="directive"><a href="#aliasmatch">AliasMatch</a></code> will not have the same effect. At a minimum, you need to @@ -270,8 +270,8 @@ a different URL</td></tr> <p>The old <em>URL-path</em> is a case-sensitive (%-decoded) path beginning with a slash. A relative path is not allowed.</p> - - <p>The new <em>URL</em> may be either an absolute URL beginning + + <p>The new <em>URL</em> may be either an absolute URL beginning with a scheme and hostname, or a URL-path beginning with a slash. In this latter case the scheme and hostname of the current server will be added.</p> @@ -294,7 +294,7 @@ a different URL</td></tr> <code>http://foo2.example.com/service/foo.txt</code> instead. This includes requests with <code>GET</code> parameters, such as <code>http://example.com/service/foo.pl?q=23&a=42</code>, - it will be redirected to + it will be redirected to <code>http://foo2.example.com/service/foo.pl?q=23&a=42</code>. Note that <code>POST</code>s will be discarded.<br /> Only complete path segments are matched, so the above @@ -458,14 +458,14 @@ target as a CGI script</td></tr> <p><code class="directive">ScriptAlias</code> can also be used in conjunction with a script or handler you have. For example:</p> - + <div class="example"><p><code> ScriptAlias /cgi-bin/ /web/cgi-handler.pl </code></p></div> - + <p>In this scenario all files requested in <code>/cgi-bin/</code> will be - handled by the file you have configured, this allows you to use your own custom - handler. You may want to use this as a wrapper for CGI so that you can add + handled by the file you have configured, this allows you to use your own custom + handler. You may want to use this as a wrapper for CGI so that you can add content, or some other bespoke action.</p> <div class="warning">It is safer to avoid placing CGI scripts under the diff --git a/docs/manual/mod/mod_alias.xml.ja b/docs/manual/mod/mod_alias.xml.ja index 7ba39b472e..f46b94e45d 100644 --- a/docs/manual/mod/mod_alias.xml.ja +++ b/docs/manual/mod/mod_alias.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 151408:1147341 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_alias.xml.ko b/docs/manual/mod/mod_alias.xml.ko index 837787ea02..7d02814910 100644 --- a/docs/manual/mod/mod_alias.xml.ko +++ b/docs/manual/mod/mod_alias.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1147341 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_alias.xml.tr b/docs/manual/mod/mod_alias.xml.tr index 54eab949b8..ef2a081b26 100644 --- a/docs/manual/mod/mod_alias.xml.tr +++ b/docs/manual/mod/mod_alias.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 770506:1147341 (outdated) --> +<!-- English Revision: 770506:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_allowmethods.html.en b/docs/manual/mod/mod_allowmethods.html.en index 58c2729d9e..ecc594400c 100644 --- a/docs/manual/mod/mod_allowmethods.html.en +++ b/docs/manual/mod/mod_allowmethods.html.en @@ -51,7 +51,7 @@ used on an server. The most common configuration would be:</p> <div class="directive-section"><h2><a name="AllowMethods" id="AllowMethods">AllowMethods</a> <a name="allowmethods" id="allowmethods">Directive</a></h2> <table class="directive"> <tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Restrict access to the listed HTTP methods</td></tr> -<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AllowMethods reset|<em>HTTP-method</em> +<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AllowMethods reset|<em>HTTP-method</em> [<em>HTTP-method</em>]...</code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AllowMethods reset</code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory</td></tr> diff --git a/docs/manual/mod/mod_auth_basic.html.en b/docs/manual/mod/mod_auth_basic.html.en index 358add4114..0c8f497b68 100644 --- a/docs/manual/mod/mod_auth_basic.html.en +++ b/docs/manual/mod/mod_auth_basic.html.en @@ -93,7 +93,7 @@ lower level modules</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Base</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_auth_basic</td></tr> </table> - <p>The <code class="directive">AuthBasicProvider</code> directive sets + <p>The <code class="directive">AuthBasicProvider</code> directive sets which provider is used to authenticate the users for this location. The default <code>file</code> provider is implemented by the <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> module. Make sure @@ -113,7 +113,7 @@ lower level modules</td></tr> </code></p></div> <p> Providers are queried in order until a provider finds a match - for the requested username, at which point this sole provider will + for the requested username, at which point this sole provider will attempt to check the password. A failure to verify the password does not result in control being passed on to subsequent providers.</p> diff --git a/docs/manual/mod/mod_auth_basic.xml.ja b/docs/manual/mod/mod_auth_basic.xml.ja index 7fd59bade6..d0365353dc 100644 --- a/docs/manual/mod/mod_auth_basic.xml.ja +++ b/docs/manual/mod/mod_auth_basic.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:958729 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_auth_basic.xml.ko b/docs/manual/mod/mod_auth_basic.xml.ko index 2450227f64..037f4b90d0 100644 --- a/docs/manual/mod/mod_auth_basic.xml.ko +++ b/docs/manual/mod/mod_auth_basic.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:958729 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_auth_digest.html.en b/docs/manual/mod/mod_auth_digest.html.en index 703bc51eca..04f85f801c 100644 --- a/docs/manual/mod/mod_auth_digest.html.en +++ b/docs/manual/mod/mod_auth_digest.html.en @@ -63,12 +63,12 @@ <div class="section"> <h2><a name="using" id="using">Using Digest Authentication</a></h2> - <p>To use MD5 Digest authentication, simply + <p>To use MD5 Digest authentication, simply change the normal <code>AuthType Basic</code> and <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> to <code>AuthType Digest</code> and <code class="directive"><a href="#authdigestprovider">AuthDigestProvider</a></code>, - when setting up authentication, then add a + when setting up authentication, then add a <code class="directive"><a href="#authdigestdomain">AuthDigestDomain</a></code> directive containing at least the root URI(s) for this protection space.</p> @@ -89,7 +89,7 @@ </Location> </code></p></div> - <div class="note"><h3>Note</h3> + <div class="note"><h3>Note</h3> <p>Digest authentication is more secure than Basic authentication, but only works with supporting browsers. As of September 2004, major browsers that support digest authentication include <a href="http://www.w3.org/Amaya/">Amaya</a>, <a href="http://konqueror.kde.org/">Konqueror</a>, <a href="http://www.microsoft.com/windows/ie/">MS Internet Explorer</a> @@ -255,13 +255,13 @@ server</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_auth_digest</td></tr> </table> - <p>The <code class="directive">AuthDigestProvider</code> directive sets + <p>The <code class="directive">AuthDigestProvider</code> directive sets which provider is used to authenticate the users for this location. The default <code>file</code> provider is implemented by the <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> module. Make sure that the chosen provider module is present in the server.</p> - <p>See <code class="module"><a href="../mod/mod_authn_dbm.html">mod_authn_dbm</a></code>, <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code>, + <p>See <code class="module"><a href="../mod/mod_authn_dbm.html">mod_authn_dbm</a></code>, <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code>, <code class="module"><a href="../mod/mod_authn_dbd.html">mod_authn_dbd</a></code> and <code class="module"><a href="../mod/mod_authn_socache.html">mod_authn_socache</a></code> for providers.</p> diff --git a/docs/manual/mod/mod_auth_digest.xml.ko b/docs/manual/mod/mod_auth_digest.xml.ko index 624edb6912..452398bd06 100644 --- a/docs/manual/mod/mod_auth_digest.xml.ko +++ b/docs/manual/mod/mod_auth_digest.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105989:958729 (outdated) --> +<!-- English Revision: 105989:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_auth_form.html.en b/docs/manual/mod/mod_auth_form.html.en index b9eb3d9213..3598992cf2 100644 --- a/docs/manual/mod/mod_auth_form.html.en +++ b/docs/manual/mod/mod_auth_form.html.en @@ -55,7 +55,7 @@ <p>Once the user has been successfully authenticated, the user's login details will be stored in a session provided by <code class="module"><a href="../mod/mod_session.html">mod_session</a></code>. </p> - + </div> <div id="quickview"><h3 class="directives">Directives</h3> <ul id="toc"> @@ -95,7 +95,7 @@ <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="basicconfig" id="basicconfig">Basic Configuration</a></h2> - + <p>To protect a particular URL with <code class="module"><a href="../mod/mod_auth_form.html">mod_auth_form</a></code>, you need to decide where you will store your <var>session</var>, and you will need to decide what method you will use to authenticate. In this simple example, the @@ -103,7 +103,7 @@ <code class="module"><a href="../mod/mod_session_cookie.html">mod_session_cookie</a></code>, and authentication will be attempted against a file using <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code>. If authentication is unsuccessful, the user will be redirected to the form login page.</p> - + <div class="example"><h3>Basic example</h3><p><code> AuthFormProvider file<br /> AuthUserFile conf/passwd<br /> @@ -114,14 +114,14 @@ SessionCookieName session path=/<br /> SessionCryptoPassphrase secret<br /> </code></p></div> - + <p>The directive <code class="directive"><a href="../mod/mod_authn_core.html#authtype">AuthType</a></code> will enable the <code class="module"><a href="../mod/mod_auth_form.html">mod_auth_form</a></code> authentication when set to the value <var>form</var>. The directives <code class="directive"><a href="#authformprovider">AuthFormProvider</a></code> and <code class="directive"><a href="../mod/mod_authn_file.html#authuserfile">AuthUserFile</a></code> specify that usernames and passwords should be checked against the chosen file.</p> - <p>The directives <code class="directive"><a href="../mod/mod_session.html#session">Session</a></code>, + <p>The directives <code class="directive"><a href="../mod/mod_session.html#session">Session</a></code>, <code class="directive"><a href="../mod/mod_session_cookie.html#sessioncookiename">SessionCookieName</a></code> and <code class="directive"><a href="../mod/mod_session_crypto.html#sessioncryptopassphrase">SessionCryptoPassphrase</a></code> create an encrypted session stored within an HTTP cookie on the browser. For more information @@ -139,13 +139,13 @@ <p>The login form can be hosted as a standalone page, or can be provided inline on the same page.</p> - + <p>When configuring the login as a standalone page, unsuccessful authentication attempts should be redirected to a login form created by the website for this purpose, using the <code class="directive"><a href="#authformloginrequiredlocation">AuthFormLoginRequiredLocation</a></code> directive. Typically this login page will contain an HTML form, asking the user to provide their usename and password.</p> - + <div class="example"><h3>Example login form</h3><p><code> <form method="POST" action="/dologin.html"><br /> Username: <input type="text" name="httpd_username" value="" /><br /> @@ -157,7 +157,7 @@ <p>The part that does the actual login is handled by the <var>form-login-handler</var>. The action of the form should point at this handler, which is configured within Apache httpd as follows:</p> - + <div class="example"><h3>Form login handler example</h3><p><code> <Location /dologin.html> <span class="indent"> @@ -180,7 +180,7 @@ point to a page explaining to the user that their login attempt was unsuccessful, and they should try again. The <code class="directive"><a href="#authformloginsuccesslocation">AuthFormLoginSuccessLocation</a></code> directive specifies the URL the user should be redirected to upon successful login.</p> - + <p>Alternatively, the URL to redirect the user to on success can be embedded within the login form, as in the example below. As a result, the same <var>form-login-handler</var> can be reused for different areas of a website.</p> @@ -199,9 +199,9 @@ </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="inline" id="inline">Inline Login</a></h2> - + <div class="warning"><h3>Warning</h3> - <p>A risk exists that under certain circumstances, the login form configured + <p>A risk exists that under certain circumstances, the login form configured using inline login may be submitted more than once, revealing login credentials to the application running underneath. The administrator must ensure that the underlying application is properly secured to prevent abuse. If in doubt, use the @@ -220,7 +220,7 @@ <code class="directive"><a href="#authformloginrequiredlocation">AuthFormLoginRequiredLocation</a></code> directive, a <var>HTTP_UNAUTHORIZED</var> status code is returned to the browser indicating to the user that they are not authorized to view the page.</p> - + <p>To configure inline authentication, the administrator overrides the error document returned by the <var>HTTP_UNAUTHORIZED</var> status code with a custom error document containing the login form, as follows:</p> @@ -236,7 +236,7 @@ SessionCookieName session path=/<br /> SessionCryptoPassphrase secret<br /> </code></p></div> - + <p>The error document page should contain a login form with an empty action property, as per the example below. This has the effect of submitting the form to the original protected URL, without the page having to know what that @@ -298,7 +298,7 @@ <p>One option is to use the <code class="module"><a href="../mod/mod_include.html">mod_include</a></code> module along with the <code class="directive"><a href="../mod/core.html#keptbodysize">KeptBodySize</a></code> directive, along with a suitable CGI script to embed the variables in the form.</p> - + <p>Another option is to render the login form using a CGI script or other dynamic technology.</p> @@ -399,7 +399,7 @@ lower level modules</td></tr> to submit should login be successful.</p> <p>By populating the form with fields described by - <code class="directive"><a href="#authformmethod">AuthFormMethod</a></code>, + <code class="directive"><a href="#authformmethod">AuthFormMethod</a></code>, <code class="directive"><a href="#authformmimetype">AuthFormMimetype</a></code> and <code class="directive"><a href="#authformbody">AuthFormBody</a></code>, a website can retry a request that may have been interrupted by the login screen, or by a session @@ -478,7 +478,7 @@ lower level modules</td></tr> will be returned with the page specified by the <code class="directive"><a href="../mod/core.html#errordocument">ErrorDocument</a></code> directive. This directive overrides this default.</p> - + <p>Use this directive if you have a dedicated login page to redirect users to.</p> @@ -498,7 +498,7 @@ lower level modules</td></tr> specifies the URL to redirect to should the user have logged in successfully. This directive can be overridden if a form field has been defined containing another URL using the <code class="directive"><a href="#authformlocation">AuthFormLocation</a></code> directive.</p> - + <p>Use this directive if you have a dedicated login URL, and you have not embedded the destination page in the login form.</p> @@ -520,7 +520,7 @@ lower level modules</td></tr> <p>When a URI is accessed that is served by the handler <code>form-logout-handler</code>, the page specified by this directive will be shown to the end user. For example:</p> - + <div class="example"><h3>Example</h3><p><code> <Location /logout><br /> <span class="indent"> @@ -531,7 +531,7 @@ lower level modules</td></tr> </span> </Location> </code></p></div> - + <p>An attempt to access the URI <var>/logout/</var> will result in the user being logged out, and the page <var>/loggedout.html</var> will be displayed. Make sure that the page <var>loggedout.html</var> is not password protected, otherwise the page will not be @@ -553,9 +553,9 @@ lower level modules</td></tr> <p>The <code class="directive"><a href="#authformmethod">AuthFormMethod</a></code> directive specifies the name of an HTML field which, if present, will contain the method of the request to to submit should login be successful.</p> - + <p>By populating the form with fields described by - <code class="directive"><a href="#authformmethod">AuthFormMethod</a></code>, + <code class="directive"><a href="#authformmethod">AuthFormMethod</a></code>, <code class="directive"><a href="#authformmimetype">AuthFormMimetype</a></code> and <code class="directive"><a href="#authformbody">AuthFormBody</a></code>, a website can retry a request that may have been interrupted by the login screen, or by a session @@ -578,7 +578,7 @@ lower level modules</td></tr> mimetype of the request to to submit should login be successful.</p> <p>By populating the form with fields described by - <code class="directive"><a href="#authformmethod">AuthFormMethod</a></code>, + <code class="directive"><a href="#authformmethod">AuthFormMethod</a></code>, <code class="directive"><a href="#authformmimetype">AuthFormMimetype</a></code> and <code class="directive"><a href="#authformbody">AuthFormBody</a></code>, a website can retry a request that may have been interrupted by the login screen, or by a session @@ -613,7 +613,7 @@ lower level modules</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Base</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_auth_form</td></tr> </table> - <p>The <code class="directive">AuthFormProvider</code> directive sets + <p>The <code class="directive">AuthFormProvider</code> directive sets which provider is used to authenticate the users for this location. The default <code>file</code> provider is implemented by the <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> module. Make sure @@ -653,7 +653,7 @@ lower level modules</td></tr> specifies a passphrase which, if present in the user session, causes Apache httpd to bypass authentication checks for the given URL. It can be used on high traffic websites to reduce the load induced on authentication infrastructure.</p> - + <p>The passphrase can be inserted into a user session by adding this directive to the configuration for the <var>form-login-handler</var>. The <var>form-login-handler</var> itself will always run the authentication checks, regardless of whether a passphrase @@ -683,12 +683,12 @@ lower level modules</td></tr> </table> <p>The <code class="directive"><a href="#authformsize">AuthFormSize</a></code> directive specifies the maximum size of the body of the request that will be parsed to find the login form.</p> - + <p>If a login request arrives that exceeds this size, the whole request will be aborted with the HTTP response code <code>HTTP_REQUEST_TOO_LARGE</code>.</p> <p>If you have populated the form with fields described by - <code class="directive"><a href="#authformmethod">AuthFormMethod</a></code>, + <code class="directive"><a href="#authformmethod">AuthFormMethod</a></code>, <code class="directive"><a href="#authformmimetype">AuthFormMimetype</a></code> and <code class="directive"><a href="#authformbody">AuthFormBody</a></code>, you probably want to set this field to a similar size as the <code class="directive"><a href="../mod/core.html#keptbodysize">KeptBodySize</a></code> diff --git a/docs/manual/mod/mod_authn_core.html.en b/docs/manual/mod/mod_authn_core.html.en index e1d803334d..2169ec08bf 100644 --- a/docs/manual/mod/mod_authn_core.html.en +++ b/docs/manual/mod/mod_authn_core.html.en @@ -31,9 +31,9 @@ <tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache 2.3 and later</td></tr></table> <h3>Summary</h3> - <p>This module provides core authentication capabilities to - allow or deny access to portions of the web site. - <code class="module"><a href="../mod/mod_authn_core.html">mod_authn_core</a></code> provides directives that are + <p>This module provides core authentication capabilities to + allow or deny access to portions of the web site. + <code class="module"><a href="../mod/mod_authn_core.html">mod_authn_core</a></code> provides directives that are common to all authentication providers.</p> </div> <div id="quickview"><h3 class="directives">Directives</h3> @@ -50,14 +50,14 @@ <div class="section"> <h2><a name="authnalias" id="authnalias">Creating Authentication Provider Aliases</a></h2> - <p>Extended authentication providers can be created - within the configuration file and assigned an alias name. The alias - providers can then be referenced through the directives - <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> or + <p>Extended authentication providers can be created + within the configuration file and assigned an alias name. The alias + providers can then be referenced through the directives + <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> or <code class="directive"><a href="../mod/mod_auth_digest.html#authdigestprovider">AuthDigestProvider</a></code> in the same way as a base authentication provider. Besides the ability - to create and alias an extended provider, it also allows the same - extended authentication provider to be reference by multiple + to create and alias an extended provider, it also allows the same + extended authentication provider to be reference by multiple locations.</p> <h3><a name="example" id="example">Examples</a></h3> @@ -92,11 +92,11 @@ </Directory><br /> </code></p></div> - <p>The example below creates two different ldap authentication + <p>The example below creates two different ldap authentication provider aliases based on the ldap provider. This allows a single authenticated location to be serviced by multiple ldap hosts:</p> - + <div class="example"><h3>Checking multiple LDAP servers</h3><p><code> <AuthnProviderAlias ldap ldap-alias1><br /> <span class="indent"> @@ -112,15 +112,15 @@ AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br /> </span> </AuthnProviderAlias><br /><br /> - + Alias /secure /webpages/secure<br /> <Directory /webpages/secure><br /> <span class="indent"> Order deny,allow<br /> Allow from all<br /><br /> - + AuthBasicProvider ldap-other-alias ldap-alias1<br /><br /> - + AuthType Basic<br /> AuthName LDAP_Protected_Place<br /> Require valid-user<br /> @@ -181,7 +181,7 @@ the specified alias</td></tr> </table> <p><code><AuthnProviderAlias></code> and <code></AuthnProviderAlias></code> are used to enclose a group of - authentication directives that can be referenced by the alias name + authentication directives that can be referenced by the alias name using one of the directives <code class="directive"><a href="../mod/mod_auth_basic.html# authbasicprovider"> AuthBasicProvider</a></code> or <code class="directive"><a href="../mod/mod_auth_digest.html# authdigestprovider"> AuthDigestProvider</a></code>.</p> diff --git a/docs/manual/mod/mod_authn_file.xml.ja b/docs/manual/mod/mod_authn_file.xml.ja index a0cdecea55..bcf8af726a 100644 --- a/docs/manual/mod/mod_authn_file.xml.ja +++ b/docs/manual/mod/mod_authn_file.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1029180 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authn_file.xml.ko b/docs/manual/mod/mod_authn_file.xml.ko index e26a1beb36..e1370695c7 100644 --- a/docs/manual/mod/mod_authn_file.xml.ko +++ b/docs/manual/mod/mod_authn_file.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105989:1029180 (outdated) --> +<!-- English Revision: 105989:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authnz_ldap.html.en b/docs/manual/mod/mod_authnz_ldap.html.en index d700b60303..5f5cf1fa1b 100644 --- a/docs/manual/mod/mod_authnz_ldap.html.en +++ b/docs/manual/mod/mod_authnz_ldap.html.en @@ -33,9 +33,9 @@ for HTTP Basic authentication.</td></tr> <h3>Summary</h3> <p>This module provides authentication front-ends such as - <code class="module"><a href="../mod/mod_auth_basic.html">mod_auth_basic</a></code> to authenticate users through + <code class="module"><a href="../mod/mod_auth_basic.html">mod_auth_basic</a></code> to authenticate users through an ldap directory.</p> - + <p><code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> supports the following features:</p> <ul> @@ -104,7 +104,7 @@ for HTTP Basic authentication.</td></tr> <ul> <li> - <a href="#operation">Operation</a> + <a href="#operation">Operation</a> <ul> <li><a href="#authenphase">The Authentication @@ -116,7 +116,7 @@ for HTTP Basic authentication.</td></tr> </li> <li> - <a href="#requiredirectives">The Require Directives</a> + <a href="#requiredirectives">The Require Directives</a> <ul> <li><a href="#requser">Require ldap-user</a></li> @@ -134,7 +134,7 @@ for HTTP Basic authentication.</td></tr> <li><a href="#activedirectory">Using Active Directory</a></li> <li> <a href="#frontpage">Using Microsoft FrontPage with - <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code></a> + <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code></a> <ul> <li><a href="#howitworks">How It Works</a></li> @@ -148,7 +148,7 @@ for HTTP Basic authentication.</td></tr> <p>There are two phases in granting access to a user. The first phase is authentication, in which the <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> - authentication provider verifies that the user's credentials are valid. + authentication provider verifies that the user's credentials are valid. This is also called the <em>search/bind</em> phase. The second phase is authorization, in which <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> determines if the authenticated user is allowed access to the resource in @@ -157,11 +157,11 @@ for HTTP Basic authentication.</td></tr> <p><code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> registers both an authn_ldap authentication provider and an authz_ldap authorization handler. The authn_ldap - authentication provider can be enabled through the - <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> directive - using the <code>ldap</code> value. The authz_ldap handler extends the + authentication provider can be enabled through the + <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> directive + using the <code>ldap</code> value. The authz_ldap handler extends the <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code> directive's authorization types - by adding <code>ldap-user</code>, <code>ldap-dn</code> and <code>ldap-group</code> + by adding <code>ldap-user</code>, <code>ldap-dn</code> and <code>ldap-group</code> values.</p> <h3><a name="authenphase" id="authenphase">The Authentication @@ -246,14 +246,14 @@ for HTTP Basic authentication.</td></tr> one of its sub-groups.</li> <li>Grant access if there is a <a href="#reqattribute"> - <code>Require ldap-attribute</code></a> + <code>Require ldap-attribute</code></a> directive, and the attribute fetched from the LDAP directory - matches the given value.</li> + matches the given value.</li> <li>Grant access if there is a <a href="#reqfilter"> - <code>Require ldap-filter</code></a> + <code>Require ldap-filter</code></a> directive, and the search filter successfully finds a single user - object that matches the dn of the authenticated user.</li> + object that matches the dn of the authenticated user.</li> <li>otherwise, deny or decline access</li> </ul> @@ -262,15 +262,15 @@ for HTTP Basic authentication.</td></tr> be used which may require loading additional authorization modules.</p> <ul> - <li>Grant access to all successfully authenticated users if - there is a <a href="#requser"><code>Require valid-user</code></a> + <li>Grant access to all successfully authenticated users if + there is a <a href="#requser"><code>Require valid-user</code></a> directive. (requires <code class="module"><a href="../mod/mod_authz_user.html">mod_authz_user</a></code>)</li> <li>Grant access if there is a <a href="#reqgroup"><code>Require group</code></a> directive, and - <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> has been loaded with the - <code class="directive"><a href="../mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code> + <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> has been loaded with the + <code class="directive"><a href="../mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code> directive set.</li> - + <li>others...</li> </ul> @@ -341,10 +341,10 @@ for HTTP Basic authentication.</td></tr> <p>Apache's <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code> directives are used during the authorization phase to ensure that - a user is allowed to access a resource. mod_authnz_ldap extends the - authorization types with <code>ldap-user</code>, <code>ldap-dn</code>, - <code>ldap-group</code>, <code>ldap-attribute</code> and - <code>ldap-filter</code>. Other authorization types may also be + a user is allowed to access a resource. mod_authnz_ldap extends the + authorization types with <code>ldap-user</code>, <code>ldap-dn</code>, + <code>ldap-group</code>, <code>ldap-attribute</code> and + <code>ldap-filter</code>. Other authorization types may also be used but may require that additional authorization modules be loaded.</p> <h3><a name="requser" id="requser">Require ldap-user</a></h3> @@ -435,7 +435,7 @@ uniqueMember: cn=Elliot Rhodes, o=Example<br /> <p>The following directives would allow access for Bob Ellis, Tom Jackson, Barbara Jensen, Fred User, Allan Jefferson, and Paul Tilley but would not - allow access for Jim Swenson, or Elliot Rhodes (since they are at a + allow access for Jim Swenson, or Elliot Rhodes (since they are at a sub-group depth of 2):</p> <div class="example"><p><code> Require ldap-group cn=Employees, o-Example<br /> @@ -470,18 +470,18 @@ AuthLDAPSubGroupDepth 1<br /> administrator to grant access based on attributes of the authenticated user in the LDAP directory. If the attribute in the directory matches the value given in the configuration, access is granted.</p> - + <p>The following directive would grant access to anyone with the attribute employeeType = active</p> <div class="example"><p><code>Require ldap-attribute employeeType=active</code></p></div> <p>Multiple attribute/value pairs can be specified on the same line - separated by spaces or they can be specified in multiple - <code>Require ldap-attribute</code> directives. The effect of listing - multiple attribute/values pairs is an OR operation. Access will be - granted if any of the listed attribute values match the value of the - corresponding attribute in the user object. If the value of the + separated by spaces or they can be specified in multiple + <code>Require ldap-attribute</code> directives. The effect of listing + multiple attribute/values pairs is an OR operation. Access will be + granted if any of the listed attribute values match the value of the + corresponding attribute in the user object. If the value of the attribute contains a space, only the value must be within double quotes.</p> <p>The following directive would grant access to anyone with @@ -497,18 +497,18 @@ AuthLDAPSubGroupDepth 1<br /> administrator to grant access based on a complex LDAP search filter. If the dn returned by the filter search matches the authenticated user dn, access is granted.</p> - + <p>The following directive would grant access to anyone having a cell phone and is in the marketing department</p> <div class="example"><p><code>Require ldap-filter &(cell=*)(department=marketing)</code></p></div> - <p>The difference between the <code>Require ldap-filter</code> directive and the - <code>Require ldap-attribute</code> directive is that <code>ldap-filter</code> - performs a search operation on the LDAP directory using the specified search - filter rather than a simple attribute comparison. If a simple attribute - comparison is all that is required, the comparison operation performed by - <code>ldap-attribute</code> will be faster than the search operation + <p>The difference between the <code>Require ldap-filter</code> directive and the + <code>Require ldap-attribute</code> directive is that <code>ldap-filter</code> + performs a search operation on the LDAP directory using the specified search + filter rather than a simple attribute comparison. If a simple attribute + comparison is all that is required, the comparison operation performed by + <code>ldap-attribute</code> will be faster than the search operation used by <code>ldap-filter</code> especially within a large directory.</p> @@ -520,7 +520,7 @@ AuthLDAPSubGroupDepth 1<br /> <ul> <li> Grant access to anyone who exists in the LDAP directory, - using their UID for searches. + using their UID for searches. <div class="example"><p><code> AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"<br /> Require valid-user @@ -530,7 +530,7 @@ Require valid-user <li> The next example is the same as above; but with the fields that have useful defaults omitted. Also, note the use of a - redundant LDAP server. + redundant LDAP server. <div class="example"><p><code>AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"<br /> Require valid-user </code></p></div> @@ -544,7 +544,7 @@ Require valid-user <strong>must</strong> return exactly one entry. That's why this approach is not recommended: it's a better idea to choose an attribute that is guaranteed unique in your - directory, such as <code>uid</code>. + directory, such as <code>uid</code>. <div class="example"><p><code> AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"<br /> Require valid-user @@ -553,7 +553,7 @@ Require valid-user <li> Grant access to anybody in the Administrators group. The - users must authenticate using their UID. + users must authenticate using their UID. <div class="example"><p><code> AuthLDAPURL ldap://ldap.example.com/o=Example?uid<br /> Require ldap-group cn=Administrators, o=Example @@ -565,7 +565,7 @@ Require ldap-group cn=Administrators, o=Example carries an alphanumeric pager will have an LDAP attribute of <code>qpagePagerID</code>. The example will grant access only to people (authenticated via their UID) who have - alphanumeric pagers: + alphanumeric pagers: <div class="example"><p><code> AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)<br /> Require valid-user @@ -611,10 +611,10 @@ Require valid-user <p>To use TLS, see the <code class="module"><a href="../mod/mod_ldap.html">mod_ldap</a></code> directives <code class="directive"><a href="../mod/mod_ldap.html#ldaptrustedclientcert">LDAPTrustedClientCert</a></code>, <code class="directive"><a href="../mod/mod_ldap.html#ldaptrustedglobalcert">LDAPTrustedGlobalCert</a></code> and <code class="directive"><a href="../mod/mod_ldap.html#ldaptrustedmode">LDAPTrustedMode</a></code>.</p> - <p>An optional second parameter can be added to the + <p>An optional second parameter can be added to the <code class="directive"><a href="#authldapurl">AuthLDAPURL</a></code> to override the default connection type set by <code class="directive"><a href="../mod/mod_ldap.html#ldaptrustedmode">LDAPTrustedMode</a></code>. - This will allow the connection established by an <em>ldap://</em> Url + This will allow the connection established by an <em>ldap://</em> Url to be upgraded to a secure connection on the same port.</p> </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> @@ -630,11 +630,11 @@ Require valid-user <h2><a name="exposed" id="exposed">Exposing Login Information</a></h2> <p>when this module performs <em>authentication</em>, ldap attributes specified - in the <code class="directive"><a href="#authldapurl">authldapurl</a></code> + in the <code class="directive"><a href="#authldapurl">authldapurl</a></code> directive are placed in environment variables with the prefix "AUTHENTICATE_".</p> <p>when this module performs <em>authorization</em>, ldap attributes specified - in the <code class="directive"><a href="#authldapurl">authldapurl</a></code> + in the <code class="directive"><a href="#authldapurl">authldapurl</a></code> directive are placed in environment variables with the prefix "AUTHORIZE_".</p> <p>If the attribute field contains the username, common name @@ -717,7 +717,7 @@ Require group <em>mygroupfile</em> the LDAP directory is considered a valid user, whereas FrontPage considers only those people in the local user file to be valid. By substituting the ldap-group with group file authorization, - Apache is allowed to consult the local user file (which is managed by + Apache is allowed to consult the local user file (which is managed by FrontPage) - instead of LDAP - when handling authorizing the user.</p> <p>Once directives have been added as specified above, @@ -746,7 +746,7 @@ Require group <em>mygroupfile</em> <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> and <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> in order to use FrontPage support. This is because Apache will still use - the <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> group file for determine + the <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> group file for determine the extent of a user's access to the FrontPage web.</li> <li>The directives must be put in the <code>.htaccess</code> @@ -782,7 +782,7 @@ authorization</td></tr> whether LDAP has performed authentication, authorization, or both.</p> <div class="note"><h3>Note</h3> - No authorization variables are set when a user is authorized on the basis of + No authorization variables are set when a user is authorized on the basis of <code>Require valid-user</code>. </div> @@ -798,14 +798,14 @@ authorization</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_authnz_ldap</td></tr> </table> - <p>By default, subsequent authentication providers are only queried if a + <p>By default, subsequent authentication providers are only queried if a user cannot be mapped to a DN, but not if the user can be mapped to a DN and their - password cannot be verified with an LDAP bind. - If <code class="directive"><a href="#authldapbindauthoritative">AuthLDAPBindAuthoritative</a></code> - is set to <em>off</em>, other configured authentication modules will have - a chance to validate the user if the LDAP bind (with the current user's credentials) + password cannot be verified with an LDAP bind. + If <code class="directive"><a href="#authldapbindauthoritative">AuthLDAPBindAuthoritative</a></code> + is set to <em>off</em>, other configured authentication modules will have + a chance to validate the user if the LDAP bind (with the current user's credentials) fails for any reason.</p> - <p> This allows users present in both LDAP and + <p> This allows users present in both LDAP and <code class="directive"><a href="../mod/mod_authn_file.html#authuserfile">AuthUserFile</a></code> to authenticate when the LDAP server is available but the user's account is locked or password is otherwise unusable.</p> @@ -844,7 +844,7 @@ authorization</td></tr> <p>A bind password to use in conjunction with the bind DN. Note that the bind password is probably sensitive data, and should be properly protected. You should only use the <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code> and <code class="directive"><a href="#authldapbindpassword">AuthLDAPBindPassword</a></code> if you - absolutely need them to search the directory.</p> + absolutely need them to search the directory.</p> </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -887,16 +887,16 @@ authorization</td></tr> </table> <p>When set, and <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> has authenticated the user, LDAP comparisons for authorization use the queried distinguished name (DN) - and HTTP basic authentication password of the authenticated user instead of + and HTTP basic authentication password of the authenticated user instead of the servers configured credentials.</p> - <p> The <em>ldap-attribute</em>, <em>ldap-user</em>, and <em>ldap-group</em> (single-level only) + <p> The <em>ldap-attribute</em>, <em>ldap-user</em>, and <em>ldap-group</em> (single-level only) authorization checks use comparisons.</p> <p>This directive only has effect on the comparisons performed during nested group processing when <code class="directive"><a href="# authldapsearchasuser"> AuthLDAPSearchAsUser</a></code> is also enabled.</p> - + <p> This directive should only be used when your LDAP server doesn't accept anonymous comparisons and you cannot use a dedicated <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>. @@ -1008,13 +1008,13 @@ own username, instead of anonymously or with hard-coded credentials for the serv distinguished name (DN). This directive forces the server to use the verbatim username and password provided by the incoming user to perform the initial DN search.</p> - + <p> If the verbatim username can't directly bind, but needs some cosmetic transformation, see <code class="directive"><a href="# authldapinitialbindpattern"> AuthLDAPInitialBindPattern</a></code>.</p> - - <p> This directive should only be used when your LDAP server doesn't - accept anonymous searches and you cannot use a dedicated + + <p> This directive should only be used when your LDAP server doesn't + accept anonymous searches and you cannot use a dedicated <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>. </p> @@ -1050,9 +1050,9 @@ to perform a DN lookup</td></tr> <p> The regular expression argument is compared against the current basic authentication username. The substitution argument may contain backreferences, but has no other variable interpolation.</p> - - <p> This directive should only be used when your LDAP server doesn't - accept anonymous searches and you cannot use a dedicated + + <p> This directive should only be used when your LDAP server doesn't + accept anonymous searches and you cannot use a dedicated <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>. </p> @@ -1064,8 +1064,8 @@ to perform a DN lookup</td></tr> has no effect when this module is used exclusively for authorization. </div> <div class="note"><h3>debugging</h3> - The substituted DN is recorded in the environment variable - <em>LDAP_BINDASUSER</em>. If the regular expression does not match the input, + The substituted DN is recorded in the environment variable + <em>LDAP_BINDASUSER</em>. If the regular expression does not match the input, the verbatim username is used. </div> @@ -1109,7 +1109,7 @@ query to set the REMOTE_USER environment variable</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_authnz_ldap</td></tr> </table> - <p>If this directive is set, the value of the + <p>If this directive is set, the value of the <code>REMOTE_USER</code> environment variable will be set to the value of the attribute specified. Make sure that this attribute is included in the list of attributes in the AuthLDAPUrl definition, @@ -1153,10 +1153,10 @@ environment variable</td></tr> </table> <p>When set, and <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> has authenticated the user, LDAP searches for authorization use the queried distinguished name (DN) - and HTTP basic authentication password of the authenticated user instead of + and HTTP basic authentication password of the authenticated user instead of the servers configured credentials.</p> - <p> The <em>ldap-filter</em> and <em>ldap-dn</em> authorization + <p> The <em>ldap-filter</em> and <em>ldap-dn</em> authorization checks use searches.</p> <p>This directive only has effect on the comparisons performed during @@ -1237,8 +1237,8 @@ objects that are groups during sub-group processing.</td></tr> <div class="example"><p><code>ldap://host:port/basedn?attribute?scope?filter</code></p></div> <p>If you want to specify more than one LDAP URL that Apache should try in turn, the syntax is:</p> <div class="example"><p><code>AuthLDAPUrl "ldap://ldap1.example.com ldap2.example.com/dc=..."</code></p></div> -<p><em><strong>Caveat: </strong>If you specify multiple servers, you need to enclose the entire URL string in quotes; -otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." </em> +<p><em><strong>Caveat: </strong>If you specify multiple servers, you need to enclose the entire URL string in quotes; +otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." </em> You can of course use search parameters on each of these.</p> <dl> @@ -1258,7 +1258,7 @@ You can of course use search parameters on each of these.