Return-Path: Delivered-To: apmail-httpd-cvs-archive@httpd.apache.org Received: (qmail 27481 invoked by uid 500); 19 Sep 2002 02:41:19 -0000 Mailing-List: contact cvs-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: dev@httpd.apache.org list-help: list-unsubscribe: list-post: Delivered-To: mailing list cvs@httpd.apache.org Received: (qmail 27470 invoked by uid 500); 19 Sep 2002 02:41:19 -0000 Delivered-To: apmail-httpd-2.0-cvs@apache.org Date: 19 Sep 2002 02:41:17 -0000 Message-ID: <20020919024117.56055.qmail@icarus.apache.org> From: slive@apache.org To: httpd-2.0-cvs@apache.org Subject: cvs commit: httpd-2.0/docs/manual/mod core.html.en core.xml mod_alias.html.en mod_alias.xml mod_auth_digest.html.en mod_auth_digest.xml mod_auth_ldap.html.en mod_auth_ldap.xml mod_include.html.en mod_include.xml mod_info.html.en mod_info.xml mod_ldap.html.en mod_ldap.xml mod_mime.html.en mod_mime.xml mod_proxy.html.en mod_proxy.xml mod_so.html.en mod_so.xml mod_status.html.en mod_status.xml quickreference.html.en X-Spam-Rating: daedalus.apache.org 1.6.2 0/1000/N slive 2002/09/18 19:41:17 Modified: docs/manual/mod core.html.en core.xml mod_alias.html.en mod_alias.xml mod_auth_digest.html.en mod_auth_digest.xml mod_auth_ldap.html.en mod_auth_ldap.xml mod_include.html.en mod_include.xml mod_info.html.en mod_info.xml mod_ldap.html.en mod_ldap.xml mod_mime.html.en mod_mime.xml mod_proxy.html.en mod_proxy.xml mod_so.html.en mod_so.xml mod_status.html.en mod_status.xml quickreference.html.en Log: Fix a bunch of little problems that the directive quick-reference made apparent. Revision Changes Path 1.28 +3 -3 httpd-2.0/docs/manual/mod/core.html.en Index: core.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/core.html.en,v retrieving revision 1.27 retrieving revision 1.28 diff -u -d -b -u -r1.27 -r1.28 --- core.html.en 10 Sep 2002 01:55:52 -0000 1.27 +++ core.html.en 19 Sep 2002 02:41:14 -0000 1.28 @@ -416,10 +416,10 @@ Directory, Location and Files sections work for an explanation of how these different sections are combined when a request is received
top

<DirectoryMatch> Directive

Description: - Enclose a group of directives that apply only to -file-system directories that match a regular expression and their + Enclose directives that apply to +file-system directories matching a regular expression and their subdirectories
Syntax: - <Directory regex> + <DirectoryMatch regex> ... </Directory>
Context: server config, virtual host
Status: Core
Module: 1.28 +3 -3 httpd-2.0/docs/manual/mod/core.xml Index: core.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/core.xml,v retrieving revision 1.27 retrieving revision 1.28 diff -u -d -b -u -r1.27 -r1.28 --- core.xml 5 Sep 2002 02:34:38 -0000 1.27 +++ core.xml 19 Sep 2002 02:41:15 -0000 1.28 @@ -517,10 +517,10 @@ DirectoryMatch -Enclose a group of directives that apply only to -file-system directories that match a regular expression and their +Enclose directives that apply to +file-system directories matching a regular expression and their subdirectories -<Directory regex> +<DirectoryMatch regex> ... </Directory> server configvirtual host 1.12 +2 -3 httpd-2.0/docs/manual/mod/mod_alias.html.en Index: mod_alias.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_alias.html.en,v retrieving revision 1.11 retrieving revision 1.12 diff -u -d -b -u -r1.11 -r1.12 --- mod_alias.html.en 13 Sep 2002 17:20:47 -0000 1.11 +++ mod_alias.html.en 19 Sep 2002 02:41:15 -0000 1.12 @@ -149,9 +149,8 @@

top

RedirectMatch Directive

Description: - Sends an external redirect asking the client to fetch -a different URL based on a regular expression match of the -current URL
Syntax: + Sends an external redirect based on a regular expression match +of the current URL
Syntax: RedirectMatch [status] regex URL
Context: server config, virtual host, directory, .htaccess
Override: FileInfo
Status: 1.8 +2 -3 httpd-2.0/docs/manual/mod/mod_alias.xml Index: mod_alias.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_alias.xml,v retrieving revision 1.7 retrieving revision 1.8 diff -u -d -b -u -r1.7 -r1.8 --- mod_alias.xml 13 Sep 2002 17:20:47 -0000 1.7 +++ mod_alias.xml 19 Sep 2002 02:41:15 -0000 1.8 @@ -176,9 +176,8 @@ RedirectMatch -Sends an external redirect asking the client to fetch -a different URL based on a regular expression match of the -current URL +Sends an external redirect based on a regular expression match +of the current URL RedirectMatch [status] regex URL server configvirtual host directory.htaccess 1.11 +1 -2 httpd-2.0/docs/manual/mod/mod_auth_digest.html.en Index: mod_auth_digest.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_auth_digest.html.en,v retrieving revision 1.10 retrieving revision 1.11 diff -u -d -b -u -r1.10 -r1.11 --- mod_auth_digest.html.en 10 Sep 2002 01:55:52 -0000 1.10 +++ mod_auth_digest.html.en 19 Sep 2002 02:41:15 -0000 1.11 @@ -141,8 +141,7 @@