</p> specify multiple, redundant LDAP servers, just list all servers, separated by spaces. <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> will try connecting to each server in turn, until it makes a - successful connection. If multiple ldap servers are specified, + successful connection. If multiple ldap servers are specified, then entire LDAP URL must be encapsulated in double quotes.</p> <p>Once a connection has been made to a server, that @@ -1322,7 +1322,7 @@ You can of course use search parameters on each of these.</p> Jenson</code>, the resulting search filter will be <code>(&(posixid=*)(cn=Babs Jenson))</code>.</p> - <p>An optional parameter can be added to allow the LDAP Url to override + <p>An optional parameter can be added to allow the LDAP Url to override the connection type. This parameter can be one of the following:</p> <dl> @@ -1334,7 +1334,7 @@ You can of course use search parameters on each of these.</p> This is the same as <code>ldaps://</code></dd> <dt>TLS | STARTTLS</dt> <dd>Establish an upgraded secure connection on the default LDAP port. - This connection will be initiated on port 389 by default and then + This connection will be initiated on port 389 by default and then upgraded to a secure connection on the same port.</dd> </dl> diff --git a/docs/manual/mod/mod_authnz_ldap.html.fr b/docs/manual/mod/mod_authnz_ldap.html.fr index 1edd205194..ddd2c638c4 100644 --- a/docs/manual/mod/mod_authnz_ldap.html.fr +++ b/docs/manual/mod/mod_authnz_ldap.html.fr @@ -697,7 +697,7 @@ connexion</a></h2> spcifis par la directive <code class="directive"><a href="#authldapurl">authldapurl</a></code> sont enregistrs dans des variables d'environnement prfixes par la chane "AUTHORIZE_".</p> - + <p>Si les champs attribut contiennent le nom, le CN et le numro de tlphone d'un utilisateur, un programme CGI pourra accder ces informations sans devoir effectuer une autre requte LDAP pour @@ -995,7 +995,7 @@ pour effectuer les comparaisons pour l'attribution des autorisations</td></tr> cours des traitements de groupe imbriqus, et lorsque la directive <code class="directive"><a href="#authldapsearchasuser">AuthLDAPSearchAsUser</a></code> est aussi active.</p> - + <p>Cette directive ne doit tre utilise que si votre serveur LDAP n'autorise pas les recherches anonymes, ou si vous ne pouvez pas utiliser de nom d'utilisateur ddi via la directive <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>. @@ -1115,10 +1115,10 @@ codes en dur pour le serveur</td></tr> directive permet de forcer le serveur utiliser les vritables nom d'utilisateur et mot de passe fournis par l'utilisateur pour effectuer la recherche initiale du DN.</p> - + <p>Si le nom d'utilisateur ne peut pas s'authentifier directement et ncessite de lgres modifications, voir la directive <code class="directive"><a href="#authldapinitialbindpattern">AuthLDAPInitialBindPattern</a></code>.</p> - + <p>Cette directive ne doit tre utilise que si votre serveur LDAP n'autorise pas les recherches anonymes, ou si vous ne pouvez pas utiliser de nom d'utilisateur ddi via la directive <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>. @@ -1162,7 +1162,7 @@ distant utilis tel quel)</code></td></tr> l'authentification de base courant. L'argument <var>substitution</var> peut contenir des rfrences arrires, mais n'effectue aucune autre interpolation de variable.</p> - + <p>Cette directive ne doit tre utilise que si votre serveur LDAP n'autorise pas les recherches anonymes, ou si vous ne pouvez pas utiliser de nom d'utilisateur ddi via la directive <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>. diff --git a/docs/manual/mod/mod_authz_core.html.en b/docs/manual/mod/mod_authz_core.html.en index 7098bc211f..e4576853ea 100644 --- a/docs/manual/mod/mod_authz_core.html.en +++ b/docs/manual/mod/mod_authz_core.html.en @@ -32,12 +32,12 @@ <p>This module provides core authorization capabilities so that authenticated users can be allowed or denied access to portions - of the web site. <code class="module"><a href="../mod/mod_authz_core.html">mod_authz_core</a></code> provides the + of the web site. <code class="module"><a href="../mod/mod_authz_core.html">mod_authz_core</a></code> provides the functionality to register various authorization providers. It is usually used in conjunction with an authentication - provider module such as <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> and an + provider module such as <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> and an authorization module such as <code class="module"><a href="../mod/mod_authz_user.html">mod_authz_user</a></code>. It - also allows for advanced logic to be applied to the + also allows for advanced logic to be applied to the authorization processing.</p> </div> <div id="quickview"><h3 class="directives">Directives</h3> @@ -74,36 +74,36 @@ allows a single authorization location to check group membership within multiple ldap hosts: </p> - + <div class="example"><h3>Example</h3><p><code> <AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx><br /> <span class="indent"> AuthLDAPBindDN cn=youruser,o=ctx<br /> AuthLDAPBindPassword yourpassword<br /> AuthLDAPURL ldap://ldap.host/o=ctx<br /> - </span> - </AuthzProviderAlias><br /><br /> + </span> + </AuthzProviderAlias><br /><br /> <AuthzProviderAlias ldap-group ldap-group-alias2 cn=my-other-group,o=dev><br /> <span class="indent"> AuthLDAPBindDN cn=yourotheruser,o=dev<br /> AuthLDAPBindPassword yourotherpassword<br /> AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br /> - </span> + </span> </AuthzProviderAlias><br /><br /> - + Alias /secure /webpages/secure<br /> <Directory /webpages/secure><br /> <span class="indent"> Require all granted<br /><br /> - + AuthBasicProvider file<br /><br /> - + AuthType Basic<br /> AuthName LDAP_Protected_Place<br /><br /> - #implied OR operation<br /> - Require ldap-group-alias1<br /> + #implied OR operation<br /> + Require ldap-group-alias1<br /> Require ldap-group-alias2<br /> </span> </Directory><br /> </code></p></div> @@ -162,7 +162,7 @@ </RequireNone> </span> </RequireAll> - </span> + </span> </Directory> </code></p></div> </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -176,7 +176,7 @@ <h3><a name="reqenv" id="reqenv">Require env</a></h3> <p>The <code>env</code> provider allows access to the server - to be controlled based on the existence of an <a href="../env.html">environment variable</a>. When <code>Require + to be controlled based on the existence of an <a href="../env.html">environment variable</a>. When <code>Require env <var>env-variable</var></code> is specified, then the request is allowed access if the environment variable <var>env-variable</var> exists. The server provides the ability to set environment @@ -186,7 +186,7 @@ used to allow access based on such factors as the clients <code>User-Agent</code> (browser type), <code>Referer</code>, or other HTTP request header fields.</p> - + <div class="example"><h3>Example:</h3><p><code> SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in<br /> <Directory /docroot><br /> @@ -195,7 +195,7 @@ </span> </Directory> </code></p></div> - + <p>In this case, browsers with a user-agent string beginning with <code>KnockKnock/2.0</code> will be allowed access, and all others will be denied.</p> @@ -206,8 +206,8 @@ <p>The <code>all</code> provider mimics the functionality the was previously provided by the 'Allow from all' and 'Deny from all' - directives. This provider can take one of two arguments which are - 'granted' or 'denied'. The following examples will grant or deny + directives. This provider can take one of two arguments which are + 'granted' or 'denied'. The following examples will grant or deny access to all requests.</p> <div class="example"><p><code> @@ -343,7 +343,7 @@ sections.</td></tr> <tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified alias</td></tr> -<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> +<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> ... </AuthzProviderAlias> </code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr> @@ -439,16 +439,16 @@ an authorization provider.</td></tr> <p>Other authorization modules that implement require options include <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code>, - <code class="module"><a href="../mod/mod_authz_dbm.html">mod_authz_dbm</a></code>, <code class="module"><a href="../mod/mod_authz_dbd.html">mod_authz_dbd</a></code>, - <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code>, + <code class="module"><a href="../mod/mod_authz_dbm.html">mod_authz_dbm</a></code>, <code class="module"><a href="../mod/mod_authz_dbd.html">mod_authz_dbd</a></code>, + <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code>, <code class="module"><a href="../mod/mod_authz_owner.html">mod_authz_owner</a></code> and <code class="module"><a href="../mod/mod_ssl.html">mod_ssl</a></code>.</p> <p>In most cases, for a complete authentication and authorization configuration, <code class="directive">Require</code> must be accompanied by - <code class="directive"><a href="../mod/mod_authn_core.html#authname">AuthName</a></code>, <code class="directive"><a href="../mod/mod_authn_core.html#authtype">AuthType</a></code> and + <code class="directive"><a href="../mod/mod_authn_core.html#authname">AuthName</a></code>, <code class="directive"><a href="../mod/mod_authn_core.html#authtype">AuthType</a></code> and <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> or - <code class="directive"><a href="../mod/mod_auth_digest.html#authdigestprovider">AuthDigestProvider</a></code> - directives, and directives such as + <code class="directive"><a href="../mod/mod_auth_digest.html#authdigestprovider">AuthDigestProvider</a></code> + directives, and directives such as <code class="directive"><a href="../mod/mod_authn_file.html#authuserfile">AuthUserFile</a></code> and <code class="directive"><a href="../mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code> (to define users and groups) in order to work correctly. Example:</p> diff --git a/docs/manual/mod/mod_authz_groupfile.html.en b/docs/manual/mod/mod_authz_groupfile.html.en index c58bbbb2e2..19a2eef84f 100644 --- a/docs/manual/mod/mod_authz_groupfile.html.en +++ b/docs/manual/mod/mod_authz_groupfile.html.en @@ -67,7 +67,7 @@ of user groups for authorization</td></tr> <div class="example"><h3>Example:</h3><p><code> mygroup: bob joe anne - </code></p></div> + </code></p></div> <p>Note that searching large text files is <em>very</em> inefficient; <code class="directive"><a href="../mod/mod_authz_dbm.html#authdbmgroupfile">AuthDBMGroupFile</a></code> provides a much better performance.</p> diff --git a/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 b/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 index 46b14136cb..7d1c665428 100644 --- a/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 +++ b/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 @@ -26,6 +26,8 @@ <a href="../ja/mod/mod_authz_groupfile.html" title="Japanese"> ja </a> | <a href="../ko/mod/mod_authz_groupfile.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> +<div class="outofdate">この日本語訳はすでに古くなっている可能性があります。 + 更新された内容を見るには英語版をご覧下さい。</div> <table class="module"><tr><th><a href="module-dict.html#Description">説明:</a></th><td>プレーンテキストファイルを用いたグループ承認</td></tr> <tr><th><a href="module-dict.html#Status">ステータス:</a></th><td>Base</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">モジュール識別子:</a></th><td>authz_groupfile_module</td></tr> diff --git a/docs/manual/mod/mod_authz_groupfile.xml.ja b/docs/manual/mod/mod_authz_groupfile.xml.ja index a74cde0ad9..4890c45a5e 100644 --- a/docs/manual/mod/mod_authz_groupfile.xml.ja +++ b/docs/manual/mod/mod_authz_groupfile.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 574882 --> +<!-- English Revision: 574882:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authz_groupfile.xml.ko b/docs/manual/mod/mod_authz_groupfile.xml.ko index 700663eda7..c9b1e800e1 100644 --- a/docs/manual/mod/mod_authz_groupfile.xml.ko +++ b/docs/manual/mod/mod_authz_groupfile.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:574882 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authz_groupfile.xml.meta b/docs/manual/mod/mod_authz_groupfile.xml.meta index 96702aa605..53a4573b4d 100644 --- a/docs/manual/mod/mod_authz_groupfile.xml.meta +++ b/docs/manual/mod/mod_authz_groupfile.xml.meta @@ -8,7 +8,7 @@ <variants> <variant>en</variant> - <variant>ja</variant> + <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_authz_host.html.en b/docs/manual/mod/mod_authz_host.html.en index c74d4dd360..cf57d36bd0 100644 --- a/docs/manual/mod/mod_authz_host.html.en +++ b/docs/manual/mod/mod_authz_host.html.en @@ -34,9 +34,9 @@ address)</td></tr> <p>The authorization providers implemented by <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code> are registered using the <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code> - directive. The directive can be referenced within a + directive. The directive can be referenced within a <code class="directive"><a href="../mod/core.html#directory"><Directory></a></code>, - <code class="directive"><a href="../mod/core.html#files"><Files></a></code>, + <code class="directive"><a href="../mod/core.html#files"><Files></a></code>, or <code class="directive"><a href="../mod/core.html#location"><Location></a></code> section as well as <code><a href="core.html#accessfilename">.htaccess</a> </code> files to control access to particular parts of the server. @@ -65,11 +65,11 @@ address)</td></tr> <div class="section"> <h2><a name="requiredirectives" id="requiredirectives">The Require Directives</a></h2> - <p>Apache's <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code> + <p>Apache's <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code> directive is used during the authorization phase to ensure that a user is allowed or - denied access to a resource. mod_authz_host extends the + denied access to a resource. mod_authz_host extends the authorization types with <code>ip</code> and <code>host</code>. - Other authorization types may also be + Other authorization types may also be used but may require that additional authorization modules be loaded.</p> <p>These authorization providers affect which hosts can @@ -79,50 +79,50 @@ address)</td></tr> <h3><a name="reqip" id="reqip">Require ip</a></h3> <p>The <code>ip</code> provider allows access to the server - to be controlled based on the IP address of the remote client. - When <code>Require ip <var>ip-address</var></code> is specified, + to be controlled based on the IP address of the remote client. + When <code>Require ip <var>ip-address</var></code> is specified, then the request is allowed access if the IP address matches.</p> <p>A full IP address:</p> - + <div class="example"><p><code> Require ip 10.1.2.3<br /> Require ip 192.168.1.104 192.168.1.205 </code></p></div> <p>An IP address of a host allowed access</p> - + <p>A partial IP address:</p> - + <div class="example"><p><code> Require ip 10.1<br /> Require ip 10 172.20 192.168.2 </code></p></div> <p>The first 1 to 3 bytes of an IP address, for subnet restriction.</p> - + <p>A network/netmask pair:</p> - + <div class="example"><p><code> Require ip 10.1.0.0/255.255.0.0 </code></p></div> <p>A network a.b.c.d, and a netmask w.x.y.z. For more fine-grained subnet restriction.</p> - + <p>A network/nnn CIDR specification:</p> - + <div class="example"><p><code> Require ip 10.1.0.0/16 </code></p></div> <p>Similar to the previous case, except the netmask consists of nnn high-order 1 bits.</p> - + <p>Note that the last three examples above match exactly the same set of hosts.</p> - + <p>IPv6 addresses and IPv6 subnets can be specified as shown below:</p> - + <div class="example"><p><code> Require ip 2001:db8::a00:20ff:fea7:ccea<br /> Require ip 2001:db8::a00:20ff:fea7:ccea/10 @@ -134,17 +134,17 @@ address)</td></tr> <h3><a name="reqhost" id="reqhost">Require host</a></h3> <p>The <code>host</code> provider allows access to the server - to be controlled based on the host name of the remote client. - When <code>Require host <var>host-name</var></code> is specified, + to be controlled based on the host name of the remote client. + When <code>Require host <var>host-name</var></code> is specified, then the request is allowed access if the host name matches.</p> <p>A (partial) domain-name</p> - + <div class="example"><p><code> Require host example.org<br /> Require host .net example.edu </code></p></div> - + <p>Hosts whose names match, or end in, this string are allowed access. Only complete components are matched, so the above example will match <code>foo.example.org</code> but it will not diff --git a/docs/manual/mod/mod_authz_owner.html.ja.utf8 b/docs/manual/mod/mod_authz_owner.html.ja.utf8 index e8033f001f..73b2b6ee8e 100644 --- a/docs/manual/mod/mod_authz_owner.html.ja.utf8 +++ b/docs/manual/mod/mod_authz_owner.html.ja.utf8 @@ -27,6 +27,8 @@ <a href="../ja/mod/mod_authz_owner.html" title="Japanese"> ja </a> | <a href="../ko/mod/mod_authz_owner.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> +<div class="outofdate">この日本語訳はすでに古くなっている可能性があります。 + 更新された内容を見るには英語版をご覧下さい。</div> <table class="module"><tr><th><a href="module-dict.html#Description">説明:</a></th><td>ファイルの所有者に基づいた承認</td></tr> <tr><th><a href="module-dict.html#Status">ステータス:</a></th><td>Extension</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">モジュール識別子:</a></th><td>authz_owner_module</td></tr> diff --git a/docs/manual/mod/mod_authz_owner.xml.ja b/docs/manual/mod/mod_authz_owner.xml.ja index c25f7fa431..d3e077c1c6 100644 --- a/docs/manual/mod/mod_authz_owner.xml.ja +++ b/docs/manual/mod/mod_authz_owner.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 574882 --> +<!-- English Revision: 574882:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authz_owner.xml.ko b/docs/manual/mod/mod_authz_owner.xml.ko index a67d34c03d..efee58f15f 100644 --- a/docs/manual/mod/mod_authz_owner.xml.ko +++ b/docs/manual/mod/mod_authz_owner.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:574882 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authz_owner.xml.meta b/docs/manual/mod/mod_authz_owner.xml.meta index 0c2f5fe0dd..9f7a44bc16 100644 --- a/docs/manual/mod/mod_authz_owner.xml.meta +++ b/docs/manual/mod/mod_authz_owner.xml.meta @@ -9,7 +9,7 @@ <variants> <variant>en</variant> <variant>fr</variant> - <variant>ja</variant> + <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_authz_user.html.ja.utf8 b/docs/manual/mod/mod_authz_user.html.ja.utf8 index 75afe22b05..453c4dd098 100644 --- a/docs/manual/mod/mod_authz_user.html.ja.utf8 +++ b/docs/manual/mod/mod_authz_user.html.ja.utf8 @@ -27,6 +27,8 @@ <a href="../ja/mod/mod_authz_user.html" title="Japanese"> ja </a> | <a href="../ko/mod/mod_authz_user.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> +<div class="outofdate">この日本語訳はすでに古くなっている可能性があります。 + 更新された内容を見るには英語版をご覧下さい。</div> <table class="module"><tr><th><a href="module-dict.html#Description">説明:</a></th><td>ユーザ承認</td></tr> <tr><th><a href="module-dict.html#Status">ステータス:</a></th><td>Base</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">モジュール識別子:</a></th><td>authz_user_module</td></tr> diff --git a/docs/manual/mod/mod_authz_user.xml.ja b/docs/manual/mod/mod_authz_user.xml.ja index ee41a8021e..60e57a2b4c 100644 --- a/docs/manual/mod/mod_authz_user.xml.ja +++ b/docs/manual/mod/mod_authz_user.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 635137 --> +<!-- English Revision: 635137:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authz_user.xml.ko b/docs/manual/mod/mod_authz_user.xml.ko index 8b5c19d2d3..9b49450724 100644 --- a/docs/manual/mod/mod_authz_user.xml.ko +++ b/docs/manual/mod/mod_authz_user.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:635137 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_authz_user.xml.meta b/docs/manual/mod/mod_authz_user.xml.meta index 296889e67b..d99cf96cb4 100644 --- a/docs/manual/mod/mod_authz_user.xml.meta +++ b/docs/manual/mod/mod_authz_user.xml.meta @@ -9,7 +9,7 @@ <variants> <variant>en</variant> <variant>fr</variant> - <variant>ja</variant> + <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_autoindex.html.en b/docs/manual/mod/mod_autoindex.html.en index cd44291b38..28d2fd6d7a 100644 --- a/docs/manual/mod/mod_autoindex.html.en +++ b/docs/manual/mod/mod_autoindex.html.en @@ -566,7 +566,7 @@ a directory</td></tr> </code></p></div> <div class="warning"><p> Review the default configuration for a list of - patterns that you might want to explicitly ignore after using this + patterns that you might want to explicitly ignore after using this directive.</p></div> </div> @@ -590,7 +590,7 @@ indexing</td></tr> <dl> <dt><a name="indexoptions.addaltclass" id="indexoptions.addaltclass">AddAltClass</a></dt> <dd>Adds an additional CSS class declaration to each row of the - directory listing table when <code>IndexOptions HTMLTable</code> + directory listing table when <code>IndexOptions HTMLTable</code> is in effect and an <code>IndexStyleSheet</code> is defined. Rather than the standard <code>even</code> and <code>odd</code> classes that would otherwise be applied to each row of the table, @@ -659,7 +659,7 @@ indexing</td></tr> HTTP Server 2.0.23 and later</em>)</dt> <dd>This option with <code>FancyIndexing</code> constructs - a simple table for the fancy directory listing. + a simple table for the fancy directory listing. It is necessary for utf-8 enabled platforms or if file names or description text will alternate between left-to-right and right-to-left reading order.</dd> @@ -944,7 +944,7 @@ Name|Date|Size|Description</code></td></tr> <em>always</em> the ascending filename.</p> <p>You can, if desired, prevent the client from reordering the list - by also adding the <code><a href="#indexoptions.suppresscolumnsorting">SuppressColumnSorting</a></code> + by also adding the <code><a href="#indexoptions.suppresscolumnsorting">SuppressColumnSorting</a></code> index option to remove the sort link from the top of the column, along with the <code><a href="#indexoptions.ignoreclient">IgnoreClient</a></code> index option to prevent them from manually adding sort options to the diff --git a/docs/manual/mod/mod_autoindex.html.fr b/docs/manual/mod/mod_autoindex.html.fr index 4413839d8b..bbf77e0ae8 100644 --- a/docs/manual/mod/mod_autoindex.html.fr +++ b/docs/manual/mod/mod_autoindex.html.fr @@ -638,7 +638,7 @@ rpertoire</td></tr> dfini par une des diffrentes directives <code>AddAlt*</code>. </dd> - + <dt><a name="indexoptions.charset" id="indexoptions.charset">Charset=<var>jeu de caractres</var></a> (<em>Versions 2.0.61 et suprieures du serveur HTTP Apache</em>)</dt> diff --git a/docs/manual/mod/mod_autoindex.xml.ja b/docs/manual/mod/mod_autoindex.xml.ja index 3b72fa6fb0..b3baceb295 100644 --- a/docs/manual/mod/mod_autoindex.xml.ja +++ b/docs/manual/mod/mod_autoindex.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 689261:1059584 (outdated) --> +<!-- English Revision: 689261:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_autoindex.xml.ko b/docs/manual/mod/mod_autoindex.xml.ko index c49cdffcd1..856ee6ceba 100644 --- a/docs/manual/mod/mod_autoindex.xml.ko +++ b/docs/manual/mod/mod_autoindex.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 103423:1059584 (outdated) --> +<!-- English Revision: 103423:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_autoindex.xml.tr b/docs/manual/mod/mod_autoindex.xml.tr index a20b79ee78..35f3972b01 100644 --- a/docs/manual/mod/mod_autoindex.xml.tr +++ b/docs/manual/mod/mod_autoindex.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 807930:1059584 (outdated) --> +<!-- English Revision: 807930:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_buffer.html.en b/docs/manual/mod/mod_buffer.html.en index 358f1853f0..0506215d16 100644 --- a/docs/manual/mod/mod_buffer.html.en +++ b/docs/manual/mod/mod_buffer.html.en @@ -66,7 +66,7 @@ cause the request/response to be slower than not using a buffer at all. These filters should be used with care, and only where necessary.</div> - + </div> <div id="quickview"><h3 class="directives">Directives</h3> <ul id="toc"> diff --git a/docs/manual/mod/mod_cache.html.en b/docs/manual/mod/mod_cache.html.en index 594c58b8ce..e57354d0bd 100644 --- a/docs/manual/mod/mod_cache.html.en +++ b/docs/manual/mod/mod_cache.html.en @@ -37,7 +37,7 @@ in its default value of <strong>on</strong>, the <code class="directive"><a href="../mod/mod_authz_host.html#allow">Allow</a></code> and <code class="directive"><a href="../mod/mod_authz_host.html#deny">Deny</a></code> directives will be circumvented. You should not enable quick handler caching for any content to which you wish to limit access by client host name, address or environment - variable.</div> + variable.</div> <p><code class="module"><a href="../mod/mod_cache.html">mod_cache</a></code> implements an <a href="http://www.ietf.org/rfc/rfc2616.txt">RFC 2616</a> compliant <strong>HTTP content caching filter</strong>, with support for the caching @@ -253,11 +253,11 @@ <p>Under the default mode of cache operation, the cache runs as a quick handler, short circuiting the majority of server processing and offering the highest cache performance available.</p> - + <p>In this mode, the cache <strong>bolts onto</strong> the front of the server, acting as if a free standing RFC 2616 caching proxy had been placed in front of the server.</p> - + <p>While this mode offers the best performance, the administrator may find that under certain circumstances they may want to perform further processing on the request after the request is cached, such as to inject personalisation into the @@ -386,12 +386,12 @@ <p>When the <code class="directive"><a href="#cachedetailheader">CacheDetailHeader</a></code> directive is switched on, an <strong>X-Cache-Detail</strong> header will be added to the response containing the detailed reason for a particular caching decision.</p> - + <p>It can be useful during development of cached RESTful services to have additional information about the caching decision written to the response headers, so as to confirm whether <code>Cache-Control</code> and other headers have been correctly used by the service and client.</p> - + <p>If the normal handler is used, this directive may appear within a <code class="directive"><a href="../mod/core.html#<directory>"><Directory></a></code> or <code class="directive"><a href="../mod/core.html#<location>"><Location></a></code> directive. If the quick handler @@ -438,7 +438,7 @@ </Location><br /> </code></p></div> - <p>The <code>no-cache</code> environment variable can be set to + <p>The <code>no-cache</code> environment variable can be set to disable caching on a finer grained set of resources in versions 2.2.12 and later.</p> @@ -480,7 +480,7 @@ manager</td></tr> before globally defined <code class="directive">CacheEnable</code> directives.</p> <p>When acting as a forward proxy server, <var>url-string</var> can - also be used to specify remote sites and proxy protocols which + also be used to specify remote sites and proxy protocols which caching should be enabled for.</p> <div class="example"><p><code> @@ -515,7 +515,7 @@ manager</td></tr> CacheEnable disk http://.example.org/<br /> </code></p></div> - <p> The <code>no-cache</code> environment variable can be set to + <p> The <code>no-cache</code> environment variable can be set to disable caching on a finer grained set of resources in versions 2.2.12 and later.</p> @@ -690,11 +690,11 @@ header.</td></tr> </table> <p>Ordinarily, requests with query string parameters are cached separately for each unique query string. This is according to RFC 2616/13.9 done only - if an expiration time is specified. The + if an expiration time is specified. The <code class="directive">CacheIgnoreQueryString</code> directive tells the cache to - cache requests even if no expiration time is specified, and to reply with + cache requests even if no expiration time is specified, and to reply with a cached reply even if the query string differs. From a caching point of - view the request is treated as if having no query string when this + view the request is treated as if having no query string when this directive is enabled.</p> <div class="example"><p><code> @@ -818,7 +818,7 @@ LastModified date.</td></tr> </table> <p>The <code class="directive">CacheLock</code> directive enables the thundering herd lock for the given URL space.</p> - + <p>In a minimal configuration the following directive is all that is needed to enable the thundering herd lock in the default system temp directory.</p> @@ -841,12 +841,12 @@ LastModified date.</td></tr> </table> <p>The <code class="directive">CacheLockMaxAge</code> directive specifies the maximum age of any cache lock.</p> - + <p>A lock older than this value in seconds will be ignored, and the next incoming request will be given the opportunity to re-establish the lock. This mechanism prevents a slow client taking an excessively long time to refresh an entity.</p> - + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> diff --git a/docs/manual/mod/mod_cache.html.fr b/docs/manual/mod/mod_cache.html.fr index f81052967f..f114142f70 100644 --- a/docs/manual/mod/mod_cache.html.fr +++ b/docs/manual/mod/mod_cache.html.fr @@ -109,7 +109,7 @@ inclut un module de gestion de stockage :</p> <dl> <dt><code class="module"><a href="../mod/mod_cache_disk.html">mod_cache_disk</a></code></dt> - + <dd>implmente un gestionnaire de stockage sur disque. Les en-ttes et corps sont stocks sparment sur le disque dans une structure de rpertoires base sur le condens md5 de l'URL mise en cache. @@ -427,14 +427,14 @@ lorsqu'aucune date d'expiration n'a t spcifie.</td></tr> en-tte <strong>X-Cache-Detail</strong> est ajout la rponse et contient les raisons prcises d'une dcision d'utilisation du cache vis vis de cette dernire.</p> - + <p>Ceci peut s'avrer utile au cours du dveloppement de services RESTful mis en cache pour obtenir des informations supplmentaires propos des dcisions vis vis du cache crites dans les en-ttes de la rponse. Il est ainsi possible de vrifier si <code>Cache-Control</code> et d'autres en-ttes ont t correctement utiliss par le service et le client.</p> - + <p>Si le gestionnaire normal est utilis, cette directive peut se situer dans une section <code class="directive"><a href="../mod/core.html#<directory>"><Directory></a></code> ou <code class="directive"><a href="../mod/core.html#<location>"><Location></a></code>. Si c'est le gestionnaire rapide qui est utilis, elle doit se situer dans un contexte de diff --git a/docs/manual/mod/mod_cache.xml.ja b/docs/manual/mod/mod_cache.xml.ja index bbaef549ab..e6452ec5d8 100644 --- a/docs/manual/mod/mod_cache.xml.ja +++ b/docs/manual/mod/mod_cache.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 504183:1080834 (outdated) --> +<!-- English Revision: 504183:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_cache.xml.ko b/docs/manual/mod/mod_cache.xml.ko index f865a96127..7c90d725fb 100644 --- a/docs/manual/mod/mod_cache.xml.ko +++ b/docs/manual/mod/mod_cache.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105569:1080834 (outdated) --> +<!-- English Revision: 105569:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_cache_disk.html.en b/docs/manual/mod/mod_cache_disk.html.en index cd2cd7c926..5d290eabdd 100644 --- a/docs/manual/mod/mod_cache_disk.html.en +++ b/docs/manual/mod/mod_cache_disk.html.en @@ -195,7 +195,7 @@ cache</td></tr> <p>This directive only takes effect when the data is being saved to the cache, as opposed to data being served from the cache.</p> - + <div class="example"><p><code> CacheReadSize 102400 </code></p></div> diff --git a/docs/manual/mod/mod_cache_disk.xml.ja b/docs/manual/mod/mod_cache_disk.xml.ja index fbcc824854..28601d3bb5 100644 --- a/docs/manual/mod/mod_cache_disk.xml.ja +++ b/docs/manual/mod/mod_cache_disk.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 515267:1037244 (outdated) --> +<!-- English Revision: 515267:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_cache_disk.xml.ko b/docs/manual/mod/mod_cache_disk.xml.ko index 25b9311336..fa831d3b08 100644 --- a/docs/manual/mod/mod_cache_disk.xml.ko +++ b/docs/manual/mod/mod_cache_disk.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105989:1037244 (outdated) --> +<!-- English Revision: 105989:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_cgi.html.en b/docs/manual/mod/mod_cgi.html.en index 1a3fd46938..20dade76d7 100644 --- a/docs/manual/mod/mod_cgi.html.en +++ b/docs/manual/mod/mod_cgi.html.en @@ -48,7 +48,7 @@ <code class="module"><a href="../mod/mod_cgid.html">mod_cgid</a></code> should be used in place of this module. At the user level, the two modules are essentially identical.</p> - + <p>For backward-compatibility, the cgi-script handler will also be activated for any file with the mime-type <code>application/x-httpd-cgi</code>. The use of the magic mime-type is deprecated.</p> diff --git a/docs/manual/mod/mod_cgi.xml.ja b/docs/manual/mod/mod_cgi.xml.ja index 131878d836..269ba4698c 100644 --- a/docs/manual/mod/mod_cgi.xml.ja +++ b/docs/manual/mod/mod_cgi.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 558718:1061423 (outdated) --> +<!-- English Revision: 558718:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_cgi.xml.ko b/docs/manual/mod/mod_cgi.xml.ko index cd12d44c12..af6be2549e 100644 --- a/docs/manual/mod/mod_cgi.xml.ko +++ b/docs/manual/mod/mod_cgi.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105989:1061423 (outdated) --> +<!-- English Revision: 105989:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_charset_lite.html.en b/docs/manual/mod/mod_charset_lite.html.en index 03b5897541..56e82dbccb 100644 --- a/docs/manual/mod/mod_charset_lite.html.en +++ b/docs/manual/mod/mod_charset_lite.html.en @@ -37,7 +37,7 @@ process locale to ISO-8859-1, but not the body of responses. In any environment, <code class="module"><a href="../mod/mod_charset_lite.html">mod_charset_lite</a></code> can be used to specify that response bodies should be translated. For example, - if files are stored in EBCDIC, then + if files are stored in EBCDIC, then <code class="module"><a href="../mod/mod_charset_lite.html">mod_charset_lite</a></code> can translate them to ISO-8859-1 before sending them to the client.</p> @@ -181,7 +181,7 @@ as a valid character set name by the character set support in <a class="glossarylink" href="../glossary.html#apr" title="see glossary">APR</a>. Generally, this means that it must be supported by iconv.</p> - + <div class="example"><h3>Example</h3><p><code> <Directory /export/home/trawick/apacheinst/htdocs/convert><br /> <span class="indent"> @@ -193,7 +193,7 @@ <p>The character set names in this example work with the iconv translation support in Solaris 8.</p> - + <div class="note"> Specifying the same charset for both <code class="directive"><a href="#charsetsourceenc">CharsetSourceEnc</a></code> and <code class="directive"><a href="#charsetdefault">CharsetDefault</a></code> disables translation. The charset diff --git a/docs/manual/mod/mod_charset_lite.xml.ko b/docs/manual/mod/mod_charset_lite.xml.ko index 3995d6cacc..804d1ab10c 100644 --- a/docs/manual/mod/mod_charset_lite.xml.ko +++ b/docs/manual/mod/mod_charset_lite.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1125843 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_data.html.en b/docs/manual/mod/mod_data.html.en index 8f5b04e1df..e6005ef8e2 100644 --- a/docs/manual/mod/mod_data.html.en +++ b/docs/manual/mod/mod_data.html.en @@ -62,7 +62,7 @@ </span> </Location><br /> </code></p></div> - + </div> <div id="quickview"><h3 class="directives">Directives</h3> <p>This module provides no diff --git a/docs/manual/mod/mod_dav.html.en b/docs/manual/mod/mod_dav.html.en index 5e6543af93..99c604939a 100644 --- a/docs/manual/mod/mod_dav.html.en +++ b/docs/manual/mod/mod_dav.html.en @@ -67,7 +67,7 @@ by the <code class="module"><a href="../mod/mod_dav_fs.html">mod_dav_fs</a></code> module. Therefore, that module must be compiled into the server or loaded at runtime using the <code class="directive"><a href="../mod/mod_so.html#loadmodule">LoadModule</a></code> directive.</p> - + <p>In addition, a location for the DAV lock database must be specified in the global section of your <code>httpd.conf</code> file using the <code class="directive"><a href="../mod/mod_dav_fs.html#davlockdb">DavLockDB</a></code> diff --git a/docs/manual/mod/mod_dav.xml.ja b/docs/manual/mod/mod_dav.xml.ja index 23b89169d9..9d0b746c37 100644 --- a/docs/manual/mod/mod_dav.xml.ja +++ b/docs/manual/mod/mod_dav.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 659902:1031084 (outdated) --> +<!-- English Revision: 659902:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_dav.xml.ko b/docs/manual/mod/mod_dav.xml.ko index 5d239aec16..94fc29ebb2 100644 --- a/docs/manual/mod/mod_dav.xml.ko +++ b/docs/manual/mod/mod_dav.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1031084 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_dav_fs.xml.ja b/docs/manual/mod/mod_dav_fs.xml.ja index 1d3cef6981..7e3f1f343d 100644 --- a/docs/manual/mod/mod_dav_fs.xml.ja +++ b/docs/manual/mod/mod_dav_fs.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:713242 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_dav_fs.xml.ko b/docs/manual/mod/mod_dav_fs.xml.ko index 5ac665ef4f..66834dc584 100644 --- a/docs/manual/mod/mod_dav_fs.xml.ko +++ b/docs/manual/mod/mod_dav_fs.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 420990:713242 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_dav_lock.xml.ja b/docs/manual/mod/mod_dav_lock.xml.ja index 06a9d5e168..8523ba0801 100644 --- a/docs/manual/mod/mod_dav_lock.xml.ja +++ b/docs/manual/mod/mod_dav_lock.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 662627:713242 (outdated) --> +<!-- English Revision: 662627:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_dbd.html.en b/docs/manual/mod/mod_dbd.html.en index 13a31d1120..e8f1aa30f5 100644 --- a/docs/manual/mod/mod_dbd.html.en +++ b/docs/manual/mod/mod_dbd.html.en @@ -243,9 +243,9 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_prepare, (server_rec*, const char*, const c <dt>FreeTDS (for MSSQL and SyBase)</dt> <dd>username, password, appname, dbname, host, charset, lang, server</dd> <dt>MySQL</dt> - <dd>host, port, user, pass, dbname, sock, flags, fldsz, group, reconnect</dd> + <dd>host, port, user, pass, dbname, sock, flags, fldsz, group, reconnect</dd> <dt>Oracle</dt> - <dd>user, pass, dbname, server</dd> + <dd>user, pass, dbname, server</dd> <dt>PostgreSQL</dt> <dd>The connection string is passed straight through to <code>PQconnectdb</code></dd> <dt>SQLite2</dt> diff --git a/docs/manual/mod/mod_deflate.html.en b/docs/manual/mod/mod_deflate.html.en index 1d49cacb5f..52e2efbfeb 100644 --- a/docs/manual/mod/mod_deflate.html.en +++ b/docs/manual/mod/mod_deflate.html.en @@ -113,7 +113,7 @@ client</td></tr> <code>1</code> to only allow html files to be compressed (see below). If you set this to <em>anything but <code>1</code></em> it will be ignored.</p> - + <p>If you want to restrict the compression to particular MIME types in general, you may use the <code class="directive"><a href="../mod/mod_filter.html#addoutputfilterbytype">AddOutputFilterByType</a></code> directive. Here is an example of enabling compression only for the html files of the Apache @@ -186,7 +186,7 @@ client</td></tr> <p>This Example will uncompress gzip'ed output from example.com, so other filters can do further processing with it. </p> - + <h3><a name="input" id="input">Input Decompression</a></h3> <p>The <code class="module"><a href="../mod/mod_deflate.html">mod_deflate</a></code> module also provides a filter for @@ -201,7 +201,7 @@ client</td></tr> </span> </Location> </code></p></div> - + <p>Now if a request contains a <code>Content-Encoding: gzip</code> header, the body will be automatically decompressed. Few browsers have the ability to gzip request bodies. However, @@ -228,7 +228,7 @@ client</td></tr> not understand it.</p> <p>If you use some special exclusions dependent - on, for example, the <code>User-Agent</code> header, you must + on, for example, the <code>User-Agent</code> header, you must manually configure an addition to the <code>Vary</code> header to alert proxies of the additional restrictions. For example, in a typical configuration where the addition of the <code>DEFLATE</code> @@ -237,7 +237,7 @@ client</td></tr> <div class="example"><p><code> Header append Vary User-Agent </code></p></div> - + <p>If your decision about compression depends on other information than request headers (<em>e.g.</em> HTTP version), you have to set the <code>Vary</code> header to the value <code>*</code>. This prevents @@ -274,7 +274,7 @@ client</td></tr> <tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>This directive is available since Apache 2.0.45</td></tr> </table> <p>The <code class="directive">DeflateCompressionLevel</code> directive specifies - what level of compression should be used, the higher the value, + what level of compression should be used, the higher the value, the better the compression, but the more CPU time is required to achieve this.</p> <p>The value must between 1 (less compression) and 9 (more compression).</p> diff --git a/docs/manual/mod/mod_deflate.xml.ja b/docs/manual/mod/mod_deflate.xml.ja index e256018c83..bca23f2d82 100644 --- a/docs/manual/mod/mod_deflate.xml.ja +++ b/docs/manual/mod/mod_deflate.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:966890 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_deflate.xml.ko b/docs/manual/mod/mod_deflate.xml.ko index 58c1a16843..d270518644 100644 --- a/docs/manual/mod/mod_deflate.xml.ko +++ b/docs/manual/mod/mod_deflate.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:966890 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_dialup.html.en b/docs/manual/mod/mod_dialup.html.en index 72b1810e95..75c4aa999c 100644 --- a/docs/manual/mod/mod_dialup.html.en +++ b/docs/manual/mod/mod_dialup.html.en @@ -30,7 +30,7 @@ <h3>Summary</h3> <p>It is a module that sends static content at a bandwidth rate limit, defined -by the various old modem standards. So, you can browse your site with a 56k +by the various old modem standards. So, you can browse your site with a 56k V.92 modem, by adding something like this:</p> <div class="example"><p><code> @@ -40,9 +40,9 @@ ModemStandard V.92<br /> </code></p></div> <p>Previously to do bandwidth rate limiting modules would have to block an entire -thread, for each client, and insert sleeps to slow the bandwidth down. -Using the new suspend feature, a handler can get callback N milliseconds in -the future, and it will be invoked by the Event MPM on a different thread, +thread, for each client, and insert sleeps to slow the bandwidth down. +Using the new suspend feature, a handler can get callback N milliseconds in +the future, and it will be invoked by the Event MPM on a different thread, once the timer hits. From there the handler can continue to send data to the client.</p> </div> <div id="quickview"><h3 class="directives">Directives</h3> diff --git a/docs/manual/mod/mod_dir.html.en b/docs/manual/mod/mod_dir.html.en index 281a02018b..22cf952b54 100644 --- a/docs/manual/mod/mod_dir.html.en +++ b/docs/manual/mod/mod_dir.html.en @@ -47,7 +47,7 @@ </ul> <p>The two functions are separated so that you can completely remove (or replace) automatic index generation should you want - to.</p> + to.</p> <p>A "trailing slash" redirect is issued when the server receives a request for a URL @@ -108,7 +108,7 @@ a directory</td></tr> executed if neither <code>index.html</code> or <code>index.txt</code> existed in a directory.</p> - <p>A single argument of "disabled" prevents <code class="module"><a href="../mod/mod_dir.html">mod_dir</a></code> from + <p>A single argument of "disabled" prevents <code class="module"><a href="../mod/mod_dir.html">mod_dir</a></code> from searching for an index. An argument of "disabled" will be interpeted literally if it has any arguments before or after it, even if they are "disabled" as well.</p> @@ -120,7 +120,7 @@ a directory</td></tr> <table class="directive"> <tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures an external redirect for directory indexes. </td></tr> -<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>DirectoryIndexRedirect off</code></td></tr> @@ -139,7 +139,7 @@ a directory</td></tr> </code></p></div> <p>A request for <code>http://example.com/docs/</code> would - return a temporary redirect to <code>http://example.com/docs/index.html</code> + return a temporary redirect to <code>http://example.com/docs/index.html</code> if it exists.</p> diff --git a/docs/manual/mod/mod_dir.html.fr b/docs/manual/mod/mod_dir.html.fr index 80c2ff220e..1982b7da75 100644 --- a/docs/manual/mod/mod_dir.html.fr +++ b/docs/manual/mod/mod_dir.html.fr @@ -128,7 +128,7 @@ client envoie une requte pour un rpertoire</td></tr> <tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Dfinit une redirection externe pour les index de rpertoires. </td></tr> -<tr><th><a href="directive-dict.html#Syntax">Syntaxe:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr><th><a href="directive-dict.html#Syntax">Syntaxe:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </code></td></tr> <tr><th><a href="directive-dict.html#Default">Dfaut:</a></th><td><code>DirectoryIndexRedirect off</code></td></tr> diff --git a/docs/manual/mod/mod_dir.html.ja.utf8 b/docs/manual/mod/mod_dir.html.ja.utf8 index e838dcefe3..fe89479d98 100644 --- a/docs/manual/mod/mod_dir.html.ja.utf8 +++ b/docs/manual/mod/mod_dir.html.ja.utf8 @@ -123,7 +123,7 @@ <table class="directive"> <tr><th><a href="directive-dict.html#Description">説明:</a></th><td>Configures an external redirect for directory indexes. </td></tr> -<tr><th><a href="directive-dict.html#Syntax">構文:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr><th><a href="directive-dict.html#Syntax">構文:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </code></td></tr> <tr><th><a href="directive-dict.html#Default">デフォルト:</a></th><td><code>DirectoryIndexRedirect off</code></td></tr> diff --git a/docs/manual/mod/mod_dir.html.ko.euc-kr b/docs/manual/mod/mod_dir.html.ko.euc-kr index cedafabb72..73f61480b3 100644 --- a/docs/manual/mod/mod_dir.html.ko.euc-kr +++ b/docs/manual/mod/mod_dir.html.ko.euc-kr @@ -111,7 +111,7 @@ index Ѵ</td></tr> <table class="directive"> <tr><th><a href="directive-dict.html#Description">:</a></th><td>Configures an external redirect for directory indexes. </td></tr> -<tr><th><a href="directive-dict.html#Syntax">:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr><th><a href="directive-dict.html#Syntax">:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </code></td></tr> <tr><th><a href="directive-dict.html#Default">⺻:</a></th><td><code>DirectoryIndexRedirect off</code></td></tr> diff --git a/docs/manual/mod/mod_dir.html.tr.utf8 b/docs/manual/mod/mod_dir.html.tr.utf8 index 80ee6b7e89..d9346f14fb 100644 --- a/docs/manual/mod/mod_dir.html.tr.utf8 +++ b/docs/manual/mod/mod_dir.html.tr.utf8 @@ -118,7 +118,7 @@ <table class="directive"> <tr><th><a href="directive-dict.html#Description">Açıklama:</a></th><td>Configures an external redirect for directory indexes. </td></tr> -<tr><th><a href="directive-dict.html#Syntax">Sözdizimi:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr><th><a href="directive-dict.html#Syntax">Sözdizimi:</a></th><td><code>DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </code></td></tr> <tr><th><a href="directive-dict.html#Default">Öntanımlı:</a></th><td><code>DirectoryIndexRedirect off</code></td></tr> diff --git a/docs/manual/mod/mod_dir.xml.ja b/docs/manual/mod/mod_dir.xml.ja index 983a4505cb..51609aa89d 100644 --- a/docs/manual/mod/mod_dir.xml.ja +++ b/docs/manual/mod/mod_dir.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1147445 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_dir.xml.ko b/docs/manual/mod/mod_dir.xml.ko index c2c072ed0a..af0fd40ddb 100644 --- a/docs/manual/mod/mod_dir.xml.ko +++ b/docs/manual/mod/mod_dir.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1147445 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_dir.xml.tr b/docs/manual/mod/mod_dir.xml.tr index 5036deb78d..cec23bb3c9 100644 --- a/docs/manual/mod/mod_dir.xml.tr +++ b/docs/manual/mod/mod_dir.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 815782:1147445 (outdated) --> +<!-- English Revision: 815782:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_dumpio.html.en b/docs/manual/mod/mod_dumpio.html.en index 7fe21a0a2e..db04c2b198 100644 --- a/docs/manual/mod/mod_dumpio.html.en +++ b/docs/manual/mod/mod_dumpio.html.en @@ -73,7 +73,7 @@ <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_dumpio</td></tr> -<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>DumpIOInput is only available in Apache 2.1.3 and +<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>DumpIOInput is only available in Apache 2.1.3 and later.</td></tr> </table> <p>Enable dumping of all input.</p> @@ -92,7 +92,7 @@ later.</td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_dumpio</td></tr> -<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>DumpIOOutput is only available in Apache 2.1.3 and +<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>DumpIOOutput is only available in Apache 2.1.3 and later.</td></tr> </table> <p>Enable dumping of all output.</p> diff --git a/docs/manual/mod/mod_dumpio.xml.ja b/docs/manual/mod/mod_dumpio.xml.ja index 91e9580ca7..45155568dd 100644 --- a/docs/manual/mod/mod_dumpio.xml.ja +++ b/docs/manual/mod/mod_dumpio.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 559006:951902 (outdated) --> +<!-- English Revision: 559006:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_echo.html.en b/docs/manual/mod/mod_echo.html.en index 609910c922..bb4c24aae4 100644 --- a/docs/manual/mod/mod_echo.html.en +++ b/docs/manual/mod/mod_echo.html.en @@ -26,7 +26,7 @@ <a href="../ja/mod/mod_echo.html" hreflang="ja" rel="alternate" title="Japanese"> ja </a> | <a href="../ko/mod/mod_echo.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> -<table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>A simple echo server to illustrate protocol +<table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>A simple echo server to illustrate protocol modules</td></tr> <tr><th><a href="module-dict.html#Status">Status:</a></th><td>Experimental</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">ModuleIdentifier:</a></th><td>echo_module</td></tr> diff --git a/docs/manual/mod/mod_echo.html.ja.utf8 b/docs/manual/mod/mod_echo.html.ja.utf8 index 0b2751b19a..e6d07a88db 100644 --- a/docs/manual/mod/mod_echo.html.ja.utf8 +++ b/docs/manual/mod/mod_echo.html.ja.utf8 @@ -27,6 +27,8 @@ <a href="../ja/mod/mod_echo.html" title="Japanese"> ja </a> | <a href="../ko/mod/mod_echo.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> +<div class="outofdate">この日本語訳はすでに古くなっている可能性があります。 + 更新された内容を見るには英語版をご覧下さい。</div> <table class="module"><tr><th><a href="module-dict.html#Description">説明:</a></th><td>プロトコルモジュールの概要を示すための単純なエコーサーバ </td></tr> <tr><th><a href="module-dict.html#Status">ステータス:</a></th><td>Experimental</td></tr> diff --git a/docs/manual/mod/mod_echo.xml.ja b/docs/manual/mod/mod_echo.xml.ja index e37b90c212..10ef9eaf67 100644 --- a/docs/manual/mod/mod_echo.xml.ja +++ b/docs/manual/mod/mod_echo.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 654507 --> +<!-- English Revision: 654507:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_echo.xml.ko b/docs/manual/mod/mod_echo.xml.ko index 72817c3a04..e67814f1b6 100644 --- a/docs/manual/mod/mod_echo.xml.ko +++ b/docs/manual/mod/mod_echo.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 420990:654507 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_echo.xml.meta b/docs/manual/mod/mod_echo.xml.meta index 2761b19ee8..9729ed8597 100644 --- a/docs/manual/mod/mod_echo.xml.meta +++ b/docs/manual/mod/mod_echo.xml.meta @@ -9,7 +9,7 @@ <variants> <variant>en</variant> <variant>fr</variant> - <variant>ja</variant> + <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_env.html.en b/docs/manual/mod/mod_env.html.en index 59ac45d796..02ba0e00f5 100644 --- a/docs/manual/mod/mod_env.html.en +++ b/docs/manual/mod/mod_env.html.en @@ -37,8 +37,8 @@ SSI pages</td></tr> <p>This module allows for control of internal environment variables that are used by various Apache HTTP Server modules. These variables are also provided to CGI scripts as native system environment variables, and available - for use in SSI pages. Environment variables may be passed from the shell - which invoked the <code class="program"><a href="../programs/httpd.html">httpd</a></code> process. Alternatively, + for use in SSI pages. Environment variables may be passed from the shell + which invoked the <code class="program"><a href="../programs/httpd.html">httpd</a></code> process. Alternatively, environment variables may be set or unset within the configuration process.</p> </div> <div id="quickview"><h3 class="directives">Directives</h3> @@ -66,8 +66,8 @@ SSI pages</td></tr> </table> <p>Specifies one or more native system environment variables to make available as internal environment variables, which are available to Apache HTTP Server modules - as well as propogated to CGI scripts and SSI pages. Values come from the - native OS environment of the shell which invoked the + as well as propogated to CGI scripts and SSI pages. Values come from the + native OS environment of the shell which invoked the <code class="program"><a href="../programs/httpd.html">httpd</a></code> process.</p> <div class="example"><h3>Example</h3><p><code> @@ -85,7 +85,7 @@ SSI pages</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Base</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_env</td></tr> </table> - <p>Sets an internal environment variable, which is then available to Apache + <p>Sets an internal environment variable, which is then available to Apache HTTP Server modules, and passed on to CGI scripts and SSI pages.</p> <div class="example"><h3>Example</h3><p><code> @@ -96,11 +96,11 @@ SSI pages</td></tr> <em>after</em> most early request processing directives are run, such as access control and URI-to-filename mapping. If the environment variable you're setting is meant as input into this early phase of processing such as the - <code class="directive"><a href="../mod/mod_rewrite.html#rewriterule">RewriteRule</a></code> directive, you should + <code class="directive"><a href="../mod/mod_rewrite.html#rewriterule">RewriteRule</a></code> directive, you should instead set the environment variable with <code class="directive"><a href="../mod/mod_setenvif.html# setenvif"> SetEnvIf</a></code>.</p> </div> - + <h3>See also</h3> <ul> diff --git a/docs/manual/mod/mod_env.xml.ja b/docs/manual/mod/mod_env.xml.ja index d977c9b9b6..b90d09e129 100644 --- a/docs/manual/mod/mod_env.xml.ja +++ b/docs/manual/mod/mod_env.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1040517 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_env.xml.ko b/docs/manual/mod/mod_env.xml.ko index 94fd1ffd9d..a97bf5b1fe 100644 --- a/docs/manual/mod/mod_env.xml.ko +++ b/docs/manual/mod/mod_env.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105989:1040517 (outdated) --> +<!-- English Revision: 105989:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_env.xml.tr b/docs/manual/mod/mod_env.xml.tr index 285d3633b5..cf5c4c5d59 100644 --- a/docs/manual/mod/mod_env.xml.tr +++ b/docs/manual/mod/mod_env.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 831695:1040517 (outdated) --> +<!-- English Revision: 831695:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_expires.html.en b/docs/manual/mod/mod_expires.html.en index bd0834af69..5cb6cdebad 100644 --- a/docs/manual/mod/mod_expires.html.en +++ b/docs/manual/mod/mod_expires.html.en @@ -46,14 +46,14 @@ criteria</td></tr> be fetched from the cache rather than from the source until this time has passed. After that, the cache copy is considered "expired" and invalid, and a new copy must be obtained from the - source.</p> + source.</p> <p>To modify <code>Cache-Control</code> directives other than <code>max-age</code> (see <a href="http://www.w3.org/Protocols/rfc2616/rfc2616-sec14.html#sec14.9">RFC 2616 section 14.9</a>), you can use the <code class="directive"><a href="../mod/mod_headers.html#header">Header</a></code> directive.</p> <p> When the <code>Expires</code> header is already part of the response - generated by the server, for example when generated by a CGI script or + generated by the server, for example when generated by a CGI script or proxied from an origin server, this module does not change or add an <code>Expires</code> or <code>Cache-Control</code> header.</p> </div> diff --git a/docs/manual/mod/mod_expires.xml.ja b/docs/manual/mod/mod_expires.xml.ja index 1d1cac1b1e..f07ca79a8d 100644 --- a/docs/manual/mod/mod_expires.xml.ja +++ b/docs/manual/mod/mod_expires.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1098874 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_expires.xml.ko b/docs/manual/mod/mod_expires.xml.ko index 171c02790e..159e38c43b 100644 --- a/docs/manual/mod/mod_expires.xml.ko +++ b/docs/manual/mod/mod_expires.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 420990:1098874 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_ext_filter.html.en b/docs/manual/mod/mod_ext_filter.html.en index 8f1c69c145..c96ca40655 100644 --- a/docs/manual/mod/mod_ext_filter.html.en +++ b/docs/manual/mod/mod_ext_filter.html.en @@ -256,7 +256,7 @@ delivery to the client</td></tr> escape blanks which should be part of a program argument. Any backslashes which are part of the argument must be escaped with backslash themselves. In addition to the standard CGI environment - variables, DOCUMENT_URI, DOCUMENT_PATH_INFO, and + variables, DOCUMENT_URI, DOCUMENT_PATH_INFO, and QUERY_STRING_UNESCAPED will also be set for the program.</dd> <dt><code>mode=<var>mode</var></code></dt> diff --git a/docs/manual/mod/mod_ext_filter.xml.ja b/docs/manual/mod/mod_ext_filter.xml.ja index 9581cce553..8fa4445abc 100644 --- a/docs/manual/mod/mod_ext_filter.xml.ja +++ b/docs/manual/mod/mod_ext_filter.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1128732 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_ext_filter.xml.ko b/docs/manual/mod/mod_ext_filter.xml.ko index 63ddeac874..689b22378d 100644 --- a/docs/manual/mod/mod_ext_filter.xml.ko +++ b/docs/manual/mod/mod_ext_filter.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105989:1128732 (outdated) --> +<!-- English Revision: 105989:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_file_cache.html.en b/docs/manual/mod/mod_file_cache.html.en index 10a17e5972..6ca5f7e8e9 100644 --- a/docs/manual/mod/mod_file_cache.html.en +++ b/docs/manual/mod/mod_file_cache.html.en @@ -130,7 +130,7 @@ <div class="note"><h3>Note</h3> <p>Don't bother asking for a directive which recursively - caches all the files in a directory. Try this instead... See the + caches all the files in a directory. Try this instead... See the <code class="directive"><a href="../mod/core.html#include">Include</a></code> directive, and consider this command:</p> diff --git a/docs/manual/mod/mod_file_cache.xml.ko b/docs/manual/mod/mod_file_cache.xml.ko index b12c0bd1fe..fac337d018 100644 --- a/docs/manual/mod/mod_file_cache.xml.ko +++ b/docs/manual/mod/mod_file_cache.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 420990:1029134 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_headers.html.en b/docs/manual/mod/mod_headers.html.en index 9b3297e90a..2821dfc155 100644 --- a/docs/manual/mod/mod_headers.html.en +++ b/docs/manual/mod/mod_headers.html.en @@ -224,25 +224,25 @@ headers</td></tr> components of the server may have stored their response headers in either the table that corresponds to <code>onsuccess</code> or the table that corresponds to <code>always</code>. "Always" in this context refers to - whether headers you add will be sent during both a successful and unsucessful + whether headers you add will be sent during both a successful and unsucessful response, but if your action is a function of an existing header, you will have to read on for further complications.</p> - <p> The default value of <code>onsuccess</code> may need to be changed to + <p> The default value of <code>onsuccess</code> may need to be changed to <code>always</code> under the circumstances similar to those listed below. Note also that repeating this directive with both conditions makes sense in - some scenarios because <code>always</code> is not a superset of + some scenarios because <code>always</code> is not a superset of <code>onsuccess</code> with respect to existing headers:</p> <ul> - <li> You're adding a header to a non-success (non-2xx) response, such - as a redirect, in which case only the table corresponding to + <li> You're adding a header to a non-success (non-2xx) response, such + as a redirect, in which case only the table corresponding to <code>always</code> is used in the ultimate response.</li> <li> You're modifying or removing a header generated by a CGI script, - in which case the CGI scripts are in the table corresponding to + in which case the CGI scripts are in the table corresponding to <code>always</code> and not in the default table.</li> - <li> You're modifying or removing a header generated by some piece of - the server but that header is not being found by the default + <li> You're modifying or removing a header generated by some piece of + the server but that header is not being found by the default <code>onsuccess</code> condition.</li> </ul> diff --git a/docs/manual/mod/mod_headers.html.fr b/docs/manual/mod/mod_headers.html.fr index e485785797..2a36b2a2c0 100644 --- a/docs/manual/mod/mod_headers.html.fr +++ b/docs/manual/mod/mod_headers.html.fr @@ -268,7 +268,7 @@ tardif</a></h2> composant du serveur, mais cet en-tte n'est pas trouv par la condition par dfaut <code>onsuccess</code>.</li> </ul> - + <p>L'action que cette directive provoque est dtermine par le premier argument (ou par le second argument si une <var>condition</var> est spcifie). Il peut prendre diff --git a/docs/manual/mod/mod_headers.xml.ja b/docs/manual/mod/mod_headers.xml.ja index 825a09e18e..7ceef92124 100644 --- a/docs/manual/mod/mod_headers.xml.ja +++ b/docs/manual/mod/mod_headers.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 151408:1053666 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_headers.xml.ko b/docs/manual/mod/mod_headers.xml.ko index bd5db878a1..fc5581d5f3 100644 --- a/docs/manual/mod/mod_headers.xml.ko +++ b/docs/manual/mod/mod_headers.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1053666 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_imagemap.html.en b/docs/manual/mod/mod_imagemap.html.en index 613e4dbd5f..bb0eb50b6b 100644 --- a/docs/manual/mod/mod_imagemap.html.en +++ b/docs/manual/mod/mod_imagemap.html.en @@ -33,7 +33,7 @@ <p>This module processes <code>.map</code> files, thereby replacing the functionality of the <code>imagemap</code> CGI program. Any directory or document type configured to use the - handler <code>imap-file</code> (using either + handler <code>imap-file</code> (using either <code class="directive"><a href="../mod/mod_mime.html#addhandler">AddHandler</a></code> or <code class="directive"><a href="../mod/core.html#sethandler">SetHandler</a></code>) will be processed by this module.</p> diff --git a/docs/manual/mod/mod_imagemap.xml.ko b/docs/manual/mod/mod_imagemap.xml.ko index 7fb0991635..ff597d745a 100644 --- a/docs/manual/mod/mod_imagemap.xml.ko +++ b/docs/manual/mod/mod_imagemap.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:749041 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_include.html.en b/docs/manual/mod/mod_include.html.en index 8b334c6299..275f7a7737 100644 --- a/docs/manual/mod/mod_include.html.en +++ b/docs/manual/mod/mod_include.html.en @@ -195,7 +195,7 @@ determined by the <code class="directive"><a href="#ssiundefinedecho">SSIUndefinedEcho</a></code> directive. Any dates printed are subject to the currently configured <code>timefmt</code>.</p> - <p>Attributes:</p> + <p>Attributes:</p> <dl> <dt><code>var</code></dt> @@ -218,7 +218,7 @@ <p>The <code>decoding</code> attribute must <em>precede</em> the corresponding <code>var</code> attribute to be effective.</p> </dd> - + <dt><code>encoding</code></dt> <dd><p>Specifies how Apache should encode special characters contained in the variable before outputting them. If set @@ -451,7 +451,7 @@ <em>precede</em> the corresponding <code>var</code> attribute to be effective.</p> </dd> - + <dt><code>encoding</code></dt> <dd><p>Specifies how Apache should encode special characters contained in the variable before setting them. The default is @@ -644,7 +644,7 @@ <dt><code><var>string1</var> = <var>string2</var><br /> <var>string1</var> == <var>string2</var><br /> <var>string1</var> != <var>string2</var></code></dt> - + <dd><p>Compare <var>string1</var> with <var>string2</var>. If <var>string2</var> has the form <code>/<var>string2</var>/</code> then it is treated as a regular expression. Regular expressions are @@ -744,7 +744,7 @@ parsed expression tokenizer information, the parse tree and how it is evaluated into the output sent to the client.</p> </div> - + <div class="note"><h3>Escaping slashes in regex strings</h3> <p>All slashes which are not intended to act as delimiters in your regex must be escaped. This is regardless of their meaning to the regex engine.</p> @@ -901,23 +901,23 @@ server.</td></tr> if already present, or set if the header is not already present. This can be used to enable caching of the output. <code class="directive">SSILastModified</code> can take on the following values:</p> - + <dl> - + <dt><code>off</code></dt> <dd>The <code>Last-Modified</code> header will be stripped from responses, unless the <code class="directive"><a href="#xbithack">XBitHack</a></code> directive is set to <code>full</code> as described below.</dd> - + <dt><code>on</code></dt> <dd>The <code>Last-Modified</code> header will be respected if already present in a response, and added to the response if the response is a file and the header is missing. The <code class="directive"><a href="#ssilastmodified">SSILastModified</a></code> directive takes precedence over <code class="directive"><a href="#xbithack">XBitHack</a></code>.</dd> - + </dl> - + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -935,7 +935,7 @@ server.</td></tr> new <a href="../expr.html">ap_expr</a> syntax for conditional expressions in <code>#if</code> flow control elements. This directive allows to switch to the <a href="#legacyexpr">old syntax</a> which is compatible - with Apache HTTPD version 2.2.x and earlier. + with Apache HTTPD version 2.2.x and earlier. </p> </div> @@ -955,7 +955,7 @@ server.</td></tr> <p>You may want to use this option if you have 2 servers parsing the output of a file each processing different commands (possibly at - different times).</p> + different times).</p> <div class="example"><h3>Example</h3><p><code> SSIStartTag "<%"<br /> @@ -963,8 +963,8 @@ server.</td></tr> </code></p></div> <p>The example given above, which also specifies a matching - <code class="directive"><a href="#ssiendtag">SSIEndTag</a></code>, will - allow you to use SSI directives as shown in the example + <code class="directive"><a href="#ssiendtag">SSIEndTag</a></code>, will + allow you to use SSI directives as shown in the example below:</p> <div class="example"><h3>SSI directives with alternate start and end tags</h3><p><code> @@ -989,7 +989,7 @@ displayed</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_include</td></tr> <tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.0.30 and later.</td></tr> </table> -<p>This directive changes the format in which date strings are displayed +<p>This directive changes the format in which date strings are displayed when echoing <code>DATE</code> environment variables. The <var>formatstring</var> is as in <code>strftime(3)</code> from the C standard library.</p> @@ -1055,13 +1055,13 @@ set</td></tr> returned file to be the last modified time of the file. If it is not set, then no last-modified date is sent. Setting this bit allows clients and proxies to cache the result of - the request. + the request. <div class="note"><h3>Note</h3> <p>You would not want to use the full option, unless you assure the group-execute bit is unset for every SSI script which might <code>#include</code> a CGI or otherwise produces different output on each hit (or could potentially change on subsequent requests).</p> - + <p>The <code class="directive"><a href="#ssilastmodified">SSILastModified</a></code> directive takes precedence over the <code class="directive"><a href="#xbithack">XBitHack</a></code> directive when diff --git a/docs/manual/mod/mod_include.xml.ja b/docs/manual/mod/mod_include.xml.ja index 99bda48f16..ceb6d67161 100644 --- a/docs/manual/mod/mod_include.xml.ja +++ b/docs/manual/mod/mod_include.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 656287:1128614 (outdated) --> +<!-- English Revision: 656287:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_info.html.en b/docs/manual/mod/mod_info.html.en index 31c5d60d56..4607a97126 100644 --- a/docs/manual/mod/mod_info.html.en +++ b/docs/manual/mod/mod_info.html.en @@ -87,9 +87,9 @@ configuration</td></tr> this module should <strong>only</strong> be used in a controlled environment and always with caution.</p> - <p>You will probably want to use <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code> + <p>You will probably want to use <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code> to limit access to your server configuration information.</p> - + <div class="example"><h3>Access control</h3><p><code> <Location /server-info><br /> <span class="indent"> @@ -110,12 +110,12 @@ configuration</td></tr> the directives understood by that module, the hooks implemented by that module, and the relevant directives from the current configuration.</p> - + <p>Other views of the configuration information are available by appending a query to the <code>server-info</code> request. For example, <code>http://your.host.example.com/server-info?config</code> will show all configuration directives.</p> - + <dl> <dt><code>?<module-name></code></dt> <dd>Only information relevant to the named module</dd> diff --git a/docs/manual/mod/mod_info.xml.ja b/docs/manual/mod/mod_info.xml.ja index 56a74b2f75..cdf24ce95c 100644 --- a/docs/manual/mod/mod_info.xml.ja +++ b/docs/manual/mod/mod_info.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 450473:1086771 (outdated) --> +<!-- English Revision: 450473:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_info.xml.ko b/docs/manual/mod/mod_info.xml.ko index 9d1a989f88..8b66c4276e 100644 --- a/docs/manual/mod/mod_info.xml.ko +++ b/docs/manual/mod/mod_info.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 125277:1086771 (outdated) --> +<!-- English Revision: 125277:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_lbmethod_byrequests.html.en b/docs/manual/mod/mod_lbmethod_byrequests.html.en index 1296e5e5a1..a5202ee01e 100644 --- a/docs/manual/mod/mod_lbmethod_byrequests.html.en +++ b/docs/manual/mod/mod_lbmethod_byrequests.html.en @@ -84,7 +84,7 @@ provides the <code>byrequests</code> load balancing method..</p> candidate lbstatus -= total factor</code></pre></div> <p>If a balancer is configured as follows:</p> - + <table><tr><th>worker</th> <th class="data">a</th> <th class="data">b</th> diff --git a/docs/manual/mod/mod_lbmethod_bytraffic.html.en b/docs/manual/mod/mod_lbmethod_bytraffic.html.en index c8327c44f3..a5ca633beb 100644 --- a/docs/manual/mod/mod_lbmethod_bytraffic.html.en +++ b/docs/manual/mod/mod_lbmethod_bytraffic.html.en @@ -61,7 +61,7 @@ provides the <code>bytraffic</code> load balancing method..</p> or produced.</p> <p>If a balancer is configured as follows:</p> - + <table><tr><th>worker</th> <th class="data">a</th> <th class="data">b</th> diff --git a/docs/manual/mod/mod_ldap.html.en b/docs/manual/mod/mod_ldap.html.en index db90b193e2..cb86ba5402 100644 --- a/docs/manual/mod/mod_ldap.html.en +++ b/docs/manual/mod/mod_ldap.html.en @@ -230,7 +230,7 @@ by other LDAP modules</td></tr> <div class="section"> <h2><a name="usingssltls" id="usingssltls">Using SSL/TLS</a></h2> - <p>The ability to create an SSL and TLS connections to an LDAP server + <p>The ability to create an SSL and TLS connections to an LDAP server is defined by the directives <code class="directive"><a href="# ldaptrustedglobalcert"> LDAPTrustedGlobalCert</a></code>, <code class="directive"><a href="# ldaptrustedclientcert"> LDAPTrustedClientCert</a></code> and <code class="directive"><a href="# ldaptrustedmode"> @@ -377,8 +377,8 @@ by other LDAP modules</td></tr> binary DER or Base64 (PEM) encoded files.</p> <p>Both CA and client certificates may be specified globally - (LDAPTrustedGlobalCert) or per-connection (LDAPTrustedClientCert). - When any settings are specified per-connection, the global + (LDAPTrustedGlobalCert) or per-connection (LDAPTrustedClientCert). + When any settings are specified per-connection, the global settings are superceded.</p> <p>The documentation for the SDK claims to support both SSL and @@ -482,11 +482,11 @@ by other LDAP modules</td></tr> <tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Apache HTTP Server 2.3.12 and later</td></tr> </table> <p>Specifies the maximum age, in seconds, that a pooled LDAP connection can remain idle - and still be available for use. Connections are cleaned up when they are next needed, + and still be available for use. Connections are cleaned up when they are next needed, not asynchronously.</p> - <p>A setting of 0 causes connections to never be saved in the backend - connection pool. The default value of -1, and any other negative value, + <p>A setting of 0 causes connections to never be saved in the backend + connection pool. The default value of -1, and any other negative value, allows connections of any age to be reused.</p> <div class="note"><p>This timeout defaults to units of seconds, but accepts @@ -508,17 +508,17 @@ by other LDAP modules</td></tr> typically controls how long the LDAP client library will wait for the TCP connection to the LDAP server to complete.</p> - <p> If a connection is not successful with the timeout period, either an error will be - returned or the LDAP client library will attempt to connect to a secondary LDAP - server if one is specified (via a space-separated list of hostnames in the + <p> If a connection is not successful with the timeout period, either an error will be + returned or the LDAP client library will attempt to connect to a secondary LDAP + server if one is specified (via a space-separated list of hostnames in the <code class="directive"><a href="#authldapurl">AuthLDAPURL</a></code>).</p> - <p>The default is 10 seconds, if the LDAP client library linked with the + <p>The default is 10 seconds, if the LDAP client library linked with the server supports the LDAP_OPT_NETWORK_TIMEOUT option.</p> <div class="note">LDAPConnectionTimeout is only available when the LDAP client library linked - with the server supports the LDAP_OPT_NETWORK_TIMEOUT - (or LDAP_OPT_CONNECT_TIMEOUT) option, and the ultimate behavior is + with the server supports the LDAP_OPT_NETWORK_TIMEOUT + (or LDAP_OPT_CONNECT_TIMEOUT) option, and the ultimate behavior is dictated entirely by the LDAP client library. </div> @@ -533,28 +533,28 @@ by other LDAP modules</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_ldap</td></tr> </table> - <p>Turns on SDK-specific LDAP debug options that generally cause the LDAP - SDK to log verbose trace information to the main Apache error log. + <p>Turns on SDK-specific LDAP debug options that generally cause the LDAP + SDK to log verbose trace information to the main Apache error log. The trace messages from the LDAP SDK provide gory details that can be useful during debugging of connectivity problems with backend LDAP servers</p> - <p>This option is only configurable when Apache HTTP Server is linked with - an LDAP SDK that implements <code>LDAP_OPT_DEBUG</code> or - <code>LDAP_OPT_DEBUG_LEVEL</code>, such as OpenLDAP (a value of 7 is verbose) + <p>This option is only configurable when Apache HTTP Server is linked with + an LDAP SDK that implements <code>LDAP_OPT_DEBUG</code> or + <code>LDAP_OPT_DEBUG_LEVEL</code>, such as OpenLDAP (a value of 7 is verbose) or Tivoli Directory Server (a value of 65535 is verbose).</p> <div class="warning"> - <p>The logged information will likely contain plaintext credentials being used or + <p>The logged information will likely contain plaintext credentials being used or validated by LDAP authentication, so care should be taken in protecting and purging the error log when this directive is used.</p> </div> - + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="LDAPOpCacheEntries" id="LDAPOpCacheEntries">LDAPOpCacheEntries</a> <a name="ldapopcacheentries" id="ldapopcacheentries">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Number of entries used to cache LDAP compare +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Number of entries used to cache LDAP compare operations</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LDAPOpCacheEntries <var>number</var></code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LDAPOpCacheEntries 1024</code></td></tr> @@ -619,7 +619,7 @@ valid</td></tr> <code>LDAPReferralHopLimit</code> works in conjunction with this directive to limit the number of referral hops to follow before terminating the LDAP query. When referral processing is enabled client credentials will be provided, via a rebind callback, for any LDAP server - requiring them. </p> + requiring them. </p> </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -783,8 +783,8 @@ Certificate Authority or global client certificates</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_ldap</td></tr> </table> - <p>Specifies whether to force the verification of a - server certificate when establishing an SSL connection to the + <p>Specifies whether to force the verification of a + server certificate when establishing an SSL connection to the LDAP server.</p> </div> diff --git a/docs/manual/mod/mod_ldap.html.fr b/docs/manual/mod/mod_ldap.html.fr index 7bd8e14a1d..9653155ac9 100644 --- a/docs/manual/mod/mod_ldap.html.fr +++ b/docs/manual/mod/mod_ldap.html.fr @@ -105,7 +105,7 @@ d'Apache</td></tr></table> <Location /statut-ldap><br /> <span class="indent"> SetHandler ldap-status<br /> - + Require host votre-domaine.example.com<br /> Satisfy any<br /> @@ -263,7 +263,7 @@ d'Apache</td></tr></table> SetHandler ldap-status<br /> Require host votre-domaine.example.com<br /> - + Satisfy any<br /> AuthType Basic<br /> AuthName "Protg par LDAP"<br /> @@ -285,7 +285,7 @@ d'Apache</td></tr></table> <Location /statut-ldap><br /> <span class="indent"> SetHandler ldap-status<br /> - + Require host votre-domaine.example.com<br /> Satisfy any<br /> @@ -343,7 +343,7 @@ d'Apache</td></tr></table> <Location /statut-ldap><br /> <span class="indent"> SetHandler ldap-status<br /> - + Require host votre-domaine.example.com<br /> Satisfy any<br /> @@ -421,7 +421,7 @@ d'Apache</td></tr></table> <Location /statut-ldap><br /> <span class="indent"> SetHandler ldap-status<br /> - + Require host votre-domaine.example.com<br /> LDAPTrustedClientCert CERT_BASE64 /certs/cert1.pem<br /> @@ -592,7 +592,7 @@ connexion</td></tr> et de purger le journal des erreurs lorsque cette directive est utilise.</p> </div> - + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -649,7 +649,7 @@ LDAP.</td></tr> <div class="warning"> <p>L'ajustement de ce paramtre n'est pas commun tous les SDKs LDAP.</p> -</div> +</div> </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> diff --git a/docs/manual/mod/mod_log_config.html.en b/docs/manual/mod/mod_log_config.html.en index d70877d62f..b5450a91df 100644 --- a/docs/manual/mod/mod_log_config.html.en +++ b/docs/manual/mod/mod_log_config.html.en @@ -140,9 +140,9 @@ <tr><td><code>%P</code></td> <td>The process ID of the child that serviced the request.</td></tr> <tr class="odd"><td><code>%{<var>format</var>}P</code></td> - <td>The process ID or thread ID of the child that serviced the + <td>The process ID or thread ID of the child that serviced the request. Valid formats are <code>pid</code>, <code>tid</code>, - and <code>hextid</code>. <code>hextid</code> requires APR 1.2.0 or + and <code>hextid</code>. <code>hextid</code> requires APR 1.2.0 or higher. </td></tr> <tr><td><code>%q</code></td> @@ -157,7 +157,7 @@ the status of the <em>original</em> request. Use <code>%>s</code> for the final status.</td></tr> <tr><td><code>%t</code></td> - <td>Time the request was received, in the format <code>[18/Sep/2011:19:18:28 -0400]</code>. + <td>Time the request was received, in the format <code>[18/Sep/2011:19:18:28 -0400]</code>. The last number indicates the timezone offset from GMT</td></tr> <tr class="odd"><td><code>%{<var>format</var>}t</code></td> <td>The time, in the form given by format, which should be in @@ -222,7 +222,7 @@ comma-separated list of status codes immediately following the "%". The status code list may be peceded by a "<code>!</code>" to indicate negation.</p> - + <table class="bordered"><tr class="header"><th>Format String</th> <th>Meaning</th></tr> <tr> @@ -231,7 +231,7 @@ other status codes, the literal string <code>"-"</code> will be logged.</td></tr> <tr class="odd"><td><code>%!200,304,302{Referer}i</code></td> - <td>Logs <code>Referer</code> on all requests that do + <td>Logs <code>Referer</code> on all requests that do <em>not</em> return one of the three specified codes, "<code>-</code>" otherwise. </td></tr> @@ -382,7 +382,7 @@ <div class="warning"><h3>Note</h3> <p>When entering a file path on non-Unix platforms, care should be taken to make sure that only forward slashed are used even though the platform - may allow the use of back slashes. In general it is a good idea to always + may allow the use of back slashes. In general it is a good idea to always use forward slashes throughout the configuration files.</p> </div></dd> </dl> @@ -419,7 +419,7 @@ example, if you want to record requests for all GIF images on your server in a separate logfile but not in your main log, you can use:</p> - + <div class="example"><p><code> SetEnvIf Request_URI \.gif$ gif-image<br /> CustomLog gif-requests.log common env=gif-image<br /> @@ -460,7 +460,7 @@ previous <code class="directive">LogFormat</code> directive as described below.</p> - <p>The second form of the <code class="directive">LogFormat</code> + <p>The second form of the <code class="directive">LogFormat</code> directive associates an explicit <var>format</var> with a <var>nickname</var>. This <var>nickname</var> can then be used in subsequent <code class="directive">LogFormat</code> or diff --git a/docs/manual/mod/mod_log_config.xml.ja b/docs/manual/mod/mod_log_config.xml.ja index b1addb8851..6edecb8b7f 100644 --- a/docs/manual/mod/mod_log_config.xml.ja +++ b/docs/manual/mod/mod_log_config.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 579425:1173918 (outdated) --> +<!-- English Revision: 579425:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_log_config.xml.ko b/docs/manual/mod/mod_log_config.xml.ko index 2405305b5b..f7c59302a7 100644 --- a/docs/manual/mod/mod_log_config.xml.ko +++ b/docs/manual/mod/mod_log_config.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105989:1173918 (outdated) --> +<!-- English Revision: 105989:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_log_config.xml.tr b/docs/manual/mod/mod_log_config.xml.tr index 338546edb0..c6b79cf26a 100644 --- a/docs/manual/mod/mod_log_config.xml.tr +++ b/docs/manual/mod/mod_log_config.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 723557:1173918 (outdated) --> +<!-- English Revision: 723557:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_log_forensic.html.en b/docs/manual/mod/mod_log_forensic.html.en index d9c75c8ebf..fc6a09aa92 100644 --- a/docs/manual/mod/mod_log_forensic.html.en +++ b/docs/manual/mod/mod_log_forensic.html.en @@ -147,7 +147,7 @@ version 2.1</td></tr></table> <div class="note"><h3>Note</h3> <p>When entering a file path on non-Unix platforms, care should be taken to make sure that only forward slashes are used even though the platform - may allow the use of back slashes. In general it is a good idea to always + may allow the use of back slashes. In general it is a good idea to always use forward slashes throughout the configuration files.</p> </div></dd> </dl> diff --git a/docs/manual/mod/mod_log_forensic.html.ja.utf8 b/docs/manual/mod/mod_log_forensic.html.ja.utf8 index 4b5a2e1d53..703c3bc267 100644 --- a/docs/manual/mod/mod_log_forensic.html.ja.utf8 +++ b/docs/manual/mod/mod_log_forensic.html.ja.utf8 @@ -26,6 +26,8 @@ <a href="../ja/mod/mod_log_forensic.html" title="Japanese"> ja </a> | <a href="../tr/mod/mod_log_forensic.html" hreflang="tr" rel="alternate" title="Türkçe"> tr </a></p> </div> +<div class="outofdate">この日本語訳はすでに古くなっている可能性があります。 + 更新された内容を見るには英語版をご覧下さい。</div> <table class="module"><tr><th><a href="module-dict.html#Description">説明:</a></th><td>サーバに送られたリクエストの forensic ロギング</td></tr> <tr><th><a href="module-dict.html#Status">ステータス:</a></th><td>Extension</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">モジュール識別子:</a></th><td>log_forensic_module</td></tr> diff --git a/docs/manual/mod/mod_log_forensic.html.tr.utf8 b/docs/manual/mod/mod_log_forensic.html.tr.utf8 index 38cc67cef4..8f1c89b51c 100644 --- a/docs/manual/mod/mod_log_forensic.html.tr.utf8 +++ b/docs/manual/mod/mod_log_forensic.html.tr.utf8 @@ -25,6 +25,7 @@ <a href="../ja/mod/mod_log_forensic.html" hreflang="ja" rel="alternate" title="Japanese"> ja </a> | <a href="../tr/mod/mod_log_forensic.html" title="Türkçe"> tr </a></p> </div> +<div class="outofdate">Bu çeviri güncel olmayabilir. Son değişiklikler için İngilizce sürüm geçerlidir.</div> <table class="module"><tr><th><a href="module-dict.html#Description">Açıklama:</a></th><td>Sunucuya yapılan isteklerin adli günlük kayıtlarının tutulması</td></tr> <tr><th><a href="module-dict.html#Status">Durum:</a></th><td>Eklenti</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">Modül Betimleyici:</a></th><td>log_forensic_module</td></tr> diff --git a/docs/manual/mod/mod_log_forensic.xml.ja b/docs/manual/mod/mod_log_forensic.xml.ja index 3128db6ece..7c04acc17b 100644 --- a/docs/manual/mod/mod_log_forensic.xml.ja +++ b/docs/manual/mod/mod_log_forensic.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 533344 --> +<!-- English Revision: 533344:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_log_forensic.xml.meta b/docs/manual/mod/mod_log_forensic.xml.meta index afca98dc2b..00db06c100 100644 --- a/docs/manual/mod/mod_log_forensic.xml.meta +++ b/docs/manual/mod/mod_log_forensic.xml.meta @@ -8,7 +8,7 @@ <variants> <variant>en</variant> - <variant>ja</variant> - <variant>tr</variant> + <variant outdated="yes">ja</variant> + <variant outdated="yes">tr</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_log_forensic.xml.tr b/docs/manual/mod/mod_log_forensic.xml.tr index 6ad4b1d806..e554e18b12 100644 --- a/docs/manual/mod/mod_log_forensic.xml.tr +++ b/docs/manual/mod/mod_log_forensic.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 533344 --> +<!-- English Revision: 533344:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_lua.html.en b/docs/manual/mod/mod_lua.html.en index fad096b312..00c7fa6a61 100644 --- a/docs/manual/mod/mod_lua.html.en +++ b/docs/manual/mod/mod_lua.html.en @@ -31,14 +31,14 @@ request processing</td></tr> <tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>2.3 and later</td></tr></table> <h3>Summary</h3> -<p>This module allows the server to be extended with scripts written in the +<p>This module allows the server to be extended with scripts written in the Lua programming language. The extension points (hooks) available with <code class="module"><a href="../mod/mod_lua.html">mod_lua</a></code> include many of the hooks available to natively compiled Apache HTTP Server modules, such as mapping requests to -files, generating dynamic responses, access control, authentication, and +files, generating dynamic responses, access control, authentication, and authorization</p> -<p>More information on the Lua programming language can be found at the +<p>More information on the Lua programming language can be found at the <a href="http://www.lua.org/">the Lua website</a>.