top

AuthDigestNonceFormat Directive

- - - + - + - + - + - + - + - + - + - + - + - + + URL specifying the LDAP search parameters - @@ -430,11 +433,11 @@ �� List of resources to look for when the client requests a directory - + Keep track of extended status information for each +request @@ -593,24 +595,26 @@ �� The precendence of language variants for cases where the client does not express a preference - - + - + - + - + - + + Size in bytes of the shared-memory cache - - @@ -741,15 +745,7 @@ �� Designates an IP address for name-virtual hosting - @@ -847,9 +843,8 @@ a different URL + Sends an external redirect based on a regular expression match +of the current URL - - - @@ -1243,11 +1237,11 @@ �� Contains directives that apply only to a specific hostname or IP address - -
Description: Determines how the nonce is generated
Syntax: - ???
Default: - ???
Context: + AuthDigestNonceFormat format
Context: directory, .htaccess
Override: AuthConfig
Status: Experimental
Module: 1.5 +1 -2 httpd-2.0/docs/manual/mod/mod_auth_digest.xml Index: mod_auth_digest.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_auth_digest.xml,v retrieving revision 1.4 retrieving revision 1.5 diff -u -d -b -u -r1.4 -r1.5 --- mod_auth_digest.xml 15 Jul 2002 18:02:45 -0000 1.4 +++ mod_auth_digest.xml 19 Sep 2002 02:41:15 -0000 1.5 @@ -172,8 +172,7 @@ AuthDigestNonceFormat Determines how the nonce is generated -??? -??? +AuthDigestNonceFormat format directory.htaccess AuthConfig 1.9 +28 -25 httpd-2.0/docs/manual/mod/mod_auth_ldap.html.en Index: mod_auth_ldap.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_auth_ldap.html.en,v retrieving revision 1.8 retrieving revision 1.9 diff -u -d -b -u -r1.8 -r1.9 --- mod_auth_ldap.html.en 10 Sep 2002 01:55:52 -0000 1.8 +++ mod_auth_ldap.html.en 19 Sep 2002 02:41:15 -0000 1.9 @@ -7,7 +7,7 @@ -->mod_auth_ldap - Apache HTTP Server
<-

Apache Module mod_auth_ldap

Description: Allows an LDAP directory to be used to store the database for HTTP Basic authentication.
Status: - experimental
Module�Identifier: + Experimental
Module�Identifier: auth_ldap_module
Source�File: mod_auth_ldap.c
Compatibility: Available in version 2.0.41 and later

Summary

@@ -493,12 +493,13 @@
top

AuthLDAPAuthoritative Directive

Description: -
Syntax: + Prevent other authentication modules from +authenticating the user if this one fails
Syntax: AuthLDAPAuthoritative on|off
Default: AuthLDAPAuthoritative on
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

Set to off if this module should let other authentication modules attempt to authenticate the user, should @@ -506,33 +507,33 @@ to lower modules if there is no DN or rule that matches the supplied user name (as passed by the client).

top

AuthLDAPBindDN Directive

Description: -
Syntax: + Optional DN to use in binding to the LDAP server
Syntax: AuthLDAPBindDN distinguished-name
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

An optional DN used to bind to the server when searching for entries. If not provided, mod_auth_ldap will use an anonymous bind.

top

AuthLDAPBindPassword Directive

Description: -
Syntax: + Password used in conjuction with the bind DN
Syntax: AuthLDAPBindPassword password
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

A bind password to use in conjunction with the bind DN. Note that the bind password is probably sensitive data, and should be properly protected. You should only use the AuthLDAPBindDN and AuthLDAPBindPassword if you absolutely need them to search the directory.

top

AuthLDAPCompareDNOnServer Directive

Description: -
Syntax: + Use the LDAP server to compare the DNs
Syntax: AuthLDAPCompareDNOnServer on|off
Default: AuthLDAPCompareDNOnServer on
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

When set, mod_auth_ldap will use the LDAP server to compare the DNs. This is the only foolproof way to @@ -545,23 +546,23 @@ much faster. Note the mod_ldap cache