</p> <div class="note"><code>mod_lua</code> is still in experimental state. @@ -104,8 +104,8 @@ ending in <code>.lua</code> by invoking that file's <div class="section"> <h2><a name="writinghandlers" id="writinghandlers">Writing Handlers</a></h2> <p> In the Apache HTTP Server API, the handler is a specific kind of hook -responsible for generating the response. Examples of modules that include a -handler are <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code>, <code class="module"><a href="../mod/mod_cgi.html">mod_cgi</a></code>, +responsible for generating the response. Examples of modules that include a +handler are <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code>, <code class="module"><a href="../mod/mod_cgi.html">mod_cgi</a></code>, and <code class="module"><a href="../mod/mod_status.html">mod_status</a></code>.</p> <p><code>mod_lua</code> always looks to invoke a Lua function for the handler, rather than @@ -117,9 +117,9 @@ something like this:</p> require "string" ---[[ - This is the default method name for Lua handlers, see the optional - function-name in the LuaMapHandler directive to choose a different +--[[ + This is the default method name for Lua handlers, see the optional + function-name in the LuaMapHandler directive to choose a different entry point. --]] function handle(r) @@ -136,7 +136,7 @@ function handle(r) end else r:puts("unknown HTTP method " .. r.method) - end + end end </pre></div> @@ -155,8 +155,8 @@ handlers (or hooks, or filters) in the same script. <h2><a name="writinghooks" id="writinghooks">Writing Hooks</a></h2> <p>Hook functions are how modules (and Lua scripts) participate in the -processing of requests. Each type of hook exposed by the server exists for -a specific purposes such as mapping requests to the filesystem, +processing of requests. Each type of hook exposed by the server exists for +a specific purposes such as mapping requests to the filesystem, performing access control, or setting mimetypes. General purpose hooks that simply run at handy times in the request lifecycle exist as well.</p> @@ -185,7 +185,7 @@ end --[[ example hook that rewrites one URI to another URI. It returns a apache2.DECLINED to give other URL mappers a chance to work on the substitution, including the core translate_name hook which maps based - on the DocumentRoot. + on the DocumentRoot. Note: It is currently undefined as to whether this runs before or after mod_alias. @@ -210,7 +210,7 @@ end <dd> <p>The request_rec is mapped in as a userdata. It has a metatable which lets you do useful things with it. For the most part it - has the same fields as the request_rec struct (see httpd.h + has the same fields as the request_rec struct (see httpd.h until we get better docs here) many of which are writeable as well as readable. (The table fields' content can be changed, but the fields themselves cannot be set to different tables.)</p> @@ -341,7 +341,7 @@ end <div class="example"><p><code> r:addoutputfilter(name|function) -- add an output filter </code></p></div> - + <div class="example"><p><code> r:parseargs() -- returns a lua table containing the request's query string arguments @@ -361,7 +361,7 @@ end </code></p></div> </dd> </dl> - + </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="logging" id="logging">Logging Functions</a></h2> @@ -415,12 +415,12 @@ end ones) each time that file is needed, and reloads it if the modified time indicates it is newer than the one it has already loaded. The other values cause it to keep the file - cached forever (don't stat and replace) or to never cache the + cached forever (don't stat and replace) or to never cache the file.</p> - + <p>In general stat or forever is good for production, and stat or never for development.</p> - + <div class="example"><h3>Examples:</h3><p><code> LuaCodeCache stat<br /> LuaCodeCache forever<br /> @@ -552,7 +552,7 @@ processing</td></tr> </table><p> Add a hook (at APR_HOOK_MIDDLE) to the translate name phase of request processing. The hook function receives a single - argument, the request_rec, and should return a status code, + argument, the request_rec, and should return a status code, which is either an HTTP error code, or the constants defined in the apache2 module: apache2.OK, apache2.DECLINED, or apache2.DONE. </p> @@ -616,7 +616,7 @@ end to the file /scripts/photos.lua and invoke the handler function handle_show on the lua vm after loading that file.</p> - + <div class="example"><p><code> LuaMapHandler /bingo /scripts/wombat.lua </code></p></div> @@ -636,9 +636,9 @@ end <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_lua</td></tr> </table> <p>Add a path to lua's shared library search path. Follows the same - conventions as lua. This just munges the package.cpath in the + conventions as lua. This just munges the package.cpath in the lua vms.</p> - + </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -651,9 +651,9 @@ end <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Experimental</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_lua</td></tr> </table><p>Add a path to lua's module search path. Follows the same - conventions as lua. This just munges the package.path in the + conventions as lua. This just munges the package.path in the lua vms.</p> - + <div class="example"><h3>Examples:</h3><p><code> LuaPackagePath /scripts/lib/?.lua<br /> LuaPackagePath /scripts/lib/?/init.lua @@ -700,16 +700,16 @@ end </table> <p>Specify the lifecycle scope of the Lua interpreter which will be used by handlers in this "Directory." The default is "once"</p> - + <dl> <dt>once:</dt> <dd>use the interpreter once and throw it away.</dd> - - <dt>request:</dt> <dd>use the interpreter to handle anything based on - the same file within this request, which is also + + <dt>request:</dt> <dd>use the interpreter to handle anything based on + the same file within this request, which is also request scoped.</dd> - + <dt>conn:</dt> <dd>Same as request but attached to the connection_rec</dd> - + <dt>server:</dt> <dd>This one is different than others because the server scope is quite long lived, and multiple threads will have the same server_rec. To accommodate this diff --git a/docs/manual/mod/mod_mime.html.en b/docs/manual/mod/mod_mime.html.en index a267801a69..96438fe184 100644 --- a/docs/manual/mod/mod_mime.html.en +++ b/docs/manual/mod/mod_mime.html.en @@ -214,11 +214,11 @@ displayed as such. This information, also, is transmitted in HTTP headers.</p> - <p>The character set, language, encoding and mime type are all - used in the process of content negotiation (See + <p>The character set, language, encoding and mime type are all + used in the process of content negotiation (See <code class="module"><a href="../mod/mod_negotiation.html">mod_negotiation</a></code>) to determine which document to give to the client, when there are - alternative documents in more than one character set, language, + alternative documents in more than one character set, language, encoding or mime type. All filename extensions associations created with <code class="directive"><a href="#addcharset">AddCharset</a></code>, <code class="directive"><a href="#addencoding">AddEncoding</a></code>, <code class="directive"><a href="#addlanguage">AddLanguage</a></code> and <code class="directive"><a href="#addtype">AddType</a></code> directives @@ -541,10 +541,10 @@ type</td></tr> <div class="note"> It is recommended that new media types be added using the - <code class="directive">AddType</code> directive rather than changing the + <code class="directive">AddType</code> directive rather than changing the <code class="directive"><a href="#typesconfig">TypesConfig</a></code> file. </div> - + <div class="example"><h3>Example</h3><p><code> AddType image/gif .gif </code></p></div> @@ -574,8 +574,8 @@ type</td></tr> the content returned by the server.</p> <p>This directive primarily configures the content types generated for - static files served out of the filesystem. For resources other than - static files, where the generator of the response typically specifies + static files served out of the filesystem. For resources other than + static files, where the generator of the response typically specifies a Content-Type, this directive has no effect.</p> @@ -840,7 +840,7 @@ extensions</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_mime</td></tr> <tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>RemoveInputFilter is only available in Apache 2.0.26 and later.</td></tr> -</table> +</table> <p>The <code class="directive">RemoveInputFilter</code> directive removes any input <a href="../filter.html">filter</a> associations for files with the given extensions. @@ -894,7 +894,7 @@ extensions</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_mime</td></tr> <tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>RemoveOutputFilter is only available in Apache 2.0.26 and later.</td></tr> -</table> +</table> <p>The <code class="directive">RemoveOutputFilter</code> directive removes any output <a href="../filter.html">filter</a> associations for files with the given extensions. diff --git a/docs/manual/mod/mod_mime.xml.ja b/docs/manual/mod/mod_mime.xml.ja index 4c16a0b32f..142e30874c 100644 --- a/docs/manual/mod/mod_mime.xml.ja +++ b/docs/manual/mod/mod_mime.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 659902:1041050 (outdated) --> +<!-- English Revision: 659902:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_negotiation.html.en b/docs/manual/mod/mod_negotiation.html.en index ac8b5e8c17..60d891838e 100644 --- a/docs/manual/mod/mod_negotiation.html.en +++ b/docs/manual/mod/mod_negotiation.html.en @@ -166,7 +166,7 @@ Negotiation</a></li> <code>document.html.de</code>, respectively. The type map file will be called <code>document.html.var</code>, and will contain the following:</p> - + <div class="example"><p><code> URI: document.html<br /> <br /> @@ -220,7 +220,7 @@ Negotiation</a></li> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="CacheNegotiatedDocs" id="CacheNegotiatedDocs">CacheNegotiatedDocs</a> <a name="cachenegotiateddocs" id="cachenegotiateddocs">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Allows content-negotiated documents to be +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Allows content-negotiated documents to be cached by proxy servers</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>CacheNegotiatedDocs On|Off</code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>CacheNegotiatedDocs Off</code></td></tr> @@ -244,7 +244,7 @@ cached by proxy servers</td></tr> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="ForceLanguagePriority" id="ForceLanguagePriority">ForceLanguagePriority</a> <a name="forcelanguagepriority" id="forcelanguagepriority">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Action to take if a single acceptable document is not +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Action to take if a single acceptable document is not found</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ForceLanguagePriority Prefer</code></td></tr> diff --git a/docs/manual/mod/mod_negotiation.html.fr b/docs/manual/mod/mod_negotiation.html.fr index 4c5f1a3375..a455707160 100644 --- a/docs/manual/mod/mod_negotiation.html.fr +++ b/docs/manual/mod/mod_negotiation.html.fr @@ -171,7 +171,7 @@ contenu</a></li> <code>document.html.fr</code>, et <code>document.html.de</code>. Le fichier de correspondances de types se nommera <code>document.html.var</code> et contiendra ce qui suit :</p> - + <div class="example"><p><code> URI: document.html<br /> <br /> diff --git a/docs/manual/mod/mod_negotiation.xml.ja b/docs/manual/mod/mod_negotiation.xml.ja index b6b0ff8491..847f30e857 100644 --- a/docs/manual/mod/mod_negotiation.xml.ja +++ b/docs/manual/mod/mod_negotiation.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:1149182 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_nw_ssl.html.en b/docs/manual/mod/mod_nw_ssl.html.en index cfe02fb35b..7c62acd7ee 100644 --- a/docs/manual/mod/mod_nw_ssl.html.en +++ b/docs/manual/mod/mod_nw_ssl.html.en @@ -31,7 +31,7 @@ <h3>Summary</h3> <p>This module enables SSL encryption for a specified port. It - takes advantage of the SSL encryption functionality that is + takes advantage of the SSL encryption functionality that is built into the NetWare operating system.</p> </div> <div id="quickview"><h3 class="directives">Directives</h3> @@ -53,7 +53,7 @@ </table> <p>Specifies a list of client certificate files (DER format) that are used when creating a proxied SSL connection. Each - client certificate used by a server must be listed separately + client certificate used by a server must be listed separately in its own <code>.der</code> file.</p> </div> @@ -66,10 +66,10 @@ <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Base</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_nw_ssl</td></tr> </table> - <p>Allow a connection that was created on the specified address + <p>Allow a connection that was created on the specified address and/or port to be upgraded to an SSL connection upon request from - the client. The address and/or port must have already be defined - previously with a <code class="directive"><a href="../mod/mpm_common.html#listen">Listen</a></code> + the client. The address and/or port must have already be defined + previously with a <code class="directive"><a href="../mod/mpm_common.html#listen">Listen</a></code> directive.</p> </div> diff --git a/docs/manual/mod/mod_proxy_ajp.html.en b/docs/manual/mod/mod_proxy_ajp.html.en index 70561a281a..9f37034070 100644 --- a/docs/manual/mod/mod_proxy_ajp.html.en +++ b/docs/manual/mod/mod_proxy_ajp.html.en @@ -32,7 +32,7 @@ <tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.1 and later</td></tr></table> <h3>Summary</h3> - <p>This module <em>requires</em> the service of <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code>. It provides support for the + <p>This module <em>requires</em> the service of <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code>. It provides support for the <code>Apache JServ Protocol version 1.3</code> (hereafter <em>AJP13</em>).</p> @@ -64,8 +64,8 @@ <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="env" id="env">Environment Variables</a></h2> - <p>Environment variables whose names have the prefix <code>AJP_</code> - are forwarded to the origin server as AJP request attributes + <p>Environment variables whose names have the prefix <code>AJP_</code> + are forwarded to the origin server as AJP request attributes (with the AJP_ prefix removed from the name of the key).</p> </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> @@ -309,7 +309,7 @@ AJP13_FORWARD_REQUEST := </pre></div> <p>The <code>request_headers</code> have the following structure: </p><div class="example"><pre> -req_header_name := +req_header_name := sc_req_header_name | (string) [see below for how this is parsed] sc_req_header_name := 0xA0xx (integer) @@ -365,7 +365,7 @@ attribute_value := (string) <tr><td>BASELINE_CONTROL</td><td>26</td></tr> <tr><td>MKACTIVITY</td><td>27</td></tr> </table> - <p>Later version of ajp13, will transport + <p>Later version of ajp13, will transport additional methods, even if they are not in this list.</p> <h3>protocol, req_uri, remote_addr, remote_host, server_name, diff --git a/docs/manual/mod/mod_proxy_ajp.xml.ja b/docs/manual/mod/mod_proxy_ajp.xml.ja index 2e894f1b80..03f69f1daf 100644 --- a/docs/manual/mod/mod_proxy_ajp.xml.ja +++ b/docs/manual/mod/mod_proxy_ajp.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 669473:1031731 (outdated) --> +<!-- English Revision: 669473:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_proxy_balancer.html.en b/docs/manual/mod/mod_proxy_balancer.html.en index 89e42b1e15..9b81a91a50 100644 --- a/docs/manual/mod/mod_proxy_balancer.html.en +++ b/docs/manual/mod/mod_proxy_balancer.html.en @@ -76,7 +76,7 @@ <p>At present, there are 3 load balancer scheduler algorithms available for use: Request Counting, Weighted Traffic Counting and Pending Request Counting. These are controlled via the <code>lbmethod</code> value of - the Balancer definition. See the <code class="directive"><a href="../mod/mod_proxy.html#proxypass">ProxyPass</a></code> + the Balancer definition. See the <code class="directive"><a href="../mod/mod_proxy.html#proxypass">ProxyPass</a></code> directive for more information, especially regarding how to configure the Balancer and BalancerMembers.</p> </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -147,14 +147,14 @@ <dt><var><a name="balancer_session_route" id="balancer_session_route">BALANCER_SESSION_ROUTE</a></var></dt> <dd> - <p>This is assigned the <var>route</var> parsed from the current + <p>This is assigned the <var>route</var> parsed from the current request.</p> </dd> <dt><var><a name="balancer_name" id="balancer_name">BALANCER_NAME</a></var></dt> <dd> - <p>This is assigned the name of the balancer used for the current + <p>This is assigned the name of the balancer used for the current request. The value is something like <code>balancer://foo</code>.</p> </dd> @@ -168,7 +168,7 @@ <dt><var><a name="balancer_worker_route" id="balancer_worker_route">BALANCER_WORKER_ROUTE</a></var></dt> <dd> - <p>This is assigned the <var>route</var> of the worker that will be + <p>This is assigned the <var>route</var> of the worker that will be used for the current request.</p> </dd> @@ -187,7 +187,7 @@ <div class="section"> <h2><a name="balancer_manager" id="balancer_manager">Enabling Balancer Manager Support</a></h2> - <p>This module <em>requires</em> the service of + <p>This module <em>requires</em> the service of <code class="module"><a href="../mod/mod_status.html">mod_status</a></code>. Balancer manager enables dynamic update of balancer members. You can use balancer manager to change the balance diff --git a/docs/manual/mod/mod_proxy_balancer.xml.ja b/docs/manual/mod/mod_proxy_balancer.xml.ja index 44a2a1c9bd..009a7f52a7 100644 --- a/docs/manual/mod/mod_proxy_balancer.xml.ja +++ b/docs/manual/mod/mod_proxy_balancer.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 395228:1058629 (outdated) --> +<!-- English Revision: 395228:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_proxy_express.html.en b/docs/manual/mod/mod_proxy_express.html.en index 218f4cb39f..a4043870fc 100644 --- a/docs/manual/mod/mod_proxy_express.html.en +++ b/docs/manual/mod/mod_proxy_express.html.en @@ -39,7 +39,7 @@ dynamic growth, but is intended to handle much, much larger numbers of backends. It is ideally suited as a front-end HTTP switch.</p> - + <p>This module <em>requires</em> the service of <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code>.</p> <div class="warning"><h3>Warning</h3> @@ -100,7 +100,7 @@ <div class="note"><h3>Note</h3> <p>The file is constructed from a plain text file format using - the <code><a href="../programs/httxt2dbm.html">httxt2dbm</a></code> + the <code><a href="../programs/httxt2dbm.html">httxt2dbm</a></code> utility.</p> <div class="example"><h3>ProxyExpress map file</h3><p><code> diff --git a/docs/manual/mod/mod_proxy_fcgi.html.en b/docs/manual/mod/mod_proxy_fcgi.html.en index 5b0ed537a2..71d3edfef6 100644 --- a/docs/manual/mod/mod_proxy_fcgi.html.en +++ b/docs/manual/mod/mod_proxy_fcgi.html.en @@ -31,7 +31,7 @@ <tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.3 and later</td></tr></table> <h3>Summary</h3> - <p>This module <em>requires</em> the service of <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code>. It provides support for the + <p>This module <em>requires</em> the service of <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code>. It provides support for the <a href="http://www.fastcgi.com/">FastCGI</a> protocol.</p> <p>Thus, in order to get the ability of handling the <code>FastCGI</code> @@ -39,7 +39,7 @@ <code class="module"><a href="../mod/mod_proxy_fcgi.html">mod_proxy_fcgi</a></code> have to be present in the server.</p> <p>Unlike <a href="http://httpd.apache.org/mod_fcgid/">mod_fcgid</a> - and <a href="http://www.fastcgi.com/">mod_fastcgi</a>, + and <a href="http://www.fastcgi.com/">mod_fastcgi</a>, <code class="module"><a href="../mod/mod_proxy_fcgi.html">mod_proxy_fcgi</a></code> has no provision for starting the application process; <code class="program"><a href="../programs/fcgistarter.html">fcgistarter</a></code> is provided for that purpose.</p> @@ -73,10 +73,10 @@ </code></p></div> <p>This application should be able to handle multiple concurrent - connections. <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code> enables connection reuse by + connections. <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code> enables connection reuse by default, so after a request has been completed the connection will be held open by that httpd child process and won't be reused until that - httpd process routes another request to the application. If the + httpd process routes another request to the application. If the FastCGI application is unable to handle enough concurrent connections from httpd, requests can block waiting for the application to close an existing connection. One way to resolve this is to disable connection @@ -88,7 +88,7 @@ </code></p></div> <p>The balanced gateway needs <code class="module"><a href="../mod/mod_proxy_balancer.html">mod_proxy_balancer</a></code> and - at least one load balancer algorithm module, such as + at least one load balancer algorithm module, such as <code class="module"><a href="../mod/mod_lbmethod_byrequests.html">mod_lbmethod_byrequests</a></code>, in addition to the proxy modules listed above. <code class="module"><a href="../mod/mod_lbmethod_byrequests.html">mod_lbmethod_byrequests</a></code> is the default, and will be used for this example configuration.</p> diff --git a/docs/manual/mod/mod_proxy_fdpass.html.en b/docs/manual/mod/mod_proxy_fdpass.html.en index 79c533ae9b..29885e06b9 100644 --- a/docs/manual/mod/mod_proxy_fdpass.html.en +++ b/docs/manual/mod/mod_proxy_fdpass.html.en @@ -34,19 +34,19 @@ <p>This module <em>requires</em> the service of <code class="module"><a href="../mod/mod_proxy.html">mod_proxy</a></code>. It provides support for the passing the socket of the client to another process.</p> - <p><code>mod_proxy_fdpass</code> uses the ability of AF_UNIX domain - sockets to <a href="http://www.freebsd.org/cgi/man.cgi?query=recv">pass an + <p><code>mod_proxy_fdpass</code> uses the ability of AF_UNIX domain + sockets to <a href="http://www.freebsd.org/cgi/man.cgi?query=recv">pass an open file descriptor</a> to allow another process to finish handling a request. </p> - <p>The module has a <code>proxy_fdpass_flusher</code> provider interface, + <p>The module has a <code>proxy_fdpass_flusher</code> provider interface, which allows another module to optionally send the response headers, or even the start of the response body. The default flush provider disables keep-alive, and sends the response headers, letting the external process just send a response body.</p> - <p>At this time the only data passed to the external process is the client - socket. To receive a client socket, call recvfrom with an allocated + <p>At this time the only data passed to the external process is the client + socket. To receive a client socket, call recvfrom with an allocated <a href="http://www.kernel.org/doc/man-pages/online/pages/man3/cmsg.3.html"><code>struct cmsghdr</code></a>. Future versions of this module may include more data after the client socket, but this is not implemented at this time. </p> diff --git a/docs/manual/mod/mod_proxy_scgi.html.en b/docs/manual/mod/mod_proxy_scgi.html.en index 679ec7c767..e6eb5f113f 100644 --- a/docs/manual/mod/mod_proxy_scgi.html.en +++ b/docs/manual/mod/mod_proxy_scgi.html.en @@ -69,7 +69,7 @@ </code></p></div> <p>The balanced gateway needs <code class="module"><a href="../mod/mod_proxy_balancer.html">mod_proxy_balancer</a></code> and - at least one load balancer algorithm module, such as + at least one load balancer algorithm module, such as <code class="module"><a href="../mod/mod_lbmethod_byrequests.html">mod_lbmethod_byrequests</a></code>, in addition to the proxy modules listed above. <code class="module"><a href="../mod/mod_lbmethod_byrequests.html">mod_lbmethod_byrequests</a></code> is the default, and will be used for this example configuration.</p> diff --git a/docs/manual/mod/mod_ratelimit.html.en b/docs/manual/mod/mod_ratelimit.html.en index 172c21f5c3..37ff6f762d 100644 --- a/docs/manual/mod/mod_ratelimit.html.en +++ b/docs/manual/mod/mod_ratelimit.html.en @@ -30,8 +30,8 @@ <h3>Summary</h3> -<p>Provides a <code>rate_limit</code> filter to limit client bandwidth. -The connection speed to be simulated is specified, in kb/s, using the environment +<p>Provides a <code>rate_limit</code> filter to limit client bandwidth. +The connection speed to be simulated is specified, in kb/s, using the environment variable <code>rate-limit</code>.</p> <div class="example"><h3>Example Configuration</h3><p><code> diff --git a/docs/manual/mod/mod_remoteip.html.en b/docs/manual/mod/mod_remoteip.html.en index e16efceb4b..02be77c315 100644 --- a/docs/manual/mod/mod_remoteip.html.en +++ b/docs/manual/mod/mod_remoteip.html.en @@ -24,8 +24,8 @@ <p><span>Available Languages: </span><a href="../en/mod/mod_remoteip.html" title="English"> en </a> | <a href="../fr/mod/mod_remoteip.html" hreflang="fr" rel="alternate" title="Franais"> fr </a></p> </div> -<table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Replaces the apparent client remote IP address and hostname -for the request with the IP address list presented by a proxies or a load +<table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Replaces the apparent client remote IP address and hostname +for the request with the IP address list presented by a proxies or a load balancer via the request headers. </td></tr> <tr><th><a href="module-dict.html#Status">Status:</a></th><td>Base</td></tr> @@ -33,12 +33,12 @@ balancer via the request headers. <tr><th><a href="module-dict.html#SourceFile">SourceFile:</a></th><td>mod_remoteip.c</td></tr></table> <h3>Summary</h3> - <p>This module is used to treat the remote host which initiated the + <p>This module is used to treat the remote host which initiated the request as the originating remote host as identified by httpd for the purposes of authorization and logging, even where that remote host is behind a load balancer, front end server, or proxy server.</p> - <p>The module replaces the apparent remote (client) IP/hostname for + <p>The module replaces the apparent remote (client) IP/hostname for the request with the IP address reported in the request header configured with the <code class="directive">RemoteIPHeader</code> directive.</p> @@ -48,8 +48,8 @@ balancer via the request headers. and <code class="directive"><a href="../mod/mod_authz_host.html#require ip"><Require ip></a></code>, is reported by <code class="module"><a href="../mod/mod_status.html">mod_status</a></code>, and is recorded by <code class="module"><a href="../mod/mod_log_config.html">mod_log_config</a></code> <code>%a</code> and <code>%h</code> - directives. It also determines the machine probed for an inetd - identity by <code class="module"><a href="../mod/mod_ident.html">mod_ident</a></code> based on the + directives. It also determines the machine probed for an inetd + identity by <code class="module"><a href="../mod/mod_ident.html">mod_ident</a></code> based on the <code class="directive"><a href="../mod/mod_ident.html#identitycheck">IdentityCheck</a></code> configuration.</p> <div class="warning">It is critical to only enable this behavior from @@ -81,19 +81,19 @@ balancer via the request headers. <h2><a name="processing" id="processing">Remote IP Processing</a></h2> <p>Apache identifies the client with the connection's remote_ip value, - and the connection remote_host and remote_logname are derived from this - value. These fields play a role in authentication, authorization and + and the connection remote_host and remote_logname are derived from this + value. These fields play a role in authentication, authorization and logging and other purposes by other loadable modules.</p> <p>mod_remoteip replaces the true remote_ip with the advertised remote_ip as provided by a proxy, for every evaluation of the client that occurs in the - server, and resets the remote_host and remote_logname values to trigger a + server, and resets the remote_host and remote_logname values to trigger a fresh dns or ident query of the remote IP address.</p> - <p>When multiple, comma delimited remote IP addresses are listed in the + <p>When multiple, comma delimited remote IP addresses are listed in the header value, they are processed in Right-to-Left order. Processing halts when a given remote IP address is not trusted to present the - preceeding IP address. The header field is updated to this remaining + preceeding IP address. The header field is updated to this remaining list of unconfirmed IP addresses, or if all IP addresses were trusted, this header is removed from the request altogether.</p> @@ -112,7 +112,7 @@ balancer via the request headers. All internal addresses 10/8, 172.16/12, 192.168/16, 169.254/16 and 127/8 blocks (and IPv6 addresses outside of the public 2000::/3 block) are only evaluated by mod_remoteip when <code class="directive">RemoteIPInternalProxy</code> - internal (intranet) proxies are registered.</div> + internal (intranet) proxies are registered.</div> </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -124,10 +124,10 @@ balancer via the request headers. <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Base</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_remoteip</td></tr> </table> - <p>The <code class="directive">RemoteIPHeader</code> directive triggers + <p>The <code class="directive">RemoteIPHeader</code> directive triggers <code class="module"><a href="../mod/mod_remoteip.html">mod_remoteip</a></code> to treat the value of the specified <var>header-field</var> header as the client IP address, or list - of intermediate client IP addresses, subject to further configuration + of intermediate client IP addresses, subject to further configuration of the <code class="directive">RemoteIPInternalProxy</code> and <code class="directive">RemoteIPTrustedProxy</code> directives. Unless these other directives are used, <code class="module"><a href="../mod/mod_remoteip.html">mod_remoteip</a></code> will trust all @@ -155,7 +155,7 @@ balancer via the request headers. or more addresses (or address blocks) to trust as presenting a valid RemoteIPHeader value of the client IP. Unlike the <code class="directive">RemoteIPTrustedProxy</code> directive, any IP address - presented in this header, including private intranet addresses, are + presented in this header, including private intranet addresses, are trusted when passed from these proxies.</p> <div class="example"><h3>Internal (Load Balancer) Example</h3><p><code> @@ -207,7 +207,7 @@ balancer via the request headers. a header into which <code class="module"><a href="../mod/mod_remoteip.html">mod_remoteip</a></code> will collect a list of all of the intermediate client IP addresses trusted to resolve the actual remote IP. Note that intermediate <code class="directive">RemoteIPTrustedProxy</code> - addresses are recorded in this header, while any intermediate + addresses are recorded in this header, while any intermediate <code class="directive">RemoteIPInternalProxy</code> addresses are discarded.</p> <div class="example"><h3>Example</h3><p><code> @@ -228,10 +228,10 @@ balancer via the request headers. <p>The <code class="directive">RemoteIPTrustedProxy</code> directive adds one or more addresses (or address blocks) to trust as presenting a valid RemoteIPHeader value of the client IP. Unlike the - <code class="directive">RemoteIPInternalProxy</code> directive, any intranet + <code class="directive">RemoteIPInternalProxy</code> directive, any intranet or private IP address reported by such proxies, including the 10/8, 172.16/12, 192.168/16, 169.254/16 and 127/8 blocks (or outside of the IPv6 public - 2000::/3 block) are not trusted as the remote IP, and are left in the + 2000::/3 block) are not trusted as the remote IP, and are left in the <code class="directive">RemoteIPHeader</code> header's value.</p> <div class="example"><h3>Trusted (Load Balancer) Example</h3><p><code> diff --git a/docs/manual/mod/mod_rewrite.html.en b/docs/manual/mod/mod_rewrite.html.en index 71c932edf2..e54c392955 100644 --- a/docs/manual/mod/mod_rewrite.html.en +++ b/docs/manual/mod/mod_rewrite.html.en @@ -31,21 +31,21 @@ URLs on the fly</td></tr> <tr><th><a href="module-dict.html#SourceFile">SourceFile:</a></th><td>mod_rewrite.c</td></tr></table> <h3>Summary</h3> - <p>The <code class="module"><a href="../mod/mod_rewrite.html">mod_rewrite</a></code> module uses a rule-based rewriting + <p>The <code class="module"><a href="../mod/mod_rewrite.html">mod_rewrite</a></code> module uses a rule-based rewriting engine, based on a regular-expression parser, to rewrite requested URLs on - the fly. By default, <code class="module"><a href="../mod/mod_rewrite.html">mod_rewrite</a></code> maps a URL to a filesystem + the fly. By default, <code class="module"><a href="../mod/mod_rewrite.html">mod_rewrite</a></code> maps a URL to a filesystem path. However, it can also be used to redirect one URL to another URL, or to invoke an internal proxy fetch.</p> - <p><code class="module"><a href="../mod/mod_rewrite.html">mod_rewrite</a></code> provides a flexible and powerful way to - manipulate URLs using an unlimited number of rules. Each rule can have an + <p><code class="module"><a href="../mod/mod_rewrite.html">mod_rewrite</a></code> provides a flexible and powerful way to + manipulate URLs using an unlimited number of rules. Each rule can have an unlimited number of attached rule conditions, to allow you to rewrite URL - based on server variables, environment variables, HTTP headers, or time + based on server variables, environment variables, HTTP headers, or time stamps.</p> <p><code class="module"><a href="../mod/mod_rewrite.html">mod_rewrite</a></code> operates on the full URL path, including the - path-info section. A rewrite rule can be invoked in - <code>httpd.conf</code> or in <code>.htaccess</code>. The path generated - by a rewrite rule can include a query string, or can lead to internal - sub-processing, external request redirection, or internal proxy + path-info section. A rewrite rule can be invoked in + <code>httpd.conf</code> or in <code>.htaccess</code>. The path generated + by a rewrite rule can include a query string, or can lead to internal + sub-processing, external request redirection, or internal proxy throughput.</p> <p>Further details, discussion, and examples, are provided in the @@ -117,13 +117,13 @@ URLs on the fly</td></tr> that result in the substitution of a relative path. When you use a <code class="directive"><a href="#rewriterule">RewriteRule</a></code> in a <code>.htaccess</code> file, <code class="module"><a href="../mod/mod_rewrite.html">mod_rewrite</a></code> strips off - the local directory prefix before processing, then rewrites the rest of + the local directory prefix before processing, then rewrites the rest of the URL. When the rewrite is completed, <code class="module"><a href="../mod/mod_rewrite.html">mod_rewrite</a></code> automatically adds the local directory prefix (or the - <code class="directive">RewriteBase</code> when set) back on to the substitution + <code class="directive">RewriteBase</code> when set) back on to the substitution before handing it back to the core of the server as if it were the original URL.</p> - + <p>This directive is <em>required</em> for per-directory rewrites whose context is a directory made available via the <code class="directive"><a href="../mod/mod_alias.html#alias">Alias</a></code> directive, when the substitution uses a relative path.</p> @@ -133,9 +133,9 @@ URLs on the fly</td></tr> you must use <code class="directive">RewriteBase</code> in every <code>.htaccess</code> file where you want to use <code class="directive"><a href="#rewriterule">RewriteRule</a></code> directives.</p> - <p>The example below demonstrates how to map - http://example.com/myapp/index.html to - /home/www/example/newsite.html, in a <code>.htaccess</code> file. This + <p>The example below demonstrates how to map + http://example.com/myapp/index.html to + /home/www/example/newsite.html, in a <code>.htaccess</code> file. This assumes that the content available at http://example.com/ is on disk at /home/www/example/</p> <div class="example"><pre> @@ -279,7 +279,7 @@ RewriteRule ^index\.html$ newsite.html Most are documented elsewhere in the Manual or in the CGI specification.</p> - <p>SERVER_NAME and SERVER_PORT depend on the values of + <p>SERVER_NAME and SERVER_PORT depend on the values of <code class="directive"><a href="../mod/core.html#usecanonicalname">UseCanonicalName</a></code> and <code class="directive"><a href="../mod/core.html#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></code> respectively.</p> @@ -312,7 +312,7 @@ RewriteRule ^index\.html$ newsite.html browser to the server (e.g., "<code>GET /index.html HTTP/1.1</code>"). This does not include any additional headers sent by the - browser. This value has not been unescaped + browser. This value has not been unescaped (decoded), unlike most other variables below.</dd> <dt><code>REQUEST_URI</code></dt> @@ -326,9 +326,9 @@ RewriteRule ^index\.html$ newsite.html <dd>The full local filesystem path to the file or script matching the request, if this has already - been determined by the server at the time - <code>REQUEST_FILENAME</code> is referenced. Otherwise, - such as when used in virtual host context, the same + been determined by the server at the time + <code>REQUEST_FILENAME</code> is referenced. Otherwise, + such as when used in virtual host context, the same value as <code>REQUEST_URI</code>.</dd> <dt><code>HTTPS</code></dt> @@ -512,7 +512,7 @@ RewriteRule ^index\.html$ newsite.html numerically compared to the <em>CondPattern</em>. True if the <em>TestString</em> is numerically greater than or equal to the <em>CondPattern</em>.</li> - + <li>'<strong>-gt</strong>' (is numerically <strong>g</strong>reater <strong>t</strong>han)<br /> The <em>TestString</em> is treated as an integer, and is @@ -528,7 +528,7 @@ RewriteRule ^index\.html$ newsite.html to the <em>CondPattern</em>. Avoid confusion with the <strong>-l</strong> by using the <strong>-L</strong> or <strong>-h</strong> variant.</li> - + <li>'<strong>-lt</strong>' (is numerically <strong>l</strong>ess <strong>t</strong>han)<br /> The <em>TestString</em> is treated as an integer, and is @@ -800,7 +800,7 @@ Apache HTTP Server 2.0.41 and later</td></tr> <dt>dbm</dt> <dd>Looks up an entry in a dbm file containing name, value pairs. Hash is constructed from a plain text file format using - the <code><a href="../programs/httxt2dbm.html">httxt2dbm</a></code> + the <code><a href="../programs/httxt2dbm.html">httxt2dbm</a></code> utility. (<a href="../rewrite/rewritemap.html#dbm">Details ...</a>)</dd> <dt>int</dt> @@ -842,7 +842,7 @@ later</td></tr> <dl> <dt><code>Inherit</code></dt> <dd> - + <p>This forces the current configuration to inherit the configuration of the parent. In per-virtual-server context, this means that the maps, conditions and rules of the main @@ -857,7 +857,7 @@ later</td></tr> of local rules - has no influence on this behavior. If local rules forced the rewriting to stop, the inherited rules won't be processed.</p> - + <div class="warning"> Rules inherited from the parent scope are applied <strong>after</strong> rules specified in the child scope. @@ -867,10 +867,10 @@ later</td></tr> <dt><code>InheritBefore</code></dt> <dd> <p> Like <code>Inherit</code> above, but the rules from the parent scope - are applied <strong>before</strong> rules specified in the child scope. + are applied <strong>before</strong> rules specified in the child scope. Available in Apache HTTP Server 2.3.10 and later.</p> </dd> - + </dl> @@ -900,16 +900,16 @@ later</td></tr> RewriteRule.</p> <div class="note"><h3>What is matched?</h3> - <p>In <code class="directive"><a href="../mod/core.html#virtualhost">VirtualHost</a></code> context, + <p>In <code class="directive"><a href="../mod/core.html#virtualhost">VirtualHost</a></code> context, The <em>Pattern</em> will initially be matched against the part of the URL after the hostname and port, and before the query string (e.g. "/app1/index.html").</p> <p>In <code class="directive"><a href="../mod/core.html#directory">Directory</a></code> and htaccess context, - the <em>Pattern</em> will initially be matched against the + the <em>Pattern</em> will initially be matched against the <em>filesystem</em> path, after removing the prefix that lead the server - to the current <code class="directive">RewriteRule</code> (e.g. "app1/index.html" + to the current <code class="directive">RewriteRule</code> (e.g. "app1/index.html" or "index.html" depending on where the directives are defined).</p> - + <p>If you wish to match against the hostname, port, or query string, use a <code class="directive"><a href="#rewritecond">RewriteCond</a></code> with the <code>%{HTTP_HOST}</code>, <code>%{SERVER_PORT}</code>, or @@ -933,12 +933,12 @@ restriction is required for security reasons.</li> per-directory prefix (which always is the same for a specific directory) is automatically <em>removed</em> for the RewriteRule pattern matching and automatically <em>added</em> after any relative (not starting with a -slash or protocol name) substitution encounters the end of a rule set. -See the <code class="directive"><a href="#rewritebase">RewriteBase</a></code> -directive for more information regarding what prefix will be added back to +slash or protocol name) substitution encounters the end of a rule set. +See the <code class="directive"><a href="#rewritebase">RewriteBase</a></code> +directive for more information regarding what prefix will be added back to relative substutions.</li> -<li> If you wish to match against the full URL-path in a per-directory +<li> If you wish to match against the full URL-path in a per-directory (htaccess) RewriteRule, use the <code>%{REQUEST_URI}</code> variable in a <code class="directive">RewriteCond</code>.</li> @@ -1088,14 +1088,14 @@ cannot use <code>$N</code> in the substitution string! </tr> <tr> <td>cookie|CO=<em>NAME</em>:<em>VAL</em></td> - <td>Sets a cookie in the client browser. Full syntax is: + <td>Sets a cookie in the client browser. Full syntax is: CO=<em>NAME</em>:<em>VAL</em>:<em>domain</em>[:<em>lifetime</em>[:<em>path</em>[:<em>secure</em>[:<em>httponly</em>]]]] <em><a href="../rewrite/flags.html#flag_co">details ...</a></em> </td> </tr> <tr> <td>discardpath|DPI</td> <td>Causes the PATH_INFO portion of the rewritten URI to be - discarded. <em><a href="../rewrite/flags.html#flag_dpi">details + discarded. <em><a href="../rewrite/flags.html#flag_dpi">details ...</a></em></td> </tr> <tr> diff --git a/docs/manual/mod/mod_rewrite.html.fr b/docs/manual/mod/mod_rewrite.html.fr index 1384ba953d..123f835d86 100644 --- a/docs/manual/mod/mod_rewrite.html.fr +++ b/docs/manual/mod/mod_rewrite.html.fr @@ -155,7 +155,7 @@ rpertoire</td></tr> <code>.htaccess</code>. On suppose que le contenu disponible http://example.com/ se situe sur le disque /home/www/exemple/.</p> - + <div class="example"><pre> RewriteEngine On # Le chemin URL utilis pour arriver dans ce contexte, et non le chemin @@ -189,7 +189,7 @@ la rcriture soit effectue <p><em>TestString</em> est une chane qui peut contenir les extensions suivantes en plus du texte simple :</p> - + <ul> <li> <strong>rfrences arrires de rgle de rcriture</strong> : @@ -291,7 +291,7 @@ la rcriture soit effectue </td> </tr> </table> - + <p>Ces variables correspondent toutes aux en-ttes MIME HTTP de mmes noms, au variables C du serveur HTTP Apache, ou aux champs <code>struct tm</code> du systme Unix. La @@ -300,7 +300,7 @@ la rcriture soit effectue <p>SERVER_NAME et SERVER_PORT dpendent respectivement des valeurs des directives <code class="directive"><a href="../mod/core.html#usecanonicalname">UseCanonicalName</a></code> et <code class="directive"><a href="../mod/core.html#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></code>.</p> - + <p>Parmi les variables spcifiques mod_rewrite, ou trouve les suivantes :</p> <div class="note"> @@ -420,7 +420,7 @@ la rcriture soit effectue charg, cette variable contiendra toujours une chane vide. Exemple : <code>%{SSL:SSL_CIPHER_USEKEYSIZE}</code> pourra contenir la valeur <code>128</code>.</li> - + <li> On peut utiliser <code>%{HTTP:en-tte}</code>, o <em>en-tte</em> peut correspondre tout nom d'en-tte MIME @@ -465,8 +465,8 @@ la rcriture soit effectue dterminer la valeur finale de <em>variable</em>. La plupart du temps, elle est identique LA-U (voir ci-dessus).</li> </ol> - - + + <p><em>expression de comparaison</em> est une expression rationnelle qui est applique l'instance actuelle de <em>chane de test</em>. <em>chane de test</em> est d'abord @@ -551,7 +551,7 @@ la rcriture soit effectue comparaison</em>. Vrai si <em>chane de test</em> est numriquement suprieure ou gale <em>expression de comparaison</em>.</li> - + <li>'<strong>-gt</strong>' (est numriquement suprieur )<br /> La <em>chane de test</em> est considre comme un entier, et est compare numriquement l'<em>expression de @@ -569,7 +569,7 @@ la rcriture soit effectue Attention la confusion avec le drapeau <strong>-l</strong> en utilisant la variante the <strong>-L</strong> ou <strong>-h</strong>.</li> - + <li>'<strong>-lt</strong>' (est numriquement infrieur )<br /> La <em>chane de test</em> est considre comme un entier, et est compare numriquement l'<em>expression de @@ -880,7 +880,7 @@ bases de donnes depuis la version 2.0.41 du serveur HTTP Apache</td></tr> <dd>Une commande SQL SELECT excuter pour rechercher la cible de rcriture (<a href="../rewrite/rewritemap.html#int">Dtails ...</a>).</dd> - </dl> + </dl> <p>Vous trouverez plus de dtails et de nombreux exemples dans le <a href="../rewrite/rewritemap.html">RewriteMap HowTo</a>.</p> @@ -970,7 +970,7 @@ la version version 2.1</td></tr> la dernire rgle de rcriture qui a t applique.</p> <div class="note"><h3>Qu'est-ce qui est compar ?</h3> - + <p>Dans un contexte de serveur virtuel <code class="directive"><a href="../mod/core.html#virtualhost">VirtualHost</a></code>, le <em>modle</em> est tout d'abord compar la portion de l'URL situe entre le nom d'hte ventuellement accompagn du port, et la chane de paramtres (par @@ -982,7 +982,7 @@ la version version 2.1</td></tr> ayant conduit la rgle <code class="directive">RewriteRule</code> (par exemple "app1/index.html" ou "index.html" selon l'endroit o les directives sont dfinies).</p> - + <p>Si vous souhaitez faire une comparaison sur le nom d'hte, le port, ou la chane de requte, utilisez une directive <code class="directive"><a href="#rewritecond">RewriteCond</a></code> @@ -1194,7 +1194,7 @@ substitution ! </tr> <tr> <td>discardpath|DPI</td> - <td>Supprime la partie PATH_INFO de l'URI rcrit. <em><a href="../rewrite/flags.html#flag_dpi">dtails + <td>Supprime la partie PATH_INFO de l'URI rcrit. <em><a href="../rewrite/flags.html#flag_dpi">dtails ...</a></em></td> </tr> <tr> @@ -1295,7 +1295,7 @@ substitution ! spcifi au fichier cible. <em><a href="../rewrite/flags.html#flag_t">dtails ...</a></em></td> </tr> </table> - + <div class="note"><h3>Dveloppement du rpertoire home</h3> <p> Quand la chane de substitution commence par quelque chose comme "/~user" (de manire explicite ou par rfrences arrires), mod_rewrite @@ -1381,7 +1381,7 @@ redondant)</td> <td>^/somepath(.*) http://otherhost/otherpath$1 [P]</td> <td>http://otherhost/otherpath/pathinfo via internal proxy</td> </tr> -</table> +</table> <p><strong>Dans une configuration de niveau rpertoire pour <code>/chemin</code><br /> diff --git a/docs/manual/mod/mod_session.html.en b/docs/manual/mod/mod_session.html.en index 5813293261..fc287626d2 100644 --- a/docs/manual/mod/mod_session.html.en +++ b/docs/manual/mod/mod_session.html.en @@ -42,7 +42,7 @@ interface. Sessions can be used for keeping track of whether a user has been logged in, or for other per user information that should be kept available across requests.</p> - + <p>Sessions may be stored on the server, or may be stored on the browser. Sessions may also be optionally encrypted for added security. These features are divided into several modules in addition to @@ -55,7 +55,7 @@ <p>Sessions may be manipulated from other modules that depend on the session, or the session may be read from and written to using environment variables and HTTP headers, as appropriate.</p> - + </div> <div id="quickview"><h3 class="directives">Directives</h3> <ul id="toc"> @@ -87,10 +87,10 @@ <h2><a name="whatisasession" id="whatisasession">What is a session?</a></h2> <p>At the core of the session interface is a table of key and value pairs that are made accessible across browser requests.</p> - + <p>These pairs can be set to any valid string, as needed by the application making use of the session.</p> - + </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="whocanuseasession" id="whocanuseasession">Who can use a session?</a></h2> @@ -107,17 +107,17 @@ <p>Apache can be configured to keep track of per user sessions stored on a particular server or group of servers. This functionality is similar to the sessions available in typical application servers.</p> - + <p>If configured, sessions are tracked through the use of a session ID that is stored inside a cookie, or extracted from the parameters embedded within the URL query string, as found in a typical GET request.</p> - + <p>As the contents of the session are stored exclusively on the server, there is an expectation of privacy of the contents of the session. This does have performance and resource implications should a large number of sessions be present, or where a large number of webservers have to share sessions with one another.</p> - + <p>The <code class="module"><a href="../mod/mod_session_dbd.html">mod_session_dbd</a></code> module allows the storage of user sessions within a SQL database via <code class="module"><a href="../mod/mod_dbd.html">mod_dbd</a></code>.</p> @@ -127,11 +127,11 @@ <p>Where keeping track of a session on a server is too resource intensive or inconvenient, the option exists to store the contents of the session within a cookie on the client browser instead.</p> - + <p>This has the advantage that minimal resources are required on the server to keep track of sessions, and multiple servers within a server farm have no need to share session information.</p> - + <p>The contents of the session however are exposed to the client, with a corresponding risk of a loss of privacy. The <code class="module"><a href="../mod/mod_session_crypto.html">mod_session_crypto</a></code> module can be configured to encrypt the @@ -143,11 +143,11 @@ </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="basicexamples" id="basicexamples">Basic Examples</a></h2> - + <p>Creating a session is as simple as turning the session on, and deciding where the session will be stored. In this example, the session will be stored on the browser, in a cookie called <code>session</code>.</p> - + <div class="example"><h3>Browser based session</h3><p><code> Session On<br /> SessionCookieName session path=/<br /> @@ -157,7 +157,7 @@ following example shows how values can be injected into the session through the use of a predetermined HTTP response header called <code>X-Replace-Session</code>.</p> - + <div class="example"><h3>Writing to a session</h3><p><code> Session On<br /> SessionCookieName session path=/<br /> @@ -167,7 +167,7 @@ <p>The header should contain name value pairs expressed in the same format as a query string in a URL, as in the example below. Setting a key to the empty string has the effect of removing that key from the session.</p> - + <div class="example"><h3>CGI to write to a session</h3><p><code> #!/bin/bash<br /> echo "Content-Type: text/plain"<br /> @@ -180,7 +180,7 @@ environment variable. By default, the session is kept private, so this has to be explicitly turned on with the <code class="directive"><a href="#sessionenv">SessionEnv</a></code> directive.</p> - + <div class="example"><h3>Read from a session</h3><p><code> Session On<br /> SessionEnv On<br /> @@ -194,32 +194,32 @@ </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="sessionprivacy" id="sessionprivacy">Session Privacy</a></h2> - + <p>Using the "show cookies" feature of your browser, you would have seen a clear text representation of the session. This could potentially be a problem should the end user need to be kept unaware of the contents of the session, or where a third party could gain unauthorised access to the data within the session.</p> - + <p>The contents of the session can be optionally encrypted before being placed on the browser using the <code class="module"><a href="../mod/mod_session_crypto.html">mod_session_crypto</a></code> module.</p> - + <div class="example"><h3>Browser based encrypted session</h3><p><code> Session On<br /> SessionCryptoPassphrase secret<br /> SessionCookieName session path=/<br /> </code></p></div> - + <p>The session will be automatically decrypted on load, and encrypted on save by Apache, the underlying application using the session need have no knowledge that encryption is taking place.</p> - + <p>Sessions stored on the server rather than on the browser can also be encrypted as needed, offering privacy where potentially sensitive information is being shared between webservers in a server farm using the <code class="module"><a href="../mod/mod_session_dbd.html">mod_session_dbd</a></code> module.</p> - + </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="cookieprivacy" id="cookieprivacy">Cookie Privacy</a></h2> @@ -228,7 +228,7 @@ ability to restrict cookie transport to SSL protected pages only, or to prevent browser based javascript from gaining access to the contents of the cookie.</p> - + <div class="warning"><h3>Warning</h3> <p>Some of the HTTP cookie privacy features are either non-standard, or are not implemented consistently across browsers. The session modules @@ -241,13 +241,13 @@ <p>Standard cookie parameters can be specified after the name of the cookie, as in the example below.</p> - + <div class="example"><h3>Setting cookie parameters</h3><p><code> Session On<br /> SessionCryptoPassphrase secret<br /> SessionCookieName session path=/private;domain=example.com;httponly;secure;<br /> </code></p></div> - + <p>In cases where the Apache server forms the frontend for backend origin servers, it is possible to have the session cookies removed from the incoming HTTP headers using the <code class="directive"><a href="../mod/mod_session_cookie.html#sessioncookieremove">SessionCookieRemove</a></code> directive. @@ -274,7 +274,7 @@ AuthName realm<br /> ...<br /> </code></p></div> - + <p>See the <code class="module"><a href="../mod/mod_auth_form.html">mod_auth_form</a></code> module for documentation and complete examples.</p> @@ -308,7 +308,7 @@ <p>If set to <var>On</var>, the <code class="directive">SessionEnv</code> directive causes the contents of the session to be written to a CGI environment variable called <var>HTTP_SESSION</var>.</p> - + <p>The string is written in the URL query format, for example:</p> <div class="example"><p><code> @@ -356,13 +356,13 @@ <p>The <code class="directive">SessionHeader</code> directive defines the name of an HTTP response header which, if present, will be parsed and written to the current session.</p> - + <p>The header value is expected to be in the URL query format, for example:</p> <div class="example"><p><code> <code>key1=foo&key2=&key3=bar</code> </code></p></div> - + <p>Where a key is set to the empty string, that key will be removed from the session.</p> @@ -383,7 +383,7 @@ website more efficient, by targeting a more precise URL space for which a session should be maintained. By default, all URLs within the directory or location are included in the session.</p> - + <div class="warning"><h3>Warning</h3> <p>This directive has a similar purpose to the <var>path</var> attribute in HTTP cookies, but should not be confused with this attribute. This @@ -408,7 +408,7 @@ the session, the session will time out and be removed. Where a session is used to stored user login details, this has the effect of logging the user out automatically after the given time.</p> - + <p>Setting the maxage to zero disables session expiry.</p> </div> diff --git a/docs/manual/mod/mod_session_cookie.html.en b/docs/manual/mod/mod_session_cookie.html.en index 659fa13a4b..d6b82e9258 100644 --- a/docs/manual/mod/mod_session_cookie.html.en +++ b/docs/manual/mod/mod_session_cookie.html.en @@ -40,19 +40,19 @@ <p>This submodule of <code class="module"><a href="../mod/mod_session.html">mod_session</a></code> provides support for the storage of user sessions on the remote browser within HTTP cookies.</p> - + <p>Using cookies to store a session removes the need for the server or a group of servers to store the session locally, or collaborate to share a session, and can be useful for high traffic environments where a server based session might be too resource intensive.</p> - + <p>If session privacy is required, the <code class="module"><a href="../mod/mod_session_crypto.html">mod_session_crypto</a></code> module can be used to encrypt the contents of the session before writing the session to the client.</p> - + <p>For more details on the session interface, see the documentation for the <code class="module"><a href="../mod/mod_session.html">mod_session</a></code> module.</p> - + </div> <div id="quickview"><h3 class="directives">Directives</h3> <ul id="toc"> @@ -72,19 +72,19 @@ <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="basicexamples" id="basicexamples">Basic Examples</a></h2> - + <p>To create a simple session and store it in a cookie called <var>session</var>, configure the session as follows:</p> - + <div class="example"><h3>Browser based session</h3><p><code> Session On<br /> SessionCookieName session path=/<br /> </code></p></div> - + <p>For more examples on how the session can be configured to be read from and written to by a CGI application, see the <code class="module"><a href="../mod/mod_session.html">mod_session</a></code> examples section.</p> - + <p>For documentation on how the session can be used to store username and password details, see the <code class="module"><a href="../mod/mod_auth_form.html">mod_auth_form</a></code> module.</p> @@ -103,12 +103,12 @@ optional attributes of an RFC2109 compliant cookie inside which the session will be stored. RFC2109 cookies are set using the <code>Set-Cookie</code> HTTP header. </p> - + <p>An optional list of cookie attributes can be specified, as per the example below. These attributes are inserted into the cookie as is, and are not interpreted by Apache. Ensure that your attributes are defined correctly as per the cookie specification. </p> - + <div class="example"><h3>Cookie with attributes</h3><p><code> Session On<br /> SessionCookieName session path=/private;domain=example.com;httponly;secure;version=1;<br /> @@ -130,12 +130,12 @@ optional attributes of an RFC2965 compliant cookie inside which the session will be stored. RFC2965 cookies are set using the <code>Set-Cookie2</code> HTTP header. </p> - + <p>An optional list of cookie attributes can be specified, as per the example below. These attributes are inserted into the cookie as is, and are not interpreted by Apache. Ensure that your attributes are defined correctly as per the cookie specification. </p> - + <div class="example"><h3>Cookie2 with attributes</h3><p><code> Session On<br /> SessionCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;<br /> @@ -155,7 +155,7 @@ </table> <p>The <code class="directive">SessionCookieRemove</code> flag controls whether the cookies containing the session will be removed from the headers during request processing.</p> - + <p>In a reverse proxy situation where the Apache server acts as a server frontend for a backend origin server, revealing the contents of the session cookie to the backend could be a potential privacy violation. When set to on, the session cookie will be diff --git a/docs/manual/mod/mod_session_crypto.html.en b/docs/manual/mod/mod_session_crypto.html.en index 45968286f8..2d4cdd0ea0 100644 --- a/docs/manual/mod/mod_session_crypto.html.en +++ b/docs/manual/mod/mod_session_crypto.html.en @@ -41,14 +41,14 @@ <p>This submodule of <code class="module"><a href="../mod/mod_session.html">mod_session</a></code> provides support for the encryption of user sessions before being written to a local database, or written to a remote browser via an HTTP cookie.</p> - + <p>This can help provide privacy to user sessions where the contents of the session should be kept private from the user, or where protection is needed against the effects of cross site scripting attacks.</p> - + <p>For more details on the session interface, see the documentation for the <code class="module"><a href="../mod/mod_session.html">mod_session</a></code> module.</p> - + </div> <div id="quickview"><h3 class="directives">Directives</h3> <ul id="toc"> @@ -67,23 +67,23 @@ <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="basicusage" id="basicusage">Basic Usage</a></h2> - + <p>To create a simple encrypted session and store it in a cookie called <var>session</var>, configure the session as follows:</p> - + <div class="example"><h3>Browser based encrypted session</h3><p><code> Session On<br /> SessionCookieName session path=/<br /> SessionCryptoPassphrase secret </code></p></div> - + <p>The session will be encrypted with the given key. Different servers can be configured to share sessions by ensuring the same encryption key is used on each server.</p> - + <p>If the encryption key is changed, sessions will be invalidated automatically.</p> - + <p>For documentation on how the session can be used to store username and password details, see the <code class="module"><a href="../mod/mod_auth_form.html">mod_auth_form</a></code> module.</p> @@ -155,7 +155,7 @@ <p>The cipher can be set to <var>3des192</var> or <var>aes256</var> using the <var>cipher</var> parameter as per the example below. If not set, the cipher defaults to <var>aes256</var>.</p> - + <div class="example"><h3>Cipher</h3><p><code> SessionCryptoPassphrase secret cipher=aes256 </code></p></div> diff --git a/docs/manual/mod/mod_session_dbd.html.en b/docs/manual/mod/mod_session_dbd.html.en index 5cd50d92f3..499d3fdfc0 100644 --- a/docs/manual/mod/mod_session_dbd.html.en +++ b/docs/manual/mod/mod_session_dbd.html.en @@ -49,13 +49,13 @@ <p>SQL based sessions are hidden from the browser, and so offer a measure of privacy without the need for encryption.</p> - + <p>Different webservers within a server farm may choose to share a database, and so share sessions with one another.</p> - + <p>For more details on the session interface, see the documentation for the <code class="module"><a href="../mod/mod_session.html">mod_session</a></code> module.</p> - + </div> <div id="quickview"><h3 class="directives">Directives</h3> <ul id="toc"> @@ -88,7 +88,7 @@ <p>Before the <code class="module"><a href="../mod/mod_session_dbd.html">mod_session_dbd</a></code> module can be configured to maintain a session, the <code class="module"><a href="../mod/mod_dbd.html">mod_dbd</a></code> module must be configured to make the various database queries available to the server.</p> - + <p>There are four queries required to keep a session maintained, to select an existing session, to update an existing session, to insert a new session, and to delete an expired or empty session. These queries are configured as per the example below.</p> @@ -106,58 +106,58 @@ </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="anonymous" id="anonymous">Anonymous Sessions</a></h2> - + <p>Anonymous sessions are keyed against a unique UUID, and stored on the browser within an HTTP cookie. This method is similar to that used by most application servers to store session information.</p> - + <p>To create a simple anonymous session and store it in a postgres database table called <var>apachesession</var>, and save the session ID in a cookie called <var>session</var>, configure the session as follows:</p> - + <div class="example"><h3>SQL based anonymous session</h3><p><code> Session On<br /> SessionDBDCookieName session path=/<br /> </code></p></div> - + <p>For more examples on how the session can be configured to be read from and written to by a CGI application, see the <code class="module"><a href="../mod/mod_session.html">mod_session</a></code> examples section.</p> - + <p>For documentation on how the session can be used to store username and password details, see the <code class="module"><a href="../mod/mod_auth_form.html">mod_auth_form</a></code> module.</p> </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="peruser" id="peruser">Per User Sessions</a></h2> - + <p>Per user sessions are keyed against the username of a successfully authenticated user. It offers the most privacy, as no external handle to the session exists outside of the authenticated realm.</p> - + <p>Per user sessions work within a correctly configured authenticated environment, be that using basic authentication, digest authentication or SSL client certificates. Due to the limitations of who came first, the chicken or the egg, per user sessions cannot be used to store authentication credentials from a module like <code class="module"><a href="../mod/mod_auth_form.html">mod_auth_form</a></code>.</p> - + <p>To create a simple per user session and store it in a postgres database table called <var>apachesession</var>, and with the session keyed to the userid, configure the session as follows:</p> - + <div class="example"><h3>SQL based per user session</h3><p><code> Session On<br /> SessionDBDPerUser On<br /> </code></p></div> - + </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="housekeeping" id="housekeeping">Database Housekeeping</a></h2> <p>Over the course of time, the database can be expected to start accumulating expired sessions. At this point, the <code class="module"><a href="../mod/mod_session_dbd.html">mod_session_dbd</a></code> module is not yet able to handle session expiry automatically.</p> - + <div class="warning"><h3>Warning</h3> <p>The administrator will need to set up an external process via cron to clean out expired sessions.</p> @@ -205,12 +205,12 @@ optional attributes of an RFC2965 compliant cookie inside which the session ID will be stored. RFC2965 cookies are set using the <code>Set-Cookie2</code> HTTP header. </p> - + <p>An optional list of cookie attributes can be specified, as per the example below. These attributes are inserted into the cookie as is, and are not interpreted by Apache. Ensure that your attributes are defined correctly as per the cookie specification. </p> - + <div class="example"><h3>Cookie2 with attributes</h3><p><code> Session On<br /> SessionDBDCookieName2 session path=/private;domain=example.com;httponly;secure;version=1;<br /> diff --git a/docs/manual/mod/mod_setenvif.html.en b/docs/manual/mod/mod_setenvif.html.en index 17537baaf3..b3d1966f78 100644 --- a/docs/manual/mod/mod_setenvif.html.en +++ b/docs/manual/mod/mod_setenvif.html.en @@ -83,8 +83,8 @@ on characteristics of the request</td></tr> <code>User-Agent</code> HTTP request header. The following two lines have the same effect:</p> <div class="example"><p><code> - BrowserMatchNoCase Robot is_a_robot<br /> - SetEnvIfNoCase User-Agent Robot is_a_robot<br /> + BrowserMatchNoCase Robot is_a_robot<br /> + SetEnvIfNoCase User-Agent Robot is_a_robot<br /> </code></p></div> <p>Some additional examples:</p> @@ -148,7 +148,7 @@ respect to case</td></tr> <ol> <li>An HTTP request header field (see <a href="http://www.rfc-editor.org/rfc/rfc2616.txt">RFC2616</a> for more information about these); for example: <code>Host</code>, - <code>User-Agent</code>, <code>Referer</code>, and + <code>User-Agent</code>, <code>Referer</code>, and <code>Accept-Language</code>. A regular expression may be used to specify a set of request headers.</li> @@ -308,7 +308,7 @@ results.</li> <table class="directive"> <tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Sets environment variables based on attributes of the request without respect to case</td></tr> -<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SetEnvIfNoCase <em>attribute regex +<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SetEnvIfNoCase <em>attribute regex [!]env-variable</em>[=<em>value</em>] [[!]<em>env-variable</em>[=<em>value</em>]] ...</code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr> diff --git a/docs/manual/mod/mod_setenvif.xml.ja b/docs/manual/mod/mod_setenvif.xml.ja index e55cd5e43c..51dcda04cd 100644 --- a/docs/manual/mod/mod_setenvif.xml.ja +++ b/docs/manual/mod/mod_setenvif.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 658546:1132802 (outdated) --> +<!-- English Revision: 658546:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_setenvif.xml.ko b/docs/manual/mod/mod_setenvif.xml.ko index 9cc92ca44e..52a7f5ce73 100644 --- a/docs/manual/mod/mod_setenvif.xml.ko +++ b/docs/manual/mod/mod_setenvif.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1132802 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_setenvif.xml.tr b/docs/manual/mod/mod_setenvif.xml.tr index 7c7e071627..23184126df 100644 --- a/docs/manual/mod/mod_setenvif.xml.tr +++ b/docs/manual/mod/mod_setenvif.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 658546:1132802 (outdated) --> +<!-- English Revision: 658546:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_so.html.en b/docs/manual/mod/mod_so.html.en index 92498ae967..406968b5b3 100644 --- a/docs/manual/mod/mod_so.html.en +++ b/docs/manual/mod/mod_so.html.en @@ -32,7 +32,7 @@ modules into the server at start-up or restart time</td></tr> <tr><th><a href="module-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">ModuleIdentifier:</a></th><td>so_module</td></tr> <tr><th><a href="module-dict.html#SourceFile">SourceFile:</a></th><td>mod_so.c</td></tr> -<tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>This is a Base module (always included) on +<tr><th><a href="module-dict.html#Compatibility">Compatibility:</a></th><td>This is a Base module (always included) on Windows</td></tr></table> <h3>Summary</h3> diff --git a/docs/manual/mod/mod_so.xml.ja b/docs/manual/mod/mod_so.xml.ja index e241b71c74..d78a58ae0b 100644 --- a/docs/manual/mod/mod_so.xml.ja +++ b/docs/manual/mod/mod_so.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:932389 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_so.xml.ko b/docs/manual/mod/mod_so.xml.ko index a6cd1e46d6..14ee37fde3 100644 --- a/docs/manual/mod/mod_so.xml.ko +++ b/docs/manual/mod/mod_so.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 420990:932389 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_so.xml.tr b/docs/manual/mod/mod_so.xml.tr index 59722541bd..e086871c73 100644 --- a/docs/manual/mod/mod_so.xml.tr +++ b/docs/manual/mod/mod_so.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 420990:932389 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_speling.html.en b/docs/manual/mod/mod_speling.html.en index ddd7db9f4c..bae5be0613 100644 --- a/docs/manual/mod/mod_speling.html.en +++ b/docs/manual/mod/mod_speling.html.en @@ -80,7 +80,7 @@ misspellings.</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_speling</td></tr> </table> - <p>When set, this directive limits the action of the spelling correction to lower/upper case changes. + <p>When set, this directive limits the action of the spelling correction to lower/upper case changes. Other potential corrections are not performed.</p> @@ -88,7 +88,7 @@ misspellings.</td></tr> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="CheckSpelling" id="CheckSpelling">CheckSpelling</a> <a name="checkspelling" id="checkspelling">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enables the spelling +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enables the spelling module</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>CheckSpelling on|off</code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>CheckSpelling Off</code></td></tr> diff --git a/docs/manual/mod/mod_speling.xml.ja b/docs/manual/mod/mod_speling.xml.ja index 9b2c1e68ec..8ba4b27328 100644 --- a/docs/manual/mod/mod_speling.xml.ja +++ b/docs/manual/mod/mod_speling.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420990:945103 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_speling.xml.ko b/docs/manual/mod/mod_speling.xml.ko index 501d5dddb3..61e1dfed72 100644 --- a/docs/manual/mod/mod_speling.xml.ko +++ b/docs/manual/mod/mod_speling.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 395228:945103 (outdated) --> +<!-- English Revision: 395228:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_ssl.html.en b/docs/manual/mod/mod_ssl.html.en index 98895b33f1..6d59e5dc95 100644 --- a/docs/manual/mod/mod_ssl.html.en +++ b/docs/manual/mod/mod_ssl.html.en @@ -114,10 +114,10 @@ to provide the cryptography engine.</p> <div class="section"> <h2><a name="envvars" id="envvars">Environment Variables</a></h2> -<p>This module can be configured to provide several items of SSL information +<p>This module can be configured to provide several items of SSL information as additional environment variables to the SSI and CGI namespace. This information is not provided by default for performance reasons. (See -<code class="directive">SSLOptions</code> StdEnvVars, below.) The generated variables +<code class="directive">SSLOptions</code> StdEnvVars, below.) The generated variables are listed in the table below. For backward compatibility the information can be made available under different names, too. Look in the <a href="../ssl/ssl_compat.html">Compatibility</a> chapter for details on the compatibility variables.</p> @@ -215,7 +215,7 @@ REQUEST_URI REMOTE_USER</pre></div> <dt><code>ENV:<em>variablename</em></code></dt> <dd>This will expand to the standard environment variable <em>variablename</em>.</dd> - + <dt><code>HTTP:<em>headername</em></code></dt> <dd>This will expand to the value of the request header with name <em>headername</em>.</dd> @@ -226,7 +226,7 @@ REQUEST_URI REMOTE_USER</pre></div> <h2><a name="logformats" id="logformats">Custom Log Formats</a></h2> <p>When <code class="module"><a href="../mod/mod_ssl.html">mod_ssl</a></code> is built into Apache or at least -loaded (under DSO situation) additional functions exist for the <a href="mod_log_config.html#formats">Custom Log Format</a> of +loaded (under DSO situation) additional functions exist for the <a href="mod_log_config.html#formats">Custom Log Format</a> of <code class="module"><a href="../mod/mod_log_config.html">mod_log_config</a></code>. First there is an additional ``<code>%{</code><em>varname</em><code>}x</code>'' eXtension format function which can be used to expand any variables @@ -308,7 +308,7 @@ string in <code class="module"><a href="../mod/mod_log_config.html">mod_log_conf <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLCACertificateFile" id="SSLCACertificateFile">SSLCACertificateFile</a> <a name="sslcacertificatefile" id="sslcacertificatefile">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA Certificates +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA Certificates for Client Auth</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLCACertificateFile <em>file-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -320,7 +320,7 @@ This directive sets the <em>all-in-one</em> file where you can assemble the Certificates of Certification Authorities (CA) whose <em>clients</em> you deal with. These are used for Client Authentication. Such a file is simply the concatenation of the various PEM-encoded Certificate files, in order of -preference. This can be used alternatively and/or additionally to +preference. This can be used alternatively and/or additionally to <code class="directive"><a href="#sslcacertificatepath">SSLCACertificatePath</a></code>.</p> <div class="example"><h3>Example</h3><p><code> SSLCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-client.crt @@ -330,7 +330,7 @@ SSLCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-client.crt <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLCACertificatePath" id="SSLCACertificatePath">SSLCACertificatePath</a> <a name="sslcacertificatepath" id="sslcacertificatepath">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA Certificates for +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA Certificates for Client Auth</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLCACertificatePath <em>directory-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -356,7 +356,7 @@ SSLCACertificatePath /usr/local/apache2/conf/ssl.crt/ <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLCADNRequestFile" id="SSLCADNRequestFile">SSLCADNRequestFile</a> <a name="sslcadnrequestfile" id="sslcadnrequestfile">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA Certificates +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA Certificates for defining acceptable CA names</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLCADNRequestFile <em>file-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -395,7 +395,7 @@ SSLCADNRequestFile /usr/local/apache2/conf/ca-names.crt <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLCADNRequestPath" id="SSLCADNRequestPath">SSLCADNRequestPath</a> <a name="sslcadnrequestpath" id="sslcadnrequestpath">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA Certificates for +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA Certificates for defining acceptable CA names</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLCADNRequestPath <em>directory-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -460,7 +460,7 @@ SSLCARevocationCheck chain <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLCARevocationFile" id="SSLCARevocationFile">SSLCARevocationFile</a> <a name="sslcarevocationfile" id="sslcarevocationfile">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA CRLs for +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA CRLs for Client Auth</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLCARevocationFile <em>file-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -482,7 +482,7 @@ SSLCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-client.crl <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLCARevocationPath" id="SSLCARevocationPath">SSLCARevocationPath</a> <a name="sslcarevocationpath" id="sslcarevocationpath">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA CRLs for +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA CRLs for Client Auth</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLCARevocationPath <em>directory-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -593,7 +593,7 @@ SSLCertificateKeyFile /usr/local/apache2/conf/ssl.key/server.key <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLCipherSuite" id="SSLCipherSuite">SSLCipherSuite</a> <a name="sslciphersuite" id="sslciphersuite">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Cipher Suite available for negotiation in SSL +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Cipher Suite available for negotiation in SSL handshake</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLCipherSuite <em>cipher-spec</em></code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>SSLCipherSuite DEFAULT (depends on OpenSSL version)</code></td></tr> @@ -796,9 +796,9 @@ SSLEngine on<br /> ...<br /> </VirtualHost> </code></p></div> -<p>In Apache 2.1 and later, <code class="directive">SSLEngine</code> can be set to -<code>optional</code>. This enables support for -<a href="http://www.ietf.org/rfc/rfc2817.txt">RFC 2817</a>, Upgrading to TLS +<p>In Apache 2.1 and later, <code class="directive">SSLEngine</code> can be set to +<code>optional</code>. This enables support for +<a href="http://www.ietf.org/rfc/rfc2817.txt">RFC 2817</a>, Upgrading to TLS Within HTTP/1.1. At this time no web browsers support RFC 2817.</p> </div> @@ -815,7 +815,7 @@ Within HTTP/1.1. At this time no web browsers support RFC 2817.</p> <p> This directive toggles the usage of the SSL library FIPS_mode flag. It must be set in the global server context and cannot be configured -with conflicting settings (SSLFIPS on followed by SSLFIPS off or +with conflicting settings (SSLFIPS on followed by SSLFIPS off or similar). The mode applies to all SSL library operations. </p> <p> @@ -1106,7 +1106,7 @@ SSLOptions +FakeBasicAuth -StrictRequire<br /> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLPassPhraseDialog" id="SSLPassPhraseDialog">SSLPassPhraseDialog</a> <a name="sslpassphrasedialog" id="sslpassphrasedialog">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Type of pass phrase dialog for encrypted private +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Type of pass phrase dialog for encrypted private keys</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLPassPhraseDialog <em>type</em></code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>SSLPassPhraseDialog builtin</code></td></tr> @@ -1143,7 +1143,7 @@ query can be done in two ways which can be configured by dialog (i.e. when you use a single Pass Phrase for all N Private Key files this Pass Phrase is queried only once).</p></li> -<li><code>|/path/to/program [args...]</code> +<li><code>|/path/to/program [args...]</code> <p>This mode allows an external program to be used which acts as a pipe to a particular input device; the program is sent the standard @@ -1192,7 +1192,7 @@ SSLPassPhraseDialog exec:/usr/local/apache/sbin/pp-filter <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_ssl</td></tr> </table> <p> -This directive can be used to control which versions of the SSL protocol +This directive can be used to control which versions of the SSL protocol will be accepted in new connections.</p> <p> The available (case-insensitive) <em>protocol</em>s are:</p> @@ -1206,21 +1206,21 @@ The available (case-insensitive) <em>protocol</em>s are:</p> <li><code>SSLv3</code> <p> This is the Secure Sockets Layer (SSL) protocol, version 3.0, from - the Netscape Corporation. + the Netscape Corporation. It is the successor to SSLv2 and the predecessor to TLSv1. It's supported by almost all popular browsers.</p></li> <li><code>TLSv1</code> <p> This is the Transport Layer Security (TLS) protocol, version 1.0. It is the - successor to SSLv3 and is defined in <a href="http://www.ietf.org/rfc/rfc2246.txt">RFC2246</a>. + successor to SSLv3 and is defined in <a href="http://www.ietf.org/rfc/rfc2246.txt">RFC2246</a>. Which has been obsoleted by <a href="http://www.ietf.org/rfc/rfc4346.txt">RFC4346</a>.</p></li> <li><code>All</code> <p> This is a shortcut for ``<code>+SSLv2 +SSLv3 +TLSv1</code>'' and a convenient way for enabling all protocols except one when used in - combination with the minus sign on a protocol as the example above + combination with the minus sign on a protocol as the example above shows.</p></li> </ul> <div class="example"><h3>Example</h3><p><code> @@ -1232,7 +1232,7 @@ SSLProtocol all -SSLv2 <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLProxyCACertificateFile" id="SSLProxyCACertificateFile">SSLProxyCACertificateFile</a> <a name="sslproxycacertificatefile" id="sslproxycacertificatefile">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA Certificates +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA Certificates for Remote Server Auth</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLProxyCACertificateFile <em>file-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -1244,7 +1244,7 @@ This directive sets the <em>all-in-one</em> file where you can assemble the Certificates of Certification Authorities (CA) whose <em>remote servers</em> you deal with. These are used for Remote Server Authentication. Such a file is simply the concatenation of the various PEM-encoded Certificate files, in order of -preference. This can be used alternatively and/or additionally to +preference. This can be used alternatively and/or additionally to <code class="directive"><a href="#sslproxycacertificatepath">SSLProxyCACertificatePath</a></code>.</p> <div class="example"><h3>Example</h3><p><code> SSLProxyCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-remote-server.crt @@ -1254,7 +1254,7 @@ SSLProxyCACertificateFile /usr/local/apache2/conf/ssl.crt/ca-bundle-remote-serve <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLProxyCACertificatePath" id="SSLProxyCACertificatePath">SSLProxyCACertificatePath</a> <a name="sslproxycacertificatepath" id="sslproxycacertificatepath">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA Certificates for +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA Certificates for Remote Server Auth</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLProxyCACertificatePath <em>directory-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -1318,7 +1318,7 @@ SSLProxyCARevocationCheck chain <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLProxyCARevocationFile" id="SSLProxyCARevocationFile">SSLProxyCARevocationFile</a> <a name="sslproxycarevocationfile" id="sslproxycarevocationfile">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA CRLs for +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File of concatenated PEM-encoded CA CRLs for Remote Server Auth</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLProxyCARevocationFile <em>file-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -1340,7 +1340,7 @@ SSLProxyCARevocationFile /usr/local/apache2/conf/ssl.crl/ca-bundle-remote-server <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLProxyCARevocationPath" id="SSLProxyCARevocationPath">SSLProxyCARevocationPath</a> <a name="sslproxycarevocationpath" id="sslproxycarevocationpath">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA CRLs for +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory of PEM-encoded CA CRLs for Remote Server Auth</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLProxyCARevocationPath <em>directory-path</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr> @@ -1408,7 +1408,7 @@ SSLProxyCheckPeerExpire on <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLProxyCipherSuite" id="SSLProxyCipherSuite">SSLProxyCipherSuite</a> <a name="sslproxyciphersuite" id="sslproxyciphersuite">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Cipher Suite available for negotiation in SSL +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Cipher Suite available for negotiation in SSL proxy handshake</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLProxyCipherSuite <em>cipher-spec</em></code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>SSLProxyCipherSuite ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP</code></td></tr> @@ -1528,7 +1528,7 @@ comes with mod_ssl to accomplish this task. </div> <div class="example"><h3>Example</h3><p><code> SSLProxyMachineCertificatePath /usr/local/apache2/conf/proxy.crt/ -</code></p></div> +</code></p></div> </div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -1619,9 +1619,9 @@ SSLProxyVerifyDepth 10 <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLRandomSeed" id="SSLRandomSeed">SSLRandomSeed</a> <a name="sslrandomseed" id="sslrandomseed">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Pseudo Random Number Generator (PRNG) seeding +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Pseudo Random Number Generator (PRNG) seeding source</td></tr> -<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLRandomSeed <em>context</em> <em>source</em> +<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLRandomSeed <em>context</em> <em>source</em> [<em>bytes</em>]</code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr> <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr> @@ -1744,7 +1744,7 @@ SSLRenegBufferSize 262144 <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLRequire" id="SSLRequire">SSLRequire</a> <a name="sslrequire" id="sslrequire">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Allow access only when an arbitrarily complex +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Allow access only when an arbitrarily complex boolean expression is true</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLRequire <em>expression</em></code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr> @@ -1850,7 +1850,7 @@ a superset of the syntax of <code>SSLRequire</code>, with the following exception:</p> <p>In <code>SSLRequire</code>, the comparison operators <code><</code>, -<code><=</code>, ... completely equivalent to the operators +<code><=</code>, ... are completely equivalent to the operators <code>lt</code>, <code>le</code>, ... and work in a somewhat pecular way that first compares the length of two strings and then the lexical order. On the other hand, <a href="../expr.html">ap_expr</a> has two sets of @@ -1877,7 +1877,7 @@ for additional examples. <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLRequireSSL" id="SSLRequireSSL">SSLRequireSSL</a> <a name="sslrequiressl" id="sslrequiressl">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Deny access when SSL is not used for the +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Deny access when SSL is not used for the HTTP request</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLRequireSSL</code></td></tr> <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr> @@ -1899,7 +1899,7 @@ SSLRequireSSL <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLSessionCache" id="SSLSessionCache">SSLSessionCache</a> <a name="sslsessioncache" id="sslsessioncache">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Type of the global/inter-process SSL Session +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Type of the global/inter-process SSL Session Cache</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLSessionCache <em>type</em></code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>SSLSessionCache none</code></td></tr> @@ -2277,7 +2277,7 @@ SSLVerifyClient require <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="SSLVerifyDepth" id="SSLVerifyDepth">SSLVerifyDepth</a> <a name="sslverifydepth" id="sslverifydepth">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Maximum depth of CA Certificates in Client +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Maximum depth of CA Certificates in Client Certificate verification</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SSLVerifyDepth <em>number</em></code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>SSLVerifyDepth 1</code></td></tr> diff --git a/docs/manual/mod/mod_status.html.en b/docs/manual/mod/mod_status.html.en index 71a3e79998..a9e2853470 100644 --- a/docs/manual/mod/mod_status.html.en +++ b/docs/manual/mod/mod_status.html.en @@ -67,8 +67,8 @@ performance</td></tr> <li>The current hosts and requests being processed (*)</li> </ul> - <p>The lines marked "(*)" are only available if - <code class="directive"><a href="../mod/core.html#extendedstatus">ExtendedStatus</a></code> + <p>The lines marked "(*)" are only available if + <code class="directive"><a href="../mod/core.html#extendedstatus">ExtendedStatus</a></code> is <code>On</code>. In version 2.3.6, loading mod_status will toggle <code class="directive"><a href="../mod/core.html#extendedstatus">ExtendedStatus</a></code> On by default.</p> @@ -123,7 +123,7 @@ performance</td></tr> accessing the page <code>http://your.server.name/server-status?auto</code>. This is useful when automatically run, see the Perl program - <code>log_server_status</code>, which you will find in the + <code>log_server_status</code>, which you will find in the <code>/support</code> directory of your Apache HTTP Server installation.</p> <div class="note"> @@ -139,7 +139,7 @@ performance</td></tr> <div class="section"> <h2><a name="troubleshoot" id="troubleshoot">Using server-status to troubleshoot</a></h2> - + <p>The <code>server-status</code> page may be used as a starting place for troubleshooting a situation where your server is consuming all available resources (CPU or memory), and you wish to identify diff --git a/docs/manual/mod/mod_status.html.fr b/docs/manual/mod/mod_status.html.fr index 7fc25e35ed..2bcf89562f 100644 --- a/docs/manual/mod/mod_status.html.fr +++ b/docs/manual/mod/mod_status.html.fr @@ -143,7 +143,7 @@ du serveur</td></tr> <h2><a name="troubleshoot" id="troubleshoot">Utilisation de server-status pour la recherche de dfauts de fonctionnement</a></h2> - + <p>La page <code>server-status</code> peut servir de point de dpart la recherche de dfauts de fonctionnement lorsque votre serveur mobilise toutes les ressources disponibles (CPU ou mmoire), pour diff --git a/docs/manual/mod/mod_status.xml.ja b/docs/manual/mod/mod_status.xml.ja index 2119d59b58..9fe3a87184 100644 --- a/docs/manual/mod/mod_status.xml.ja +++ b/docs/manual/mod/mod_status.xml.ja @@ -2,7 +2,7 @@ <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> <modulesynopsis metafile="mod_status.xml.meta"> -<!-- English Revision: 668628:1150943 (outdated) --> +<!-- English Revision: 668628:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_status.xml.ko b/docs/manual/mod/mod_status.xml.ko index 408be38595..474a5d7ca0 100644 --- a/docs/manual/mod/mod_status.xml.ko +++ b/docs/manual/mod/mod_status.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 420990:1150943 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_status.xml.tr b/docs/manual/mod/mod_status.xml.tr index 15e4c49a0e..99fafa85fc 100644 --- a/docs/manual/mod/mod_status.xml.tr +++ b/docs/manual/mod/mod_status.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 779139:1150943 (outdated) --> +<!-- English Revision: 779139:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_substitute.html.en b/docs/manual/mod/mod_substitute.html.en index 4afe9785aa..29add5578d 100644 --- a/docs/manual/mod/mod_substitute.html.en +++ b/docs/manual/mod/mod_substitute.html.en @@ -52,10 +52,10 @@ </table> <p>The <code class="directive">Substitute</code> directive specifies a search and replace pattern to apply to the response body.</p> - + <p>The meaning of the pattern can be modified by using any combination of these flags:</p> - + <dl> <dt><code>i</code></dt> <dd>Perform a case-insensitive match.</dd> @@ -75,7 +75,7 @@ that the result of one substitution will ever match a pattern or regex of a subsequent one.</dd> </dl> - + <div class="example"><h3>Example</h3><p><code> <Location /> <span class="indent"> @@ -84,10 +84,10 @@ </span> </Location> </code></p></div> - + <p>If either the pattern or the substitution contain a slash character then an alternative delimiter should be used:</p> - + <div class="example"><h3>Example of using an alternate delimiter</h3><p><code> <Location /> <span class="indent"> diff --git a/docs/manual/mod/mod_userdir.html.en b/docs/manual/mod/mod_userdir.html.en index c9bc756bcc..3dd7a94b8d 100644 --- a/docs/manual/mod/mod_userdir.html.en +++ b/docs/manual/mod/mod_userdir.html.en @@ -167,7 +167,7 @@ tutorial</a></li> directive was present.</p> <div class="note"><h3>Merging details</h3> - <p> Lists of specific enabled and disabled users are replaced, not merged, + <p> Lists of specific enabled and disabled users are replaced, not merged, from global to virtual host scope</p></div> diff --git a/docs/manual/mod/mod_userdir.xml.ja b/docs/manual/mod/mod_userdir.xml.ja index 74893f8ea2..f711e93f85 100644 --- a/docs/manual/mod/mod_userdir.xml.ja +++ b/docs/manual/mod/mod_userdir.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 657842:1042091 (outdated) --> +<!-- English Revision: 657842:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_userdir.xml.ko b/docs/manual/mod/mod_userdir.xml.ko index 1dadea49a1..8ff4a4ee3e 100644 --- a/docs/manual/mod/mod_userdir.xml.ko +++ b/docs/manual/mod/mod_userdir.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 151408:1042091 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_userdir.xml.tr b/docs/manual/mod/mod_userdir.xml.tr index 582669830a..9303cdb6df 100644 --- a/docs/manual/mod/mod_userdir.xml.tr +++ b/docs/manual/mod/mod_userdir.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 791344:1042091 (outdated) --> +<!-- English Revision: 791344:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mod_usertrack.html.en b/docs/manual/mod/mod_usertrack.html.en index afc75836f2..5adea10b5d 100644 --- a/docs/manual/mod/mod_usertrack.html.en +++ b/docs/manual/mod/mod_usertrack.html.en @@ -77,20 +77,20 @@ <p>The domain string <strong>must</strong> begin with a dot, and <strong>must</strong> include at least one embedded dot. That is, - <code>.example.com</code> is legal, but <code>www.example.com</code> and + <code>.example.com</code> is legal, but <code>www.example.com</code> and <code>.com</code> are not.</p> <div class="note">Most browsers in use today will not allow cookies to be set - for a two-part top level domain, such as <code>.co.uk</code>, + for a two-part top level domain, such as <code>.co.uk</code>, although such a domain ostensibly fulfills the requirements - above.<br /> - + above.<br /> + These domains are equivalent to top level domains such as <code>.com</code>, and allowing such cookies may be a security risk. Thus, if you are under a two-part top level domain, you should still use your actual domain, as you would with any other top level domain (for example <code>.example.co.uk</code>). - </div> + </div> <div class="example"><p><code> CookieDomain .example.com @@ -201,7 +201,7 @@ user-tracking cookie for all new requests. This directive can be used to turn this behavior on or off on a per-server or per-directory basis. By default, enabling - <code class="module"><a href="../mod/mod_usertrack.html">mod_usertrack</a></code> will <strong>not</strong> + <code class="module"><a href="../mod/mod_usertrack.html">mod_usertrack</a></code> will <strong>not</strong> activate cookies. </p> <div class="example"><p><code> diff --git a/docs/manual/mod/mod_version.html.en b/docs/manual/mod/mod_version.html.en index 02739ce294..8d6e25b96f 100644 --- a/docs/manual/mod/mod_version.html.en +++ b/docs/manual/mod/mod_version.html.en @@ -104,8 +104,8 @@ </IfVersion> </code></p></div> - <p>Besides the numerical comparison it is possible to match a - <a class="glossarylink" href="../glossary.html#regex" title="see glossary">regular expression</a> + <p>Besides the numerical comparison it is possible to match a + <a class="glossarylink" href="../glossary.html#regex" title="see glossary">regular expression</a> against the httpd version. There are two ways to write it:</p> <table class="bordered"><tr class="header"><th><var>operator</var></th><th>description</th></tr> diff --git a/docs/manual/mod/mod_version.html.ja.utf8 b/docs/manual/mod/mod_version.html.ja.utf8 index 53c13e26d1..40daffe3d3 100644 --- a/docs/manual/mod/mod_version.html.ja.utf8 +++ b/docs/manual/mod/mod_version.html.ja.utf8 @@ -26,6 +26,8 @@ <a href="../ja/mod/mod_version.html" title="Japanese"> ja </a> | <a href="../ko/mod/mod_version.html" hreflang="ko" rel="alternate" title="Korean"> ko </a></p> </div> +<div class="outofdate">この日本語訳はすでに古くなっている可能性があります。 + 更新された内容を見るには英語版をご覧下さい。</div> <table class="module"><tr><th><a href="module-dict.html#Description">説明:</a></th><td>バージョン依存の設定</td></tr> <tr><th><a href="module-dict.html#Status">ステータス:</a></th><td>Extension</td></tr> <tr><th><a href="module-dict.html#ModuleIdentifier">モジュール識別子:</a></th><td>version_module</td></tr> diff --git a/docs/manual/mod/mod_version.xml.ja b/docs/manual/mod/mod_version.xml.ja index 450c6d9cb7..87834fedbc 100644 --- a/docs/manual/mod/mod_version.xml.ja +++ b/docs/manual/mod/mod_version.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 420993 --> +<!-- English Revision: 420993:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_version.xml.ko b/docs/manual/mod/mod_version.xml.ko index 46d6fcfeb8..406db2dd15 100644 --- a/docs/manual/mod/mod_version.xml.ko +++ b/docs/manual/mod/mod_version.xml.ko @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="EUC-KR" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?> -<!-- English Revision: 105989:420993 (outdated) --> +<!-- English Revision: 105989:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mod_version.xml.meta b/docs/manual/mod/mod_version.xml.meta index 4fbd74a3a1..deea5231fc 100644 --- a/docs/manual/mod/mod_version.xml.meta +++ b/docs/manual/mod/mod_version.xml.meta @@ -8,7 +8,7 @@ <variants> <variant>en</variant> - <variant>ja</variant> + <variant outdated="yes">ja</variant> <variant outdated="yes">ko</variant> </variants> </metafile> diff --git a/docs/manual/mod/mod_vhost_alias.html.en b/docs/manual/mod/mod_vhost_alias.html.en index fc0d8fb970..9aa8a34cfc 100644 --- a/docs/manual/mod/mod_vhost_alias.html.en +++ b/docs/manual/mod/mod_vhost_alias.html.en @@ -36,7 +36,7 @@ hosting</td></tr> the HTTP request to be used as part of the pathname to determine what files to serve. This allows for easy use of a huge number of virtual hosts with similar configurations.</p> - + <div class="note"><h3>Note</h3> <p>If <code class="module"><a href="../mod/mod_alias.html">mod_alias</a></code> or <code class="module"><a href="../mod/mod_userdir.html">mod_userdir</a></code> are used for translating URIs to filenames, they will override the @@ -65,7 +65,7 @@ hosting</td></tr> </ul><h3>See also</h3> <ul class="seealso"> <li><code class="directive"><a href="../mod/core.html#usecanonicalname">UseCanonicalName</a></code></li> -<li><a href="../vhosts/mass.html">Dynamically configured mass +<li><a href="../vhosts/mass.html">Dynamically configured mass virtual hosting</a></li> </ul></div> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> @@ -91,7 +91,7 @@ hosting</td></tr> <tr><td><code>%N.M</code></td> <td>insert (part of) the name</td></tr> - + </table> <p><code>N</code> and <code>M</code> are used to specify @@ -149,7 +149,7 @@ hosting</td></tr> <code>http://www.example.com/directory/file.html</code> will be satisfied by the file <code>/usr/local/apache/vhosts/www.example.com/directory/file.html</code>. - </p> + </p> <p>For a very large number of virtual hosts it is a good idea to arrange the files to reduce the size of the @@ -217,7 +217,7 @@ hosting</td></tr> <code>http://www.domain.example.com/directory/file.html</code> will be satisfied by the file <code>/usr/local/apache/vhosts/domain.example/directory/file.html</code>.</p> - + <p>The <code class="directive"><a href="../mod/mod_log_config.html#logformat">LogFormat</a></code> directives <code>%V</code> and <code>%A</code> are useful in conjunction with this module.</p> @@ -238,9 +238,9 @@ for a given virtual host</td></tr> determine where Apache HTTP Server will find your documents based on the value of the server name. The result of expanding <em>interpolated-directory</em> is used as the root of the - document tree in a similar manner to the <code class="directive"><a href="../mod/core.html#documentroot">DocumentRoot</a></code> directive's argument. + document tree in a similar manner to the <code class="directive"><a href="../mod/core.html#documentroot">DocumentRoot</a></code> directive's argument. If <em>interpolated-directory</em> is <code>none</code> then - <code class="directive">VirtualDocumentRoot</code> is turned off. This directive + <code class="directive">VirtualDocumentRoot</code> is turned off. This directive cannot be used in the same context as <code class="directive"><a href="#virtualdocumentrootip">VirtualDocumentRootIP</a></code>.</p> diff --git a/docs/manual/mod/mod_vhost_alias.xml.tr b/docs/manual/mod/mod_vhost_alias.xml.tr index aa55213f5b..6c14c11af7 100644 --- a/docs/manual/mod/mod_vhost_alias.xml.tr +++ b/docs/manual/mod/mod_vhost_alias.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 420990:926543 (outdated) --> +<!-- English Revision: 420990:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mpm_common.html.en b/docs/manual/mod/mpm_common.html.en index 8fbc40433b..907d31c72c 100644 --- a/docs/manual/mod/mpm_common.html.en +++ b/docs/manual/mod/mpm_common.html.en @@ -68,16 +68,16 @@ switch before dumping core</td></tr> </table> <p>This controls the directory to which Apache httpd attempts to switch before dumping core. If your operating system is configured to - create core files in the working directory of the crashing process, + create core files in the working directory of the crashing process, <code class="directive">CoreDumpDirectory</code> is necessary to change working - directory from the default <code class="directive"><a href="../mod/core.html#serverroot">ServerRoot</a></code> + directory from the default <code class="directive"><a href="../mod/core.html#serverroot">ServerRoot</a></code> directory, which should not be writable by the user the server runs as.</p> - <p>If you want a core dump for debugging, you can use this directive to + <p>If you want a core dump for debugging, you can use this directive to place it in a different location. This directive has no effect if your operating system is not configured to write core files to the working directory of the crashing processes.</p> - + <div class="note"><h3>Core Dumps on Linux</h3> <p>If Apache httpd starts as root and switches to another user, the Linux kernel <em>disables</em> core dumps even if the directory is @@ -93,8 +93,8 @@ switch before dumping core</td></tr> </div> <div class="note"><h3>Specific signals</h3> - <p><code class="directive">CoreDumpDirectory</code> processing only occurs for - a select set of fatal signals: SIGFPE, SIGILL, SIGABORT, + <p><code class="directive">CoreDumpDirectory</code> processing only occurs for + a select set of fatal signals: SIGFPE, SIGILL, SIGABORT, SIGSEGV, and SIGBUS.</p> <p>On some operating systems, SIGQUIT also results in a core dump but does not go through <code class="directive">CoreDumpDirectory</code> or @@ -120,7 +120,7 @@ after a crash</td></tr> configured with the <code>--enable-exception-hook</code> option. It enables a hook that allows external modules to plug in and do something after a child crashed.</p> - + <p>There are already two modules, <code>mod_whatkilledus</code> and <code>mod_backtrace</code> that make use of this hook. Please have a look at Jeff Trawick's <a href="http://www.apache.org/~trawick/exception_hook.html">EnableExceptionHook site</a> for more information about these.</p> @@ -139,7 +139,7 @@ will exit.</td></tr> <tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.2 and later</td></tr> </table> <p>The <code class="directive">GracefulShutdownTimeout</code> specifies - how many seconds after receiving a "graceful-stop" signal, a + how many seconds after receiving a "graceful-stop" signal, a server should continue to run, handling the existing connections.</p> <p>Setting this value to zero means that the server will wait @@ -199,14 +199,14 @@ The <var>protocol</var> argument was added in 2.1.5</td></tr> Listen [2001:db8::a00:20ff:fea7:ccea]:80 </code></p></div> - <p>The optional <var>protocol</var> argument is not required for most - configurations. If not specified, <code>https</code> is the default for - port 443 and <code>http</code> the default for all other ports. The + <p>The optional <var>protocol</var> argument is not required for most + configurations. If not specified, <code>https</code> is the default for + port 443 and <code>http</code> the default for all other ports. The protocol is used to determine which module should handle a request, and - to apply protocol specific optimizations with the + to apply protocol specific optimizations with the <code class="directive"><a href="../mod/core.html#acceptfilter">AcceptFilter</a></code> directive.</p> - <p>You only need to set the protocol if you are running on non-standard + <p>You only need to set the protocol if you are running on non-standard ports. For example, running an <code>https</code> site on port 8443:</p> <div class="example"><p><code> @@ -345,7 +345,7 @@ simultaneously</td></tr> <p>Maximum number of idle threads. Different MPMs deal with this directive differently.</p> - <p>For <code class="module"><a href="../mod/worker.html">worker</a></code>, the default is + <p>For <code class="module"><a href="../mod/worker.html">worker</a></code>, the default is <code>MaxSpareThreads 250</code>. This MPM deals with idle threads on a server-wide basis. If there are too many idle threads in the server then child processes are killed until the number of idle @@ -517,7 +517,7 @@ Apache HTTP Server</a></li> </table> <p>Sets the server's TCP send buffer size to the number of bytes specified. It is often useful to set this past the OS's standard - default value on high speed, high latency conections + default value on high speed, high latency conections (<em>i.e.</em>, 100ms or so, such as transcontinental fast pipes).</p> <p>If set to the value of <code>0</code>, the server will use the @@ -603,7 +603,7 @@ Apache HTTP Server</a></li> there is usually little reason to adjust this parameter.</p> <p>The default value differs from MPM to MPM. <code class="module"><a href="../mod/worker.html">worker</a></code> - defaults to <code>StartServers 3</code>; <code class="module"><a href="../mod/prefork.html">prefork</a></code> + defaults to <code>StartServers 3</code>; <code class="module"><a href="../mod/prefork.html">prefork</a></code> defaults to <code>5</code>; <code class="module"><a href="../mod/mpmt_os2.html">mpmt_os2</a></code> defaults to <code>2</code>.</p> @@ -702,7 +702,7 @@ and later</td></tr> <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="directive-section"><h2><a name="ThreadStackSize" id="ThreadStackSize">ThreadStackSize</a> <a name="threadstacksize" id="threadstacksize">Directive</a></h2> <table class="directive"> -<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>The size in bytes of the stack used by threads handling +<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>The size in bytes of the stack used by threads handling client connections</td></tr> <tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ThreadStackSize <var>size</var></code></td></tr> <tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>65536 on NetWare; varies on other operating systems</code></td></tr> @@ -711,11 +711,11 @@ client connections</td></tr> <tr><th><a href="directive-dict.html#Module">Module:</a></th><td><code class="module"><a href="../mod/event.html">event</a></code>, <code class="module"><a href="../mod/mpm_netware.html">mpm_netware</a></code>, <code class="module"><a href="../mod/mpmt_os2.html">mpmt_os2</a></code>, <code class="module"><a href="../mod/mpm_winnt.html">mpm_winnt</a></code>, <code class="module"><a href="../mod/worker.html">worker</a></code>, <code class="module"><a href="../mod/event.html">event</a></code></td></tr> <tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache HTTP Server 2.1 and later</td></tr> </table> - <p>The <code class="directive">ThreadStackSize</code> directive sets the + <p>The <code class="directive">ThreadStackSize</code> directive sets the size of the stack (for autodata) of threads which handle client - connections and call modules to help process those connections. - In most cases the operating system default for stack size is - reasonable, but there are some conditions where it may need to be + connections and call modules to help process those connections. + In most cases the operating system default for stack size is + reasonable, but there are some conditions where it may need to be adjusted:</p> <ul> @@ -724,13 +724,13 @@ client connections</td></tr> which use a relatively large amount of autodata storage. Those same modules may have worked fine on other platforms where the default thread stack size is larger. This type of crash is - resolved by setting <code class="directive">ThreadStackSize</code> to a - value higher than the operating system default. This type of - adjustment is necessary only if the provider of the third-party + resolved by setting <code class="directive">ThreadStackSize</code> to a + value higher than the operating system default. This type of + adjustment is necessary only if the provider of the third-party module specifies that it is required, or if diagnosis of an Apache httpd crash indicates that the thread stack size was too small.</li> - <li>On platforms where the default thread stack size is + <li>On platforms where the default thread stack size is significantly larger than necessary for the web server configuration, a higher number of threads per child process will be achievable if <code class="directive">ThreadStackSize</code> is @@ -743,9 +743,9 @@ client connections</td></tr> the current <code class="directive">ThreadStackSize</code> setting.</li> <li>On Linux, this directive can only be used to increase the default - stack size, as the underlying system call uses the value as a - <em>minimum</em> stack size. The (often large) soft limit for - <code>ulimit -s</code> (8MB if unlimited) is used as the default stack + stack size, as the underlying system call uses the value as a + <em>minimum</em> stack size. The (often large) soft limit for + <code>ulimit -s</code> (8MB if unlimited) is used as the default stack size.</li> </ul> diff --git a/docs/manual/mod/mpm_common.xml.de b/docs/manual/mod/mpm_common.xml.de index dc2d800915..dc729491a9 100644 --- a/docs/manual/mod/mpm_common.xml.de +++ b/docs/manual/mod/mpm_common.xml.de @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.de.xsl"?> -<!-- English Revision: 151408:1137744 (outdated) --> +<!-- English Revision: 151408:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mpm_common.xml.ja b/docs/manual/mod/mpm_common.xml.ja index 66a03c13ad..dbf9da8c06 100644 --- a/docs/manual/mod/mpm_common.xml.ja +++ b/docs/manual/mod/mpm_common.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 674934:1137744 (outdated) --> +<!-- English Revision: 674934:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/mpm_common.xml.tr b/docs/manual/mod/mpm_common.xml.tr index 0303cbf257..c24be1156a 100644 --- a/docs/manual/mod/mpm_common.xml.tr +++ b/docs/manual/mod/mpm_common.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 804678:1137744 (outdated) --> +<!-- English Revision: 804678:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> diff --git a/docs/manual/mod/mpmt_os2.html.en b/docs/manual/mod/mpmt_os2.html.en index 0dfa608e4e..dec1ce37e3 100644 --- a/docs/manual/mod/mpmt_os2.html.en +++ b/docs/manual/mod/mpmt_os2.html.en @@ -36,7 +36,7 @@ involves spawning children as required to ensure there are always <code class="directive"><a href="../mod/mpm_common.html#startservers">StartServers</a></code> processes accepting connections.</p> - + <p>Each child process consists of a a pool of worker threads and a main thread that accepts connections and passes them to the workers via a work queue. The worker thread pool is dynamic, managed by a diff --git a/docs/manual/mod/quickreference.html.de b/docs/manual/mod/quickreference.html.de index ecfb8794e9..c8ab2ce97b 100644 --- a/docs/manual/mod/quickreference.html.de +++ b/docs/manual/mod/quickreference.html.de @@ -127,7 +127,7 @@ server</td></tr> proxy</td></tr> <tr class="odd"><td><a href="core.html#allowencodedslashes">AllowEncodedSlashes On|Off</a></td><td> Off </td><td>sv</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Legt fest, ob kodierte Pfadtrennzeichen in URLs durchgereicht werden drfen</td></tr> -<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> +<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> [<em>HTTP-method</em>]...</a></td><td> reset </td><td>d</td><td>X</td></tr><tr><td class="descr" colspan="4">Restrict access to the listed HTTP methods</td></tr> <tr class="odd"><td><a href="core.html#allowoverride">AllowOverride All|None|<var>Direktiven-Typ</var> [<var>Direktiven-Typ</var>] ...</a></td><td> All </td><td>d</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Direktiven-Typen, die in <code>.htaccess</code>-Dateien @@ -243,7 +243,7 @@ header is present</td></tr> <tr><td><a href="mod_authz_dbd.html#authzdbdredirectquery">AuthzDBDRedirectQuery <var>query</var></a></td><td></td><td>d</td><td>E</td></tr><tr><td class="descr" colspan="4">Specify a query to look up a login page for the user</td></tr> <tr class="odd"><td><a href="mod_authz_dbm.html#authzdbmtype">AuthzDBMType default|SDBM|GDBM|NDBM|DB</a></td><td> default </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the type of database file that is used to store list of user groups</td></tr> -<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> +<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> ... </AuthzProviderAlias> </a></td><td></td><td>s</td><td>B</td></tr><tr><td class="descr" colspan="4">Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified @@ -291,7 +291,7 @@ cache</td></tr> <tr><td><a href="mod_cache.html#cacheminexpire">CacheMinExpire <var>seconds</var></a></td><td> 0 </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum time in seconds to cache a document</td></tr> <tr class="odd"><td><a href="mod_cache_disk.html#cacheminfilesize">CacheMinFileSize <var>bytes</var></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">The minimum size (in bytes) of a document to be placed in the cache</td></tr> -<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be +<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be cached by proxy servers</td></tr> <tr class="odd"><td><a href="mod_cache.html#cachequickhandler">CacheQuickHandler <var>on|off</var></a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Run the cache from the quick handler.</td></tr> <tr><td><a href="mod_cache_disk.html#cachereadsize">CacheReadSize <var>bytes</var></a></td><td> 0 </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum size (in bytes) of the document to read and be cached @@ -310,7 +310,7 @@ CGI-Skripte</td></tr> <tr class="odd"><td><a href="mod_charset_lite.html#charsetoptions">CharsetOptions <var>option</var> [<var>option</var>] ...</a></td><td> ImplicitAdd </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Configures charset translation behavior</td></tr> <tr><td><a href="mod_charset_lite.html#charsetsourceenc">CharsetSourceEnc <var>charset</var></a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Source charset of files</td></tr> <tr class="odd"><td><a href="mod_speling.html#checkcaseonly">CheckCaseOnly on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Limits the action of the speling module to case corrections</td></tr> -<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling +<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling module</td></tr> <tr class="odd"><td><a href="mod_unixd.html#chrootdir">ChrootDir <var>/path/to/directory</var></a></td><td></td><td>s</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Directory for apache to run chroot(8) after startup.</td></tr> <tr><td><a href="core.html#contentdigest">ContentDigest On|Off</a></td><td> Off </td><td>svdh</td><td>C</td></tr><tr><td class="descr" colspan="4">Aktiviert die Generierung von <code>Content-MD5</code> @@ -364,7 +364,7 @@ werden</td></tr> <tr><td><a href="mod_dir.html#directoryindex">DirectoryIndex disabled | <var>local-url</var> [<var>local-url</var>] ...</a></td><td> index.html </td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">List of resources to look for when the client requests a directory</td></tr> -<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </a></td><td> off </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Configures an external redirect for directory indexes. </td></tr> @@ -425,7 +425,7 @@ beziehen</td></tr> <var>expression</var></a></td><td></td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Register a content filter</td></tr> <tr><td><a href="mod_filter.html#filtertrace">FilterTrace <var>filter-name</var> <var>level</var></a></td><td></td><td>svd</td><td>B</td></tr><tr><td class="descr" colspan="4">Get debug/diagnostic information from <code class="module"><a href="../mod/mod_filter.html">mod_filter</a></code></td></tr> -<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not +<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not found</td></tr> <tr><td><a href="core.html#forcetype">ForceType <var>MIME-Type</var>|None</a></td><td></td><td>dh</td><td>C</td></tr><tr><td class="descr" colspan="4">Erzwingt die Auslieferung aller passendenden Dateien mit dem angegebenen MIME-Content-Type</td></tr> @@ -502,7 +502,7 @@ the client does not express a preference</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapconnectionpoolttl">LDAPConnectionPoolTTL <var>n</var></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Discard backend connections that have been sitting in the connection pool too long</td></tr> <tr><td><a href="mod_ldap.html#ldapconnectiontimeout">LDAPConnectionTimeout <var>seconds</var></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Specifies the socket connection timeout in seconds</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldaplibrarydebug">LDAPLibraryDebug <var>7</var></a></td><td></td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable debugging in the LDAP SDK</td></tr> -<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare +<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare operations</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapopcachettl">LDAPOpCacheTTL <var>seconds</var></a></td><td> 600 </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Time that entries in the operation cache remain valid</td></tr> @@ -829,7 +829,7 @@ Dokumenten</td></tr> <tr><td><a href="mod_setenvif.html#setenvifexpr">SetEnvIfExpr <em>expr [!]env-variable</em>[=<em>value</em>] [[!]<em>env-variable</em>[=<em>value</em>]] ...</a></td><td></td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Sets environment variables based on an ap_expr expression</td></tr> -<tr class="odd"><td><a href="mod_setenvif.html#setenvifnocase">SetEnvIfNoCase <em>attribute regex +<tr class="odd"><td><a href="mod_setenvif.html#setenvifnocase">SetEnvIfNoCase <em>attribute regex [!]env-variable</em>[=<em>value</em>] [[!]<em>env-variable</em>[=<em>value</em>]] ...</a></td><td></td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Sets environment variables based on attributes of the request without respect to case</td></tr> @@ -850,23 +850,23 @@ server.</td></tr> <tr><td><a href="mod_include.html#ssitimeformat">SSITimeFormat <var>formatstring</var></a></td><td> "%A, %d-%b-%Y %H:%M +</td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Configures the format in which date strings are displayed</td></tr> <tr class="odd"><td><a href="mod_include.html#ssiundefinedecho">SSIUndefinedEcho <var>string</var></a></td><td> "(none)" </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">String displayed when an unset variable is echoed</td></tr> -<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Client Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for defining acceptable CA names</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for defining acceptable CA names</td></tr> <tr><td><a href="mod_ssl.html#sslcarevocationcheck">SSLCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Enable CRL-based revocation checking</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Client Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatechainfile">SSLCertificateChainFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of PEM-encoded Server CA Certificates</td></tr> <tr><td><a href="mod_ssl.html#sslcertificatefile">SSLCertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Server PEM-encoded X.509 Certificate file</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatekeyfile">SSLCertificateKeyFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Server PEM-encoded Private Key file</td></tr> -<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcryptodevice">SSLCryptoDevice <em>engine</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable use of a cryptographic hardware accelerator</td></tr> <tr><td><a href="mod_ssl.html#sslengine">SSLEngine on|off|optional</a></td><td> off </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">SSL Engine Operation Switch</td></tr> @@ -880,23 +880,23 @@ handshake</td></tr> <tr><td><a href="mod_ssl.html#sslocspresponsemaxage">SSLOCSPResponseMaxAge <em>seconds</em></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Maximum allowable age for OCSP responses</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslocspresponsetimeskew">SSLOCSPResponseTimeSkew <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum allowable time skew for OCSP response validation</td></tr> <tr><td><a href="mod_ssl.html#ssloptions">SSLOptions [+|-]<em>option</em> ...</a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure various SSL engine run-time options</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private +<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private keys</td></tr> <tr><td><a href="mod_ssl.html#sslprotocol">SSLProtocol [+|-]<em>protocol</em> ...</a></td><td> all </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure usable SSL protocol versions</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Remote Server Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationcheck">SSLProxyCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable CRL-based revocation checking for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Remote Server Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Remote Server Auth</td></tr> <tr><td><a href="mod_ssl.html#sslproxycheckpeercn">SSLProxyCheckPeerCN on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Whether to check the remote server certificates CN field </td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycheckpeerexpire">SSLProxyCheckPeerExpire on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Whether to check if remote server certificate is expired </td></tr> -<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL proxy handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyengine">SSLProxyEngine on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">SSL Proxy Engine Operation Switch</td></tr> <tr><td><a href="mod_ssl.html#sslproxymachinecertificatechainfile">SSLProxyMachineCertificateChainFile <em>filename</em></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate</td></tr> @@ -906,15 +906,15 @@ proxy handshake</td></tr> <tr><td><a href="mod_ssl.html#sslproxyverify">SSLProxyVerify <em>level</em></a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of remote server Certificate verification</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyverifydepth">SSLProxyVerifyDepth <em>number</em></a></td><td> 1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Remote Server Certificate verification</td></tr> -<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> -[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding +<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> +[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding source</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslrenegbuffersize">SSLRenegBufferSize <var>bytes</var></a></td><td> 131072 </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Set the size for the SSL renegotiation buffer</td></tr> -<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex +<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex boolean expression is true</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the +<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the HTTP request</td></tr> -<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session +<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session Cache</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslsessioncachetimeout">SSLSessionCacheTimeout <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Number of seconds before an SSL session expires in the Session Cache</td></tr> @@ -933,7 +933,7 @@ host. <tr><td><a href="mod_ssl.html#sslusername">SSLUserName <em>varname</em></a></td><td></td><td>sdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Variable name to determine user name</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslusestapling">SSLUseStapling on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable stapling of OCSP responses in the TLS handshake</td></tr> <tr><td><a href="mod_ssl.html#sslverifyclient">SSLVerifyClient <em>level</em></a></td><td> none </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of Client Certificate verification</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client +<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client Certificate verification</td></tr> <tr><td><a href="mpm_common.html#startservers">StartServers <var>Anzahl</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Anzahl der Kindprozesse des Servers, die beim Start erstellt werden</td></tr> diff --git a/docs/manual/mod/quickreference.html.en b/docs/manual/mod/quickreference.html.en index ad1c2f2645..3f0a039013 100644 --- a/docs/manual/mod/quickreference.html.en +++ b/docs/manual/mod/quickreference.html.en @@ -120,7 +120,7 @@ server</td></tr> proxy</td></tr> <tr class="odd"><td><a href="core.html#allowencodedslashes">AllowEncodedSlashes On|Off|NoDecode</a></td><td> Off </td><td>sv</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Determines whether encoded path separators in URLs are allowed to be passed through</td></tr> -<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> +<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> [<em>HTTP-method</em>]...</a></td><td> reset </td><td>d</td><td>X</td></tr><tr><td class="descr" colspan="4">Restrict access to the listed HTTP methods</td></tr> <tr class="odd"><td><a href="core.html#allowoverride">AllowOverride All|None|<var>directive-type</var> [<var>directive-type</var>] ...</a></td><td> None (2.3.9 and lat +</td><td>d</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Types of directives that are allowed in @@ -236,7 +236,7 @@ header is present</td></tr> <tr><td><a href="mod_authz_dbd.html#authzdbdredirectquery">AuthzDBDRedirectQuery <var>query</var></a></td><td></td><td>d</td><td>E</td></tr><tr><td class="descr" colspan="4">Specify a query to look up a login page for the user</td></tr> <tr class="odd"><td><a href="mod_authz_dbm.html#authzdbmtype">AuthzDBMType default|SDBM|GDBM|NDBM|DB</a></td><td> default </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the type of database file that is used to store list of user groups</td></tr> -<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> +<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> ... </AuthzProviderAlias> </a></td><td></td><td>s</td><td>B</td></tr><tr><td class="descr" colspan="4">Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified @@ -284,7 +284,7 @@ cache</td></tr> <tr><td><a href="mod_cache.html#cacheminexpire">CacheMinExpire <var>seconds</var></a></td><td> 0 </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum time in seconds to cache a document</td></tr> <tr class="odd"><td><a href="mod_cache_disk.html#cacheminfilesize">CacheMinFileSize <var>bytes</var></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">The minimum size (in bytes) of a document to be placed in the cache</td></tr> -<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be +<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be cached by proxy servers</td></tr> <tr class="odd"><td><a href="mod_cache.html#cachequickhandler">CacheQuickHandler <var>on|off</var></a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Run the cache from the quick handler.</td></tr> <tr><td><a href="mod_cache_disk.html#cachereadsize">CacheReadSize <var>bytes</var></a></td><td> 0 </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum size (in bytes) of the document to read and be cached @@ -303,7 +303,7 @@ scripts</td></tr> <tr class="odd"><td><a href="mod_charset_lite.html#charsetoptions">CharsetOptions <var>option</var> [<var>option</var>] ...</a></td><td> ImplicitAdd </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Configures charset translation behavior</td></tr> <tr><td><a href="mod_charset_lite.html#charsetsourceenc">CharsetSourceEnc <var>charset</var></a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Source charset of files</td></tr> <tr class="odd"><td><a href="mod_speling.html#checkcaseonly">CheckCaseOnly on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Limits the action of the speling module to case corrections</td></tr> -<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling +<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling module</td></tr> <tr class="odd"><td><a href="mod_unixd.html#chrootdir">ChrootDir <var>/path/to/directory</var></a></td><td></td><td>s</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Directory for apache to run chroot(8) after startup.</td></tr> <tr><td><a href="core.html#contentdigest">ContentDigest On|Off</a></td><td> Off </td><td>svdh</td><td>C</td></tr><tr><td class="descr" colspan="4">Enables the generation of <code>Content-MD5</code> HTTP Response @@ -359,7 +359,7 @@ named file-system directory, sub-directories, and their contents.</td></tr> <tr><td><a href="mod_dir.html#directoryindex">DirectoryIndex disabled | <var>local-url</var> [<var>local-url</var>] ...</a></td><td> index.html </td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">List of resources to look for when the client requests a directory</td></tr> -<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </a></td><td> off </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Configures an external redirect for directory indexes. </td></tr> @@ -417,7 +417,7 @@ filenames</td></tr> <var>expression</var></a></td><td></td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Register a content filter</td></tr> <tr><td><a href="mod_filter.html#filtertrace">FilterTrace <var>filter-name</var> <var>level</var></a></td><td></td><td>svd</td><td>B</td></tr><tr><td class="descr" colspan="4">Get debug/diagnostic information from <code class="module"><a href="../mod/mod_filter.html">mod_filter</a></code></td></tr> -<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not +<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not found</td></tr> <tr><td><a href="core.html#forcetype">ForceType <var>media-type</var>|None</a></td><td></td><td>dh</td><td>C</td></tr><tr><td class="descr" colspan="4">Forces all matching files to be served with the specified media type in the HTTP Content-Type header field</td></tr> @@ -493,7 +493,7 @@ the client does not express a preference</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapconnectionpoolttl">LDAPConnectionPoolTTL <var>n</var></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Discard backend connections that have been sitting in the connection pool too long</td></tr> <tr><td><a href="mod_ldap.html#ldapconnectiontimeout">LDAPConnectionTimeout <var>seconds</var></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Specifies the socket connection timeout in seconds</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldaplibrarydebug">LDAPLibraryDebug <var>7</var></a></td><td></td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable debugging in the LDAP SDK</td></tr> -<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare +<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare operations</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapopcachettl">LDAPOpCacheTTL <var>seconds</var></a></td><td> 600 </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Time that entries in the operation cache remain valid</td></tr> @@ -813,7 +813,7 @@ header</td></tr> <tr><td><a href="mod_setenvif.html#setenvifexpr">SetEnvIfExpr <em>expr [!]env-variable</em>[=<em>value</em>] [[!]<em>env-variable</em>[=<em>value</em>]] ...</a></td><td></td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Sets environment variables based on an ap_expr expression</td></tr> -<tr class="odd"><td><a href="mod_setenvif.html#setenvifnocase">SetEnvIfNoCase <em>attribute regex +<tr class="odd"><td><a href="mod_setenvif.html#setenvifnocase">SetEnvIfNoCase <em>attribute regex [!]env-variable</em>[=<em>value</em>] [[!]<em>env-variable</em>[=<em>value</em>]] ...</a></td><td></td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Sets environment variables based on attributes of the request without respect to case</td></tr> @@ -835,23 +835,23 @@ server.</td></tr> <tr><td><a href="mod_include.html#ssitimeformat">SSITimeFormat <var>formatstring</var></a></td><td> "%A, %d-%b-%Y %H:%M +</td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Configures the format in which date strings are displayed</td></tr> <tr class="odd"><td><a href="mod_include.html#ssiundefinedecho">SSIUndefinedEcho <var>string</var></a></td><td> "(none)" </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">String displayed when an unset variable is echoed</td></tr> -<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Client Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for defining acceptable CA names</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for defining acceptable CA names</td></tr> <tr><td><a href="mod_ssl.html#sslcarevocationcheck">SSLCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Enable CRL-based revocation checking</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Client Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatechainfile">SSLCertificateChainFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of PEM-encoded Server CA Certificates</td></tr> <tr><td><a href="mod_ssl.html#sslcertificatefile">SSLCertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Server PEM-encoded X.509 Certificate file</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatekeyfile">SSLCertificateKeyFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Server PEM-encoded Private Key file</td></tr> -<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcryptodevice">SSLCryptoDevice <em>engine</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable use of a cryptographic hardware accelerator</td></tr> <tr><td><a href="mod_ssl.html#sslengine">SSLEngine on|off|optional</a></td><td> off </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">SSL Engine Operation Switch</td></tr> @@ -865,23 +865,23 @@ handshake</td></tr> <tr><td><a href="mod_ssl.html#sslocspresponsemaxage">SSLOCSPResponseMaxAge <em>seconds</em></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Maximum allowable age for OCSP responses</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslocspresponsetimeskew">SSLOCSPResponseTimeSkew <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum allowable time skew for OCSP response validation</td></tr> <tr><td><a href="mod_ssl.html#ssloptions">SSLOptions [+|-]<em>option</em> ...</a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure various SSL engine run-time options</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private +<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private keys</td></tr> <tr><td><a href="mod_ssl.html#sslprotocol">SSLProtocol [+|-]<em>protocol</em> ...</a></td><td> all </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure usable SSL protocol versions</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Remote Server Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationcheck">SSLProxyCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable CRL-based revocation checking for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Remote Server Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Remote Server Auth</td></tr> <tr><td><a href="mod_ssl.html#sslproxycheckpeercn">SSLProxyCheckPeerCN on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Whether to check the remote server certificates CN field </td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycheckpeerexpire">SSLProxyCheckPeerExpire on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Whether to check if remote server certificate is expired </td></tr> -<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL proxy handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyengine">SSLProxyEngine on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">SSL Proxy Engine Operation Switch</td></tr> <tr><td><a href="mod_ssl.html#sslproxymachinecertificatechainfile">SSLProxyMachineCertificateChainFile <em>filename</em></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate</td></tr> @@ -891,15 +891,15 @@ proxy handshake</td></tr> <tr><td><a href="mod_ssl.html#sslproxyverify">SSLProxyVerify <em>level</em></a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of remote server Certificate verification</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyverifydepth">SSLProxyVerifyDepth <em>number</em></a></td><td> 1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Remote Server Certificate verification</td></tr> -<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> -[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding +<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> +[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding source</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslrenegbuffersize">SSLRenegBufferSize <var>bytes</var></a></td><td> 131072 </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Set the size for the SSL renegotiation buffer</td></tr> -<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex +<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex boolean expression is true</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the +<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the HTTP request</td></tr> -<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session +<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session Cache</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslsessioncachetimeout">SSLSessionCacheTimeout <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Number of seconds before an SSL session expires in the Session Cache</td></tr> @@ -918,7 +918,7 @@ host. <tr><td><a href="mod_ssl.html#sslusername">SSLUserName <em>varname</em></a></td><td></td><td>sdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Variable name to determine user name</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslusestapling">SSLUseStapling on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable stapling of OCSP responses in the TLS handshake</td></tr> <tr><td><a href="mod_ssl.html#sslverifyclient">SSLVerifyClient <em>level</em></a></td><td> none </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of Client Certificate verification</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client +<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client Certificate verification</td></tr> <tr><td><a href="mpm_common.html#startservers">StartServers <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Number of child server processes created at startup</td></tr> <tr class="odd"><td><a href="mpm_common.html#startthreads">StartThreads <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">Number of threads created on startup</td></tr> @@ -928,7 +928,7 @@ Certificate verification</td></tr> <tr class="odd"><td><a href="mpm_common.html#threadlimit" id="T" name="T">ThreadLimit <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the upper limit on the configurable number of threads per child process</td></tr> <tr><td><a href="mpm_common.html#threadsperchild">ThreadsPerChild <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Number of threads created by each child process</td></tr> -<tr class="odd"><td><a href="mpm_common.html#threadstacksize">ThreadStackSize <var>size</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">The size in bytes of the stack used by threads handling +<tr class="odd"><td><a href="mpm_common.html#threadstacksize">ThreadStackSize <var>size</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">The size in bytes of the stack used by threads handling client connections</td></tr> <tr><td><a href="core.html#timeout">TimeOut <var>seconds</var></a></td><td> 300 </td><td>sv</td><td>C</td></tr><tr><td class="descr" colspan="4">Amount of time the server will wait for certain events before failing a request</td></tr> diff --git a/docs/manual/mod/quickreference.html.es b/docs/manual/mod/quickreference.html.es index 178398e4e4..75930ef689 100644 --- a/docs/manual/mod/quickreference.html.es +++ b/docs/manual/mod/quickreference.html.es @@ -127,7 +127,7 @@ server</td></tr> proxy</td></tr> <tr class="odd"><td><a href="core.html#allowencodedslashes">AllowEncodedSlashes On|Off</a></td><td> Off </td><td>sv</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Determines whether encoded path separators in URLs are allowed to be passed through</td></tr> -<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> +<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> [<em>HTTP-method</em>]...</a></td><td> reset </td><td>d</td><td>X</td></tr><tr><td class="descr" colspan="4">Restrict access to the listed HTTP methods</td></tr> <tr class="odd"><td><a href="core.html#allowoverride">AllowOverride All|None|<var>directive-type</var> [<var>directive-type</var>] ...</a></td><td> None (2.3.9 and lat +</td><td>d</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Types of directives that are allowed in @@ -243,7 +243,7 @@ header is present</td></tr> <tr><td><a href="mod_authz_dbd.html#authzdbdredirectquery">AuthzDBDRedirectQuery <var>query</var></a></td><td></td><td>d</td><td>E</td></tr><tr><td class="descr" colspan="4">Specify a query to look up a login page for the user</td></tr> <tr class="odd"><td><a href="mod_authz_dbm.html#authzdbmtype">AuthzDBMType default|SDBM|GDBM|NDBM|DB</a></td><td> default </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the type of database file that is used to store list of user groups</td></tr> -<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> +<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> ... </AuthzProviderAlias> </a></td><td></td><td>s</td><td>B</td></tr><tr><td class="descr" colspan="4">Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified @@ -291,7 +291,7 @@ cache</td></tr> <tr><td><a href="mod_cache.html#cacheminexpire">CacheMinExpire <var>seconds</var></a></td><td> 0 </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum time in seconds to cache a document</td></tr> <tr class="odd"><td><a href="mod_cache_disk.html#cacheminfilesize">CacheMinFileSize <var>bytes</var></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">The minimum size (in bytes) of a document to be placed in the cache</td></tr> -<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be +<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be cached by proxy servers</td></tr> <tr class="odd"><td><a href="mod_cache.html#cachequickhandler">CacheQuickHandler <var>on|off</var></a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Run the cache from the quick handler.</td></tr> <tr><td><a href="mod_cache_disk.html#cachereadsize">CacheReadSize <var>bytes</var></a></td><td> 0 </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum size (in bytes) of the document to read and be cached @@ -310,7 +310,7 @@ scripts</td></tr> <tr class="odd"><td><a href="mod_charset_lite.html#charsetoptions">CharsetOptions <var>option</var> [<var>option</var>] ...</a></td><td> ImplicitAdd </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Configures charset translation behavior</td></tr> <tr><td><a href="mod_charset_lite.html#charsetsourceenc">CharsetSourceEnc <var>charset</var></a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Source charset of files</td></tr> <tr class="odd"><td><a href="mod_speling.html#checkcaseonly">CheckCaseOnly on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Limits the action of the speling module to case corrections</td></tr> -<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling +<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling module</td></tr> <tr class="odd"><td><a href="mod_unixd.html#chrootdir">ChrootDir <var>/path/to/directory</var></a></td><td></td><td>s</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Directory for apache to run chroot(8) after startup.</td></tr> <tr><td><a href="core.html#contentdigest">ContentDigest On|Off</a></td><td> Off </td><td>svdh</td><td>C</td></tr><tr><td class="descr" colspan="4">Enables the generation of <code>Content-MD5</code> HTTP Response @@ -366,7 +366,7 @@ named file-system directory, sub-directories, and their contents.</td></tr> <tr><td><a href="mod_dir.html#directoryindex">DirectoryIndex disabled | <var>local-url</var> [<var>local-url</var>] ...</a></td><td> index.html </td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">List of resources to look for when the client requests a directory</td></tr> -<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </a></td><td> off </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Configures an external redirect for directory indexes. </td></tr> @@ -424,7 +424,7 @@ filenames</td></tr> <var>expression</var></a></td><td></td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Register a content filter</td></tr> <tr><td><a href="mod_filter.html#filtertrace">FilterTrace <var>filter-name</var> <var>level</var></a></td><td></td><td>svd</td><td>B</td></tr><tr><td class="descr" colspan="4">Get debug/diagnostic information from <code class="module"><a href="../mod/mod_filter.html">mod_filter</a></code></td></tr> -<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not +<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not found</td></tr> <tr><td><a href="core.html#forcetype">ForceType <var>media-type</var>|None</a></td><td></td><td>dh</td><td>C</td></tr><tr><td class="descr" colspan="4">Forces all matching files to be served with the specified media type in the HTTP Content-Type header field</td></tr> @@ -500,7 +500,7 @@ the client does not express a preference</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapconnectionpoolttl">LDAPConnectionPoolTTL <var>n</var></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Discard backend connections that have been sitting in the connection pool too long</td></tr> <tr><td><a href="mod_ldap.html#ldapconnectiontimeout">LDAPConnectionTimeout <var>seconds</var></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Specifies the socket connection timeout in seconds</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldaplibrarydebug">LDAPLibraryDebug <var>7</var></a></td><td></td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable debugging in the LDAP SDK</td></tr> -<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare +<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare operations</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapopcachettl">LDAPOpCacheTTL <var>seconds</var></a></td><td> 600 </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Time that entries in the operation cache remain valid</td></tr> @@ -820,7 +820,7 @@ header</td></tr> <tr><td><a href="mod_setenvif.html#setenvifexpr">SetEnvIfExpr <em>expr [!]env-variable</em>[=<em>value</em>] [[!]<em>env-variable</em>[=<em>value</em>]] ...</a></td><td></td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Sets environment variables based on an ap_expr expression</td></tr> -<tr class="odd"><td><a href="mod_setenvif.html#setenvifnocase">SetEnvIfNoCase <em>attribute regex +<tr class="odd"><td><a href="mod_setenvif.html#setenvifnocase">SetEnvIfNoCase <em>attribute regex [!]env-variable</em>[=<em>value</em>] [[!]<em>env-variable</em>[=<em>value</em>]] ...</a></td><td></td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Sets environment variables based on attributes of the request without respect to case</td></tr> @@ -842,23 +842,23 @@ server.</td></tr> <tr><td><a href="mod_include.html#ssitimeformat">SSITimeFormat <var>formatstring</var></a></td><td> "%A, %d-%b-%Y %H:%M +</td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Configures the format in which date strings are displayed</td></tr> <tr class="odd"><td><a href="mod_include.html#ssiundefinedecho">SSIUndefinedEcho <var>string</var></a></td><td> "(none)" </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">String displayed when an unset variable is echoed</td></tr> -<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Client Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for defining acceptable CA names</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for defining acceptable CA names</td></tr> <tr><td><a href="mod_ssl.html#sslcarevocationcheck">SSLCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Enable CRL-based revocation checking</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Client Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatechainfile">SSLCertificateChainFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of PEM-encoded Server CA Certificates</td></tr> <tr><td><a href="mod_ssl.html#sslcertificatefile">SSLCertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Server PEM-encoded X.509 Certificate file</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatekeyfile">SSLCertificateKeyFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Server PEM-encoded Private Key file</td></tr> -<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcryptodevice">SSLCryptoDevice <em>engine</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable use of a cryptographic hardware accelerator</td></tr> <tr><td><a href="mod_ssl.html#sslengine">SSLEngine on|off|optional</a></td><td> off </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">SSL Engine Operation Switch</td></tr> @@ -872,23 +872,23 @@ handshake</td></tr> <tr><td><a href="mod_ssl.html#sslocspresponsemaxage">SSLOCSPResponseMaxAge <em>seconds</em></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Maximum allowable age for OCSP responses</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslocspresponsetimeskew">SSLOCSPResponseTimeSkew <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum allowable time skew for OCSP response validation</td></tr> <tr><td><a href="mod_ssl.html#ssloptions">SSLOptions [+|-]<em>option</em> ...</a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure various SSL engine run-time options</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private +<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private keys</td></tr> <tr><td><a href="mod_ssl.html#sslprotocol">SSLProtocol [+|-]<em>protocol</em> ...</a></td><td> all </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure usable SSL protocol versions</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Remote Server Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationcheck">SSLProxyCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable CRL-based revocation checking for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Remote Server Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Remote Server Auth</td></tr> <tr><td><a href="mod_ssl.html#sslproxycheckpeercn">SSLProxyCheckPeerCN on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Whether to check the remote server certificates CN field </td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycheckpeerexpire">SSLProxyCheckPeerExpire on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Whether to check if remote server certificate is expired </td></tr> -<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL proxy handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyengine">SSLProxyEngine on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">SSL Proxy Engine Operation Switch</td></tr> <tr><td><a href="mod_ssl.html#sslproxymachinecertificatechainfile">SSLProxyMachineCertificateChainFile <em>filename</em></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate</td></tr> @@ -898,15 +898,15 @@ proxy handshake</td></tr> <tr><td><a href="mod_ssl.html#sslproxyverify">SSLProxyVerify <em>level</em></a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of remote server Certificate verification</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyverifydepth">SSLProxyVerifyDepth <em>number</em></a></td><td> 1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Remote Server Certificate verification</td></tr> -<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> -[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding +<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> +[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding source</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslrenegbuffersize">SSLRenegBufferSize <var>bytes</var></a></td><td> 131072 </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Set the size for the SSL renegotiation buffer</td></tr> -<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex +<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex boolean expression is true</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the +<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the HTTP request</td></tr> -<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session +<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session Cache</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslsessioncachetimeout">SSLSessionCacheTimeout <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Number of seconds before an SSL session expires in the Session Cache</td></tr> @@ -925,7 +925,7 @@ host. <tr><td><a href="mod_ssl.html#sslusername">SSLUserName <em>varname</em></a></td><td></td><td>sdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Variable name to determine user name</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslusestapling">SSLUseStapling on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable stapling of OCSP responses in the TLS handshake</td></tr> <tr><td><a href="mod_ssl.html#sslverifyclient">SSLVerifyClient <em>level</em></a></td><td> none </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of Client Certificate verification</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client +<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client Certificate verification</td></tr> <tr><td><a href="mpm_common.html#startservers">StartServers <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Number of child server processes created at startup</td></tr> <tr class="odd"><td><a href="mpm_common.html#startthreads">StartThreads <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">Number of threads created on startup</td></tr> @@ -935,7 +935,7 @@ Certificate verification</td></tr> <tr class="odd"><td><a href="mpm_common.html#threadlimit" id="T" name="T">ThreadLimit <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the upper limit on the configurable number of threads per child process</td></tr> <tr><td><a href="mpm_common.html#threadsperchild">ThreadsPerChild <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Number of threads created by each child process</td></tr> -<tr class="odd"><td><a href="mpm_common.html#threadstacksize">ThreadStackSize <var>size</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">The size in bytes of the stack used by threads handling +<tr class="odd"><td><a href="mpm_common.html#threadstacksize">ThreadStackSize <var>size</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">The size in bytes of the stack used by threads handling client connections</td></tr> <tr><td><a href="core.html#timeout">TimeOut <var>seconds</var></a></td><td> 300 </td><td>sv</td><td>C</td></tr><tr><td class="descr" colspan="4">Amount of time the server will wait for certain events before failing a request</td></tr> diff --git a/docs/manual/mod/quickreference.html.ja.utf8 b/docs/manual/mod/quickreference.html.ja.utf8 index eae04be56c..0e893cd053 100644 --- a/docs/manual/mod/quickreference.html.ja.utf8 +++ b/docs/manual/mod/quickreference.html.ja.utf8 @@ -119,7 +119,7 @@ MIME タイプによって選択</td></tr> proxy</td></tr> <tr class="odd"><td><a href="core.html#allowencodedslashes">AllowEncodedSlashes On|Off</a></td><td> Off </td><td>sv</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">URL 中の符号化されたパス分離文字が先に伝えられるのを許可するかどうかを 決定する</td></tr> -<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> +<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> [<em>HTTP-method</em>]...</a></td><td> reset </td><td>d</td><td>X</td></tr><tr><td class="descr" colspan="4">Restrict access to the listed HTTP methods</td></tr> <tr class="odd"><td><a href="core.html#allowoverride">AllowOverride All|None|<var>directive-type</var> [<var>directive-type</var>] ...</a></td><td> All </td><td>d</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4"><code>.htaccess</code> で許可されるディレクティブの種類</td></tr> @@ -234,7 +234,7 @@ header is present</td></tr> <tr><td><a href="mod_authz_dbd.html#authzdbdredirectquery">AuthzDBDRedirectQuery <var>query</var></a></td><td></td><td>d</td><td>E</td></tr><tr><td class="descr" colspan="4">Specify a query to look up a login page for the user</td></tr> <tr class="odd"><td><a href="mod_authz_dbm.html#authzdbmtype">AuthzDBMType default|SDBM|GDBM|NDBM|DB</a></td><td> default </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the type of database file that is used to store list of user groups</td></tr> -<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> +<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> ... </AuthzProviderAlias> </a></td><td></td><td>s</td><td>B</td></tr><tr><td class="descr" colspan="4">Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified @@ -343,7 +343,7 @@ authentication succeeds but authorization fails <tr><td><a href="mod_dir.html#directoryindex">DirectoryIndex <var>local-url</var> [<var>local-url</var>] ...</a></td><td> index.html </td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">クライアントがディレクトリをリクエストしたときに調べる リソースのリスト</td></tr> -<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </a></td><td> off </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Configures an external redirect for directory indexes. </td></tr> @@ -472,7 +472,7 @@ mod_include.</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapconnectionpoolttl">LDAPConnectionPoolTTL <var>n</var></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Discard backend connections that have been sitting in the connection pool too long</td></tr> <tr><td><a href="mod_ldap.html#ldapconnectiontimeout">LDAPConnectionTimeout <var>seconds</var></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Specifies the socket connection timeout in seconds</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldaplibrarydebug">LDAPLibraryDebug <var>7</var></a></td><td></td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable debugging in the LDAP SDK</td></tr> -<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare +<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare operations</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapopcachettl">LDAPOpCacheTTL <var>seconds</var></a></td><td> 600 </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Time that entries in the operation cache remain valid</td></tr> @@ -773,23 +773,23 @@ server.</td></tr> <tr class="odd"><td><a href="mod_include.html#ssistarttag">SSIStartTag <var>tag</var></a></td><td> "<!--#" </td><td>sv</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">include 要素を開始する文字列</td></tr> <tr><td><a href="mod_include.html#ssitimeformat">SSITimeFormat <var>formatstring</var></a></td><td> "%A, %d-%b-%Y %H:%M +</td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">日付けを現す文字列の書式を設定する</td></tr> <tr class="odd"><td><a href="mod_include.html#ssiundefinedecho">SSIUndefinedEcho <var>string</var></a></td><td> "(none)" </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">未定義の変数が echo されたときに表示される文字列</td></tr> -<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Client Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for defining acceptable CA names</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for defining acceptable CA names</td></tr> <tr><td><a href="mod_ssl.html#sslcarevocationcheck">SSLCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Enable CRL-based revocation checking</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Client Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatechainfile">SSLCertificateChainFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of PEM-encoded Server CA Certificates</td></tr> <tr><td><a href="mod_ssl.html#sslcertificatefile">SSLCertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Server PEM-encoded X.509 Certificate file</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatekeyfile">SSLCertificateKeyFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Server PEM-encoded Private Key file</td></tr> -<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcryptodevice">SSLCryptoDevice <em>engine</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable use of a cryptographic hardware accelerator</td></tr> <tr><td><a href="mod_ssl.html#sslengine">SSLEngine on|off|optional</a></td><td> off </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">SSL Engine Operation Switch</td></tr> @@ -803,23 +803,23 @@ handshake</td></tr> <tr><td><a href="mod_ssl.html#sslocspresponsemaxage">SSLOCSPResponseMaxAge <em>seconds</em></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Maximum allowable age for OCSP responses</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslocspresponsetimeskew">SSLOCSPResponseTimeSkew <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum allowable time skew for OCSP response validation</td></tr> <tr><td><a href="mod_ssl.html#ssloptions">SSLOptions [+|-]<em>option</em> ...</a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure various SSL engine run-time options</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private +<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private keys</td></tr> <tr><td><a href="mod_ssl.html#sslprotocol">SSLProtocol [+|-]<em>protocol</em> ...</a></td><td> all </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure usable SSL protocol versions</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Remote Server Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationcheck">SSLProxyCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable CRL-based revocation checking for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Remote Server Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Remote Server Auth</td></tr> <tr><td><a href="mod_ssl.html#sslproxycheckpeercn">SSLProxyCheckPeerCN on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Whether to check the remote server certificates CN field </td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycheckpeerexpire">SSLProxyCheckPeerExpire on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Whether to check if remote server certificate is expired </td></tr> -<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL proxy handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyengine">SSLProxyEngine on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">SSL Proxy Engine Operation Switch</td></tr> <tr><td><a href="mod_ssl.html#sslproxymachinecertificatechainfile">SSLProxyMachineCertificateChainFile <em>filename</em></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate</td></tr> @@ -829,15 +829,15 @@ proxy handshake</td></tr> <tr><td><a href="mod_ssl.html#sslproxyverify">SSLProxyVerify <em>level</em></a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of remote server Certificate verification</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyverifydepth">SSLProxyVerifyDepth <em>number</em></a></td><td> 1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Remote Server Certificate verification</td></tr> -<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> -[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding +<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> +[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding source</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslrenegbuffersize">SSLRenegBufferSize <var>bytes</var></a></td><td> 131072 </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Set the size for the SSL renegotiation buffer</td></tr> -<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex +<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex boolean expression is true</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the +<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the HTTP request</td></tr> -<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session +<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session Cache</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslsessioncachetimeout">SSLSessionCacheTimeout <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Number of seconds before an SSL session expires in the Session Cache</td></tr> @@ -856,7 +856,7 @@ host. <tr><td><a href="mod_ssl.html#sslusername">SSLUserName <em>varname</em></a></td><td></td><td>sdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Variable name to determine user name</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslusestapling">SSLUseStapling on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable stapling of OCSP responses in the TLS handshake</td></tr> <tr><td><a href="mod_ssl.html#sslverifyclient">SSLVerifyClient <em>level</em></a></td><td> none </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of Client Certificate verification</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client +<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client Certificate verification</td></tr> <tr><td><a href="mpm_common.html#startservers">StartServers <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">起動時に生成される子サーバプロセスの数</td></tr> <tr class="odd"><td><a href="mpm_common.html#startthreads">StartThreads <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">起動時に生成されるスレッドの数</td></tr> diff --git a/docs/manual/mod/quickreference.html.ko.euc-kr b/docs/manual/mod/quickreference.html.ko.euc-kr index 037141b385..ea8d1ac5bf 100644 --- a/docs/manual/mod/quickreference.html.ko.euc-kr +++ b/docs/manual/mod/quickreference.html.ko.euc-kr @@ -116,7 +116,7 @@ server</td></tr> proxy</td></tr> <tr class="odd"><td><a href="core.html#allowencodedslashes">AllowEncodedSlashes On|Off|NoDecode</a></td><td> Off </td><td>sv</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Determines whether encoded path separators in URLs are allowed to be passed through</td></tr> -<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> +<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> [<em>HTTP-method</em>]...</a></td><td> reset </td><td>d</td><td>X</td></tr><tr><td class="descr" colspan="4">Restrict access to the listed HTTP methods</td></tr> <tr class="odd"><td><a href="core.html#allowoverride">AllowOverride All|None|<var>directive-type</var> [<var>directive-type</var>] ...</a></td><td> None (2.3.9 and lat +</td><td>d</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Types of directives that are allowed in @@ -227,7 +227,7 @@ header is present</td></tr> <tr class="odd"><td><a href="mod_authz_dbd.html#authzdbdquery">AuthzDBDQuery <var>query</var></a></td><td></td><td>d</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Specify the SQL Query for the required operation</td></tr> <tr><td><a href="mod_authz_dbd.html#authzdbdredirectquery">AuthzDBDRedirectQuery <var>query</var></a></td><td></td><td>d</td><td>E</td></tr><tr><td class="descr" colspan="4">Specify a query to look up a login page for the user</td></tr> <tr class="odd"><td><a href="mod_authz_dbm.html#authzdbmtype">AuthzDBMType default|SDBM|GDBM|NDBM|DB</a></td><td> default </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">ȣ ϴ ͺ̽ Ѵ</td></tr> -<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> +<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> ... </AuthzProviderAlias> </a></td><td></td><td>s</td><td>B</td></tr><tr><td class="descr" colspan="4">Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified @@ -269,7 +269,7 @@ authentication succeeds but authorization fails <tr class="odd"><td><a href="mod_cache_disk.html#cachemaxfilesize">CacheMaxFileSize <var>bytes</var></a></td><td> 1000000 </td><td>sv</td><td>X</td></tr><tr class="odd"><td class="descr" colspan="4">ij ִũ (Ʈ )</td></tr> <tr><td><a href="mod_cache.html#cacheminexpire" /></td><td></td><td>svdh</td><td>X</td></tr><tr><td class="descr" colspan="4">The minimum time in seconds to cache a document</td></tr> <tr class="odd"><td><a href="mod_cache_disk.html#cacheminfilesize">CacheMinFileSize <var>bytes</var></a></td><td> 1 </td><td>sv</td><td>X</td></tr><tr class="odd"><td class="descr" colspan="4">ij ּũ (Ʈ )</td></tr> -<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be +<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be cached by proxy servers</td></tr> <tr class="odd"><td><a href="mod_cache.html#cachequickhandler" /></td><td></td><td>sv</td><td>X</td></tr><tr class="odd"><td class="descr" colspan="4">Run the cache from the quick handler.</td></tr> <tr><td><a href="mod_cache_disk.html#cachereadsize" /></td><td></td><td>svdh</td><td>X</td></tr><tr><td class="descr" colspan="4">The minimum size (in bytes) of the document to read and be cached before sending the data downstream</td></tr> @@ -338,7 +338,7 @@ server</td></tr> named file-system directory, sub-directories, and their contents.</td></tr> <tr><td><a href="mod_dir.html#directoryindex">DirectoryIndex <var>local-url</var> [<var>local-url</var>] ...</a></td><td> index.html </td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Ŭ̾Ʈ 丮 ûҶ ãƺ ڿ </td></tr> -<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </a></td><td> off </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Configures an external redirect for directory indexes. </td></tr> @@ -393,7 +393,7 @@ filenames</td></tr> <var>expression</var></a></td><td></td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Register a content filter</td></tr> <tr><td><a href="mod_filter.html#filtertrace">FilterTrace <var>filter-name</var> <var>level</var></a></td><td></td><td>svd</td><td>B</td></tr><tr><td class="descr" colspan="4">Get debug/diagnostic information from <code class="module"><a href="../mod/mod_filter.html">mod_filter</a></code></td></tr> -<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not +<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not found</td></tr> <tr><td><a href="core.html#forcetype">ForceType <var>media-type</var>|None</a></td><td></td><td>dh</td><td>C</td></tr><tr><td class="descr" colspan="4">Forces all matching files to be served with the specified media type in the HTTP Content-Type header field</td></tr> @@ -464,7 +464,7 @@ the client does not express a preference</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapconnectionpoolttl">LDAPConnectionPoolTTL <var>n</var></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Discard backend connections that have been sitting in the connection pool too long</td></tr> <tr><td><a href="mod_ldap.html#ldapconnectiontimeout">LDAPConnectionTimeout <var>seconds</var></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Specifies the socket connection timeout in seconds</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldaplibrarydebug">LDAPLibraryDebug <var>7</var></a></td><td></td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable debugging in the LDAP SDK</td></tr> -<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare +<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare operations</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapopcachettl">LDAPOpCacheTTL <var>seconds</var></a></td><td> 600 </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Time that entries in the operation cache remain valid</td></tr> @@ -798,23 +798,23 @@ server.</td></tr> <tr><td><a href="mod_include.html#ssitimeformat">SSITimeFormat <var>formatstring</var></a></td><td> "%A, %d-%b-%Y %H:%M +</td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Configures the format in which date strings are displayed</td></tr> <tr class="odd"><td><a href="mod_include.html#ssiundefinedecho">SSIUndefinedEcho <var>string</var></a></td><td> "(none)" </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">String displayed when an unset variable is echoed</td></tr> -<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Client Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for defining acceptable CA names</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for defining acceptable CA names</td></tr> <tr><td><a href="mod_ssl.html#sslcarevocationcheck">SSLCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Enable CRL-based revocation checking</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Client Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatechainfile">SSLCertificateChainFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of PEM-encoded Server CA Certificates</td></tr> <tr><td><a href="mod_ssl.html#sslcertificatefile">SSLCertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Server PEM-encoded X.509 Certificate file</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatekeyfile">SSLCertificateKeyFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Server PEM-encoded Private Key file</td></tr> -<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcryptodevice">SSLCryptoDevice <em>engine</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable use of a cryptographic hardware accelerator</td></tr> <tr><td><a href="mod_ssl.html#sslengine">SSLEngine on|off|optional</a></td><td> off </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">SSL Engine Operation Switch</td></tr> @@ -828,23 +828,23 @@ handshake</td></tr> <tr><td><a href="mod_ssl.html#sslocspresponsemaxage">SSLOCSPResponseMaxAge <em>seconds</em></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Maximum allowable age for OCSP responses</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslocspresponsetimeskew">SSLOCSPResponseTimeSkew <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum allowable time skew for OCSP response validation</td></tr> <tr><td><a href="mod_ssl.html#ssloptions">SSLOptions [+|-]<em>option</em> ...</a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure various SSL engine run-time options</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private +<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private keys</td></tr> <tr><td><a href="mod_ssl.html#sslprotocol">SSLProtocol [+|-]<em>protocol</em> ...</a></td><td> all </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure usable SSL protocol versions</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Remote Server Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationcheck">SSLProxyCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable CRL-based revocation checking for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Remote Server Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Remote Server Auth</td></tr> <tr><td><a href="mod_ssl.html#sslproxycheckpeercn">SSLProxyCheckPeerCN on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Whether to check the remote server certificates CN field </td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycheckpeerexpire">SSLProxyCheckPeerExpire on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Whether to check if remote server certificate is expired </td></tr> -<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL proxy handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyengine">SSLProxyEngine on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">SSL Proxy Engine Operation Switch</td></tr> <tr><td><a href="mod_ssl.html#sslproxymachinecertificatechainfile">SSLProxyMachineCertificateChainFile <em>filename</em></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate</td></tr> @@ -854,15 +854,15 @@ proxy handshake</td></tr> <tr><td><a href="mod_ssl.html#sslproxyverify">SSLProxyVerify <em>level</em></a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of remote server Certificate verification</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyverifydepth">SSLProxyVerifyDepth <em>number</em></a></td><td> 1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Remote Server Certificate verification</td></tr> -<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> -[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding +<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> +[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding source</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslrenegbuffersize">SSLRenegBufferSize <var>bytes</var></a></td><td> 131072 </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Set the size for the SSL renegotiation buffer</td></tr> -<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex +<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex boolean expression is true</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the +<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the HTTP request</td></tr> -<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session +<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session Cache</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslsessioncachetimeout">SSLSessionCacheTimeout <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Number of seconds before an SSL session expires in the Session Cache</td></tr> @@ -881,7 +881,7 @@ host. <tr><td><a href="mod_ssl.html#sslusername">SSLUserName <em>varname</em></a></td><td></td><td>sdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Variable name to determine user name</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslusestapling">SSLUseStapling on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable stapling of OCSP responses in the TLS handshake</td></tr> <tr><td><a href="mod_ssl.html#sslverifyclient">SSLVerifyClient <em>level</em></a></td><td> none </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of Client Certificate verification</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client +<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client Certificate verification</td></tr> <tr><td><a href="mpm_common.html#startservers">StartServers <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Number of child server processes created at startup</td></tr> <tr class="odd"><td><a href="mpm_common.html#startthreads">StartThreads <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">Number of threads created on startup</td></tr> @@ -891,7 +891,7 @@ Certificate verification</td></tr> <tr class="odd"><td><a href="mpm_common.html#threadlimit" id="T" name="T">ThreadLimit <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the upper limit on the configurable number of threads per child process</td></tr> <tr><td><a href="mpm_common.html#threadsperchild">ThreadsPerChild <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Number of threads created by each child process</td></tr> -<tr class="odd"><td><a href="mpm_common.html#threadstacksize">ThreadStackSize <var>size</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">The size in bytes of the stack used by threads handling +<tr class="odd"><td><a href="mpm_common.html#threadstacksize">ThreadStackSize <var>size</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">The size in bytes of the stack used by threads handling client connections</td></tr> <tr><td><a href="core.html#timeout">TimeOut <var>seconds</var></a></td><td> 300 </td><td>sv</td><td>C</td></tr><tr><td class="descr" colspan="4">Amount of time the server will wait for certain events before failing a request</td></tr> diff --git a/docs/manual/mod/quickreference.html.tr.utf8 b/docs/manual/mod/quickreference.html.tr.utf8 index dadc5b4809..e85442e2bb 100644 --- a/docs/manual/mod/quickreference.html.tr.utf8 +++ b/docs/manual/mod/quickreference.html.tr.utf8 @@ -117,7 +117,7 @@ server</td></tr> proxy</td></tr> <tr class="odd"><td><a href="core.html#allowencodedslashes">AllowEncodedSlashes On|Off</a></td><td> Off </td><td>sk</td><td>Ç</td></tr><tr class="odd"><td class="descr" colspan="4">Kodlanmış dosya yolu ayracı içeren URL’lere izin verilip verilmeyeceğini belirler.</td></tr> -<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> +<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> [<em>HTTP-method</em>]...</a></td><td> reset </td><td>d</td><td>D</td></tr><tr><td class="descr" colspan="4">Restrict access to the listed HTTP methods</td></tr> <tr class="odd"><td><a href="core.html#allowoverride">AllowOverride All|None|<var>yönerge-türü</var> [<var>yönerge-türü</var>] ...</a></td><td> All </td><td>d</td><td>Ç</td></tr><tr class="odd"><td class="descr" colspan="4"><code>.htaccess</code> dosyalarında bulunmasına izin verilen @@ -233,7 +233,7 @@ header is present</td></tr> <tr><td><a href="mod_authz_dbd.html#authzdbdredirectquery">AuthzDBDRedirectQuery <var>query</var></a></td><td></td><td>d</td><td>E</td></tr><tr><td class="descr" colspan="4">Specify a query to look up a login page for the user</td></tr> <tr class="odd"><td><a href="mod_authz_dbm.html#authzdbmtype">AuthzDBMType default|SDBM|GDBM|NDBM|DB</a></td><td> default </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the type of database file that is used to store list of user groups</td></tr> -<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> +<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> ... </AuthzProviderAlias> </a></td><td></td><td>s</td><td>T</td></tr><tr><td class="descr" colspan="4">Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified @@ -282,7 +282,7 @@ cache</td></tr> <tr><td><a href="mod_cache.html#cacheminexpire">CacheMinExpire <var>seconds</var></a></td><td> 0 </td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum time in seconds to cache a document</td></tr> <tr class="odd"><td><a href="mod_cache_disk.html#cacheminfilesize">CacheMinFileSize <var>bytes</var></a></td><td> 1 </td><td>skdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">The minimum size (in bytes) of a document to be placed in the cache</td></tr> -<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sk</td><td>T</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be +<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sk</td><td>T</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be cached by proxy servers</td></tr> <tr class="odd"><td><a href="mod_cache.html#cachequickhandler">CacheQuickHandler <var>on|off</var></a></td><td> on </td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Run the cache from the quick handler.</td></tr> <tr><td><a href="mod_cache_disk.html#cachereadsize">CacheReadSize <var>bytes</var></a></td><td> 0 </td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum size (in bytes) of the document to read and be cached @@ -301,7 +301,7 @@ stored</td></tr> <tr class="odd"><td><a href="mod_charset_lite.html#charsetoptions">CharsetOptions <var>option</var> [<var>option</var>] ...</a></td><td> ImplicitAdd </td><td>skdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Configures charset translation behavior</td></tr> <tr><td><a href="mod_charset_lite.html#charsetsourceenc">CharsetSourceEnc <var>charset</var></a></td><td></td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Source charset of files</td></tr> <tr class="odd"><td><a href="mod_speling.html#checkcaseonly">CheckCaseOnly on|off</a></td><td> Off </td><td>skdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Limits the action of the speling module to case corrections</td></tr> -<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling +<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling module</td></tr> <tr class="odd"><td><a href="mod_unixd.html#chrootdir">ChrootDir <var>/dizin/yolu</var></a></td><td></td><td>s</td><td>T</td></tr><tr class="odd"><td class="descr" colspan="4">Sunucunun başlatıldıktan sonra chroot(8) yapacağı dizini belirler.</td></tr> @@ -357,7 +357,7 @@ server</td></tr> <tr><td><a href="mod_dir.html#directoryindex">DirectoryIndex disabled | <var>yerel-url</var> [<var>yerel-url</var>] ...</a></td><td> index.html </td><td>skdh</td><td>T</td></tr><tr><td class="descr" colspan="4">İstemci bir dizin istediğinde dizin içeriğini listeler. </td></tr> -<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </a></td><td> off </td><td>skdh</td><td>T</td></tr><tr class="odd"><td class="descr" colspan="4">Configures an external redirect for directory indexes. </td></tr> @@ -417,7 +417,7 @@ request</td></tr> <var>expression</var></a></td><td></td><td>skdh</td><td>T</td></tr><tr class="odd"><td class="descr" colspan="4">Register a content filter</td></tr> <tr><td><a href="mod_filter.html#filtertrace">FilterTrace <var>filter-name</var> <var>level</var></a></td><td></td><td>skd</td><td>T</td></tr><tr><td class="descr" colspan="4">Get debug/diagnostic information from <code class="module"><a href="../mod/mod_filter.html">mod_filter</a></code></td></tr> -<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>skdh</td><td>T</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not +<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>skdh</td><td>T</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not found</td></tr> <tr><td><a href="core.html#forcetype">ForceType <var>ortam-türü</var>|None</a></td><td></td><td>dh</td><td>Ç</td></tr><tr><td class="descr" colspan="4">Bütün dosyaların belirtilen ortam türüyle sunulmasına sebep olur.</td></tr> @@ -494,7 +494,7 @@ the client does not express a preference</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapconnectionpoolttl">LDAPConnectionPoolTTL <var>n</var></a></td><td> -1 </td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Discard backend connections that have been sitting in the connection pool too long</td></tr> <tr><td><a href="mod_ldap.html#ldapconnectiontimeout">LDAPConnectionTimeout <var>seconds</var></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Specifies the socket connection timeout in seconds</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldaplibrarydebug">LDAPLibraryDebug <var>7</var></a></td><td></td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable debugging in the LDAP SDK</td></tr> -<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare +<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare operations</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapopcachettl">LDAPOpCacheTTL <var>seconds</var></a></td><td> 600 </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Time that entries in the operation cache remain valid</td></tr> @@ -831,23 +831,23 @@ server.</td></tr> <tr><td><a href="mod_include.html#ssitimeformat">SSITimeFormat <var>formatstring</var></a></td><td> "%A, %d-%b-%Y %H:%M +</td><td>skdh</td><td>T</td></tr><tr><td class="descr" colspan="4">Configures the format in which date strings are displayed</td></tr> <tr class="odd"><td><a href="mod_include.html#ssiundefinedecho">SSIUndefinedEcho <var>string</var></a></td><td> "(none)" </td><td>skdh</td><td>T</td></tr><tr class="odd"><td class="descr" colspan="4">String displayed when an unset variable is echoed</td></tr> -<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Client Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for defining acceptable CA names</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for defining acceptable CA names</td></tr> <tr><td><a href="mod_ssl.html#sslcarevocationcheck">SSLCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Enable CRL-based revocation checking</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Client Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatechainfile">SSLCertificateChainFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of PEM-encoded Server CA Certificates</td></tr> <tr><td><a href="mod_ssl.html#sslcertificatefile">SSLCertificateFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Server PEM-encoded X.509 Certificate file</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatekeyfile">SSLCertificateKeyFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Server PEM-encoded Private Key file</td></tr> -<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcryptodevice">SSLCryptoDevice <em>engine</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable use of a cryptographic hardware accelerator</td></tr> <tr><td><a href="mod_ssl.html#sslengine">SSLEngine on|off|optional</a></td><td> off </td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">SSL Engine Operation Switch</td></tr> @@ -861,23 +861,23 @@ handshake</td></tr> <tr><td><a href="mod_ssl.html#sslocspresponsemaxage">SSLOCSPResponseMaxAge <em>seconds</em></a></td><td> -1 </td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Maximum allowable age for OCSP responses</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslocspresponsetimeskew">SSLOCSPResponseTimeSkew <em>seconds</em></a></td><td> 300 </td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum allowable time skew for OCSP response validation</td></tr> <tr><td><a href="mod_ssl.html#ssloptions">SSLOptions [+|-]<em>option</em> ...</a></td><td></td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure various SSL engine run-time options</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private +<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private keys</td></tr> <tr><td><a href="mod_ssl.html#sslprotocol">SSLProtocol [+|-]<em>protocol</em> ...</a></td><td> all </td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure usable SSL protocol versions</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Remote Server Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationcheck">SSLProxyCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable CRL-based revocation checking for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Remote Server Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Remote Server Auth</td></tr> <tr><td><a href="mod_ssl.html#sslproxycheckpeercn">SSLProxyCheckPeerCN on|off</a></td><td> on </td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Whether to check the remote server certificates CN field </td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycheckpeerexpire">SSLProxyCheckPeerExpire on|off</a></td><td> on </td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Whether to check if remote server certificate is expired </td></tr> -<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL proxy handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyengine">SSLProxyEngine on|off</a></td><td> off </td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">SSL Proxy Engine Operation Switch</td></tr> <tr><td><a href="mod_ssl.html#sslproxymachinecertificatechainfile">SSLProxyMachineCertificateChainFile <em>filename</em></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate</td></tr> @@ -887,15 +887,15 @@ proxy handshake</td></tr> <tr><td><a href="mod_ssl.html#sslproxyverify">SSLProxyVerify <em>level</em></a></td><td> none </td><td>sk</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of remote server Certificate verification</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyverifydepth">SSLProxyVerifyDepth <em>number</em></a></td><td> 1 </td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Remote Server Certificate verification</td></tr> -<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> -[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding +<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> +[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding source</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslrenegbuffersize">SSLRenegBufferSize <var>bytes</var></a></td><td> 131072 </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Set the size for the SSL renegotiation buffer</td></tr> -<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex +<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex boolean expression is true</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the +<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the HTTP request</td></tr> -<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session +<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session Cache</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslsessioncachetimeout">SSLSessionCacheTimeout <em>seconds</em></a></td><td> 300 </td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Number of seconds before an SSL session expires in the Session Cache</td></tr> @@ -914,7 +914,7 @@ host. <tr><td><a href="mod_ssl.html#sslusername">SSLUserName <em>varname</em></a></td><td></td><td>sdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Variable name to determine user name</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslusestapling">SSLUseStapling on|off</a></td><td> off </td><td>sk</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable stapling of OCSP responses in the TLS handshake</td></tr> <tr><td><a href="mod_ssl.html#sslverifyclient">SSLVerifyClient <em>level</em></a></td><td> none </td><td>skdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of Client Certificate verification</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>skdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client +<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>skdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client Certificate verification</td></tr> <tr><td><a href="mpm_common.html#startservers">StartServers <var>sayı</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Sunucunun başlatılması sırasında oluşturulan çocuk süreçlerin sayısını belirler.</td></tr> diff --git a/docs/manual/mod/quickreference.html.zh-cn b/docs/manual/mod/quickreference.html.zh-cn index 4005ce468a..274bfdd9e3 100644 --- a/docs/manual/mod/quickreference.html.zh-cn +++ b/docs/manual/mod/quickreference.html.zh-cn @@ -114,7 +114,7 @@ server</td></tr> proxy</td></tr> <tr class="odd"><td><a href="core.html#allowencodedslashes">AllowEncodedSlashes On|Off|NoDecode</a></td><td> Off </td><td>sv</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Determines whether encoded path separators in URLs are allowed to be passed through</td></tr> -<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> +<tr><td><a href="mod_allowmethods.html#allowmethods">AllowMethods reset|<em>HTTP-method</em> [<em>HTTP-method</em>]...</a></td><td> reset </td><td>d</td><td>X</td></tr><tr><td class="descr" colspan="4">Restrict access to the listed HTTP methods</td></tr> <tr class="odd"><td><a href="core.html#allowoverride">AllowOverride All|None|<var>directive-type</var> [<var>directive-type</var>] ...</a></td><td> None (2.3.9 and lat +</td><td>d</td><td>C</td></tr><tr class="odd"><td class="descr" colspan="4">Types of directives that are allowed in @@ -230,7 +230,7 @@ header is present</td></tr> <tr><td><a href="mod_authz_dbd.html#authzdbdredirectquery">AuthzDBDRedirectQuery <var>query</var></a></td><td></td><td>d</td><td>E</td></tr><tr><td class="descr" colspan="4">Specify a query to look up a login page for the user</td></tr> <tr class="odd"><td><a href="mod_authz_dbm.html#authzdbmtype">AuthzDBMType default|SDBM|GDBM|NDBM|DB</a></td><td> default </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the type of database file that is used to store list of user groups</td></tr> -<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> +<tr><td><a href="mod_authz_core.html#authzprovideralias"><AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>> ... </AuthzProviderAlias> </a></td><td></td><td>s</td><td>B</td></tr><tr><td class="descr" colspan="4">Enclose a group of directives that represent an extension of a base authorization provider and referenced by the specified @@ -278,7 +278,7 @@ cache</td></tr> <tr><td><a href="mod_cache.html#cacheminexpire">CacheMinExpire <var>seconds</var></a></td><td> 0 </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum time in seconds to cache a document</td></tr> <tr class="odd"><td><a href="mod_cache_disk.html#cacheminfilesize">CacheMinFileSize <var>bytes</var></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">The minimum size (in bytes) of a document to be placed in the cache</td></tr> -<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be +<tr><td><a href="mod_negotiation.html#cachenegotiateddocs">CacheNegotiatedDocs On|Off</a></td><td> Off </td><td>sv</td><td>B</td></tr><tr><td class="descr" colspan="4">Allows content-negotiated documents to be cached by proxy servers</td></tr> <tr class="odd"><td><a href="mod_cache.html#cachequickhandler">CacheQuickHandler <var>on|off</var></a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Run the cache from the quick handler.</td></tr> <tr><td><a href="mod_cache_disk.html#cachereadsize">CacheReadSize <var>bytes</var></a></td><td> 0 </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">The minimum size (in bytes) of the document to read and be cached @@ -297,7 +297,7 @@ scripts</td></tr> <tr class="odd"><td><a href="mod_charset_lite.html#charsetoptions">CharsetOptions <var>option</var> [<var>option</var>] ...</a></td><td> ImplicitAdd </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Configures charset translation behavior</td></tr> <tr><td><a href="mod_charset_lite.html#charsetsourceenc">CharsetSourceEnc <var>charset</var></a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Source charset of files</td></tr> <tr class="odd"><td><a href="mod_speling.html#checkcaseonly">CheckCaseOnly on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Limits the action of the speling module to case corrections</td></tr> -<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling +<tr><td><a href="mod_speling.html#checkspelling">CheckSpelling on|off</a></td><td> Off </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Enables the spelling module</td></tr> <tr class="odd"><td><a href="mod_unixd.html#chrootdir">ChrootDir <var>/path/to/directory</var></a></td><td></td><td>s</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Directory for apache to run chroot(8) after startup.</td></tr> <tr><td><a href="core.html#contentdigest">ContentDigest On|Off</a></td><td> Off </td><td>svdh</td><td>C</td></tr><tr><td class="descr" colspan="4">Enables the generation of <code>Content-MD5</code> HTTP Response @@ -353,7 +353,7 @@ named file-system directory, sub-directories, and their contents.</td></tr> <tr><td><a href="mod_dir.html#directoryindex">DirectoryIndex disabled | <var>local-url</var> [<var>local-url</var>] ...</a></td><td> index.html </td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">List of resources to look for when the client requests a directory</td></tr> -<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | +<tr class="odd"><td><a href="mod_dir.html#directoryindexredirect">DirectoryIndexRedirect on | off | permanent | temp | seeother | <var>3xx-code</var> </a></td><td> off </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Configures an external redirect for directory indexes. </td></tr> @@ -411,7 +411,7 @@ filenames</td></tr> <var>expression</var></a></td><td></td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Register a content filter</td></tr> <tr><td><a href="mod_filter.html#filtertrace">FilterTrace <var>filter-name</var> <var>level</var></a></td><td></td><td>svd</td><td>B</td></tr><tr><td class="descr" colspan="4">Get debug/diagnostic information from <code class="module"><a href="../mod/mod_filter.html">mod_filter</a></code></td></tr> -<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not +<tr class="odd"><td><a href="mod_negotiation.html#forcelanguagepriority">ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback]</a></td><td> Prefer </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Action to take if a single acceptable document is not found</td></tr> <tr><td><a href="core.html#forcetype">ForceType <var>media-type</var>|None</a></td><td></td><td>dh</td><td>C</td></tr><tr><td class="descr" colspan="4">Forces all matching files to be served with the specified media type in the HTTP Content-Type header field</td></tr> @@ -487,7 +487,7 @@ the client does not express a preference</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapconnectionpoolttl">LDAPConnectionPoolTTL <var>n</var></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Discard backend connections that have been sitting in the connection pool too long</td></tr> <tr><td><a href="mod_ldap.html#ldapconnectiontimeout">LDAPConnectionTimeout <var>seconds</var></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Specifies the socket connection timeout in seconds</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldaplibrarydebug">LDAPLibraryDebug <var>7</var></a></td><td></td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable debugging in the LDAP SDK</td></tr> -<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare +<tr><td><a href="mod_ldap.html#ldapopcacheentries">LDAPOpCacheEntries <var>number</var></a></td><td> 1024 </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Number of entries used to cache LDAP compare operations</td></tr> <tr class="odd"><td><a href="mod_ldap.html#ldapopcachettl">LDAPOpCacheTTL <var>seconds</var></a></td><td> 600 </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Time that entries in the operation cache remain valid</td></tr> @@ -807,7 +807,7 @@ header</td></tr> <tr><td><a href="mod_setenvif.html#setenvifexpr">SetEnvIfExpr <em>expr [!]env-variable</em>[=<em>value</em>] [[!]<em>env-variable</em>[=<em>value</em>]] ...</a></td><td></td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Sets environment variables based on an ap_expr expression</td></tr> -<tr class="odd"><td><a href="mod_setenvif.html#setenvifnocase">SetEnvIfNoCase <em>attribute regex +<tr class="odd"><td><a href="mod_setenvif.html#setenvifnocase">SetEnvIfNoCase <em>attribute regex [!]env-variable</em>[=<em>value</em>] [[!]<em>env-variable</em>[=<em>value</em>]] ...</a></td><td></td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">Sets environment variables based on attributes of the request without respect to case</td></tr> @@ -829,23 +829,23 @@ server.</td></tr> <tr><td><a href="mod_include.html#ssitimeformat">SSITimeFormat <var>formatstring</var></a></td><td> "%A, %d-%b-%Y %H:%M +</td><td>svdh</td><td>B</td></tr><tr><td class="descr" colspan="4">Configures the format in which date strings are displayed</td></tr> <tr class="odd"><td><a href="mod_include.html#ssiundefinedecho">SSIUndefinedEcho <var>string</var></a></td><td> "(none)" </td><td>svdh</td><td>B</td></tr><tr class="odd"><td class="descr" colspan="4">String displayed when an unset variable is echoed</td></tr> -<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcacertificatefile">SSLCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Client Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcacertificatepath">SSLCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr><td><a href="mod_ssl.html#sslcadnrequestfile">SSLCADNRequestFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for defining acceptable CA names</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr class="odd"><td><a href="mod_ssl.html#sslcadnrequestpath">SSLCADNRequestPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for defining acceptable CA names</td></tr> <tr><td><a href="mod_ssl.html#sslcarevocationcheck">SSLCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Enable CRL-based revocation checking</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslcarevocationfile">SSLCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Client Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslcarevocationpath">SSLCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Client Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatechainfile">SSLCertificateChainFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of PEM-encoded Server CA Certificates</td></tr> <tr><td><a href="mod_ssl.html#sslcertificatefile">SSLCertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Server PEM-encoded X.509 Certificate file</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcertificatekeyfile">SSLCertificateKeyFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Server PEM-encoded Private Key file</td></tr> -<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslciphersuite">SSLCipherSuite <em>cipher-spec</em></a></td><td> DEFAULT (depends on +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslcryptodevice">SSLCryptoDevice <em>engine</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable use of a cryptographic hardware accelerator</td></tr> <tr><td><a href="mod_ssl.html#sslengine">SSLEngine on|off|optional</a></td><td> off </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">SSL Engine Operation Switch</td></tr> @@ -859,23 +859,23 @@ handshake</td></tr> <tr><td><a href="mod_ssl.html#sslocspresponsemaxage">SSLOCSPResponseMaxAge <em>seconds</em></a></td><td> -1 </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Maximum allowable age for OCSP responses</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslocspresponsetimeskew">SSLOCSPResponseTimeSkew <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum allowable time skew for OCSP response validation</td></tr> <tr><td><a href="mod_ssl.html#ssloptions">SSLOptions [+|-]<em>option</em> ...</a></td><td></td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure various SSL engine run-time options</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private +<tr class="odd"><td><a href="mod_ssl.html#sslpassphrasedialog">SSLPassPhraseDialog <em>type</em></a></td><td> builtin </td><td>s</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Type of pass phrase dialog for encrypted private keys</td></tr> <tr><td><a href="mod_ssl.html#sslprotocol">SSLProtocol [+|-]<em>protocol</em> ...</a></td><td> all </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Configure usable SSL protocol versions</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates +<tr class="odd"><td><a href="mod_ssl.html#sslproxycacertificatefile">SSLProxyCACertificateFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">File of concatenated PEM-encoded CA Certificates for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for +<tr><td><a href="mod_ssl.html#sslproxycacertificatepath">SSLProxyCACertificatePath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Directory of PEM-encoded CA Certificates for Remote Server Auth</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationcheck">SSLProxyCARevocationCheck chain|leaf|none</a></td><td> none </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable CRL-based revocation checking for Remote Server Auth</td></tr> -<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for +<tr><td><a href="mod_ssl.html#sslproxycarevocationfile">SSLProxyCARevocationFile <em>file-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA CRLs for Remote Server Auth</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for +<tr class="odd"><td><a href="mod_ssl.html#sslproxycarevocationpath">SSLProxyCARevocationPath <em>directory-path</em></a></td><td></td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Directory of PEM-encoded CA CRLs for Remote Server Auth</td></tr> <tr><td><a href="mod_ssl.html#sslproxycheckpeercn">SSLProxyCheckPeerCN on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Whether to check the remote server certificates CN field </td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxycheckpeerexpire">SSLProxyCheckPeerExpire on|off</a></td><td> on </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Whether to check if remote server certificate is expired </td></tr> -<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL +<tr><td><a href="mod_ssl.html#sslproxyciphersuite">SSLProxyCipherSuite <em>cipher-spec</em></a></td><td> ALL:!ADH:RC4+RSA:+H +</td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Cipher Suite available for negotiation in SSL proxy handshake</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyengine">SSLProxyEngine on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">SSL Proxy Engine Operation Switch</td></tr> <tr><td><a href="mod_ssl.html#sslproxymachinecertificatechainfile">SSLProxyMachineCertificateChainFile <em>filename</em></a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate</td></tr> @@ -885,15 +885,15 @@ proxy handshake</td></tr> <tr><td><a href="mod_ssl.html#sslproxyverify">SSLProxyVerify <em>level</em></a></td><td> none </td><td>sv</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of remote server Certificate verification</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslproxyverifydepth">SSLProxyVerifyDepth <em>number</em></a></td><td> 1 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Remote Server Certificate verification</td></tr> -<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> -[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding +<tr><td><a href="mod_ssl.html#sslrandomseed">SSLRandomSeed <em>context</em> <em>source</em> +[<em>bytes</em>]</a></td><td></td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Pseudo Random Number Generator (PRNG) seeding source</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslrenegbuffersize">SSLRenegBufferSize <var>bytes</var></a></td><td> 131072 </td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Set the size for the SSL renegotiation buffer</td></tr> -<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex +<tr><td><a href="mod_ssl.html#sslrequire">SSLRequire <em>expression</em></a></td><td></td><td>dh</td><td>E</td></tr><tr><td class="descr" colspan="4">Allow access only when an arbitrarily complex boolean expression is true</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the +<tr class="odd"><td><a href="mod_ssl.html#sslrequiressl">SSLRequireSSL</a></td><td></td><td>dh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Deny access when SSL is not used for the HTTP request</td></tr> -<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session +<tr><td><a href="mod_ssl.html#sslsessioncache">SSLSessionCache <em>type</em></a></td><td> none </td><td>s</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of the global/inter-process SSL Session Cache</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslsessioncachetimeout">SSLSessionCacheTimeout <em>seconds</em></a></td><td> 300 </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Number of seconds before an SSL session expires in the Session Cache</td></tr> @@ -912,7 +912,7 @@ host. <tr><td><a href="mod_ssl.html#sslusername">SSLUserName <em>varname</em></a></td><td></td><td>sdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Variable name to determine user name</td></tr> <tr class="odd"><td><a href="mod_ssl.html#sslusestapling">SSLUseStapling on|off</a></td><td> off </td><td>sv</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Enable stapling of OCSP responses in the TLS handshake</td></tr> <tr><td><a href="mod_ssl.html#sslverifyclient">SSLVerifyClient <em>level</em></a></td><td> none </td><td>svdh</td><td>E</td></tr><tr><td class="descr" colspan="4">Type of Client Certificate verification</td></tr> -<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client +<tr class="odd"><td><a href="mod_ssl.html#sslverifydepth">SSLVerifyDepth <em>number</em></a></td><td> 1 </td><td>svdh</td><td>E</td></tr><tr class="odd"><td class="descr" colspan="4">Maximum depth of CA Certificates in Client Certificate verification</td></tr> <tr><td><a href="mpm_common.html#startservers">StartServers <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Number of child server processes created at startup</td></tr> <tr class="odd"><td><a href="mpm_common.html#startthreads">StartThreads <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">Number of threads created on startup</td></tr> @@ -922,7 +922,7 @@ Certificate verification</td></tr> <tr class="odd"><td><a href="mpm_common.html#threadlimit" id="T" name="T">ThreadLimit <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">Sets the upper limit on the configurable number of threads per child process</td></tr> <tr><td><a href="mpm_common.html#threadsperchild">ThreadsPerChild <var>number</var></a></td><td></td><td>s</td><td>M</td></tr><tr><td class="descr" colspan="4">Number of threads created by each child process</td></tr> -<tr class="odd"><td><a href="mpm_common.html#threadstacksize">ThreadStackSize <var>size</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">The size in bytes of the stack used by threads handling +<tr class="odd"><td><a href="mpm_common.html#threadstacksize">ThreadStackSize <var>size</var></a></td><td></td><td>s</td><td>M</td></tr><tr class="odd"><td class="descr" colspan="4">The size in bytes of the stack used by threads handling client connections</td></tr> <tr><td><a href="core.html#timeout">TimeOut <var>seconds</var></a></td><td> 300 </td><td>sv</td><td>C</td></tr><tr><td class="descr" colspan="4">Amount of time the server will wait for certain events before failing a request</td></tr> diff --git a/docs/manual/mod/worker.html.en b/docs/manual/mod/worker.html.en index c2261fed10..bbad246eaf 100644 --- a/docs/manual/mod/worker.html.en +++ b/docs/manual/mod/worker.html.en @@ -80,7 +80,7 @@ <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div> <div class="section"> <h2><a name="how-it-works" id="how-it-works">How it Works</a></h2> - <p>A single control process (the parent) is responsible for launching + <p>A single control process (the parent) is responsible for launching child processes. Each child process creates a fixed number of server threads as specified in the <code class="directive"><a href="../mod/mpm_common.html#threadsperchild">ThreadsPerChild</a></code> directive, as well as a listener thread which listens for connections and passes them @@ -107,23 +107,23 @@ <p>Two directives set hard limits on the number of active child processes and the number of server threads in a child process, - and can only be changed by fully stopping the server and then + and can only be changed by fully stopping the server and then starting it again. <code class="directive"><a href="../mod/mpm_common.html#serverlimit ">ServerLimit - </a></code> is a hard limit on the number of active child - processes, and must be greater than or equal to the + </a></code> is a hard limit on the number of active child + processes, and must be greater than or equal to the <code class="directive"><a href="../mod/mpm_common.html#maxrequestworkers">MaxRequestWorkers</a></code> directive divided by the <code class="directive"><a href="../mod/mpm_common.html# threadsperchild"> - ThreadsPerChild</a></code> directive. + ThreadsPerChild</a></code> directive. <code class="directive"><a href="../mod/mpm_common.html#threadlimit">ThreadLimit</a></code> is a hard limit of the number of server threads, and must be greater than or equal to the <code class="directive"><a href="../mod/mpm_common.html#threadsperchild">ThreadsPerChild</a></code> directive.</p> - <p>In addition to the set of active child processes, there may + <p>In addition to the set of active child processes, there may be additional child processes which are terminating, but where at least one server thread is still handling an existing client - connection. Up to <code class="directive"><a href="../mod/mpm_common.html#maxrequestworkers">MaxRequestWorkers</a></code> terminating processes - may be present, though the actual number can be expected to be - much smaller. This behavior can be avoided by disabling the + connection. Up to <code class="directive"><a href="../mod/mpm_common.html#maxrequestworkers">MaxRequestWorkers</a></code> terminating processes + may be present, though the actual number can be expected to be + much smaller. This behavior can be avoided by disabling the termination of individual child processes, which is achieved using the following:</p> diff --git a/docs/manual/mod/worker.xml.de b/docs/manual/mod/worker.xml.de index fb5b910985..2db305f613 100644 --- a/docs/manual/mod/worker.xml.de +++ b/docs/manual/mod/worker.xml.de @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.de.xsl"?> -<!-- English Revision: 280384:1137744 (outdated) --> +<!-- English Revision: 280384:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/worker.xml.ja b/docs/manual/mod/worker.xml.ja index 04e8691768..e4ea5cd2e8 100644 --- a/docs/manual/mod/worker.xml.ja +++ b/docs/manual/mod/worker.xml.ja @@ -1,7 +1,7 @@ <?xml version="1.0" encoding="UTF-8" ?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?> -<!-- English Revision: 431460:1137744 (outdated) --> +<!-- English Revision: 431460:1174747 (outdated) --> <!-- Licensed to the Apache Software Foundation (ASF) under one or more diff --git a/docs/manual/mod/worker.xml.tr b/docs/manual/mod/worker.xml.tr index af7733b0a7..be310405fe 100644 --- a/docs/manual/mod/worker.xml.tr +++ b/docs/manual/mod/worker.xml.tr @@ -1,7 +1,7 @@ <?xml version="1.0"?> <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd"> <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?> -<!-- English Revision: 713242:1137744 (outdated) --> +<!-- English Revision: 713242:1174747 (outdated) --> <!-- ===================================================== Translated by: Nilgün Belma Bugüner <nilgun belgeler.org> Reviewed by: Orhan Berent <berent belgeler.org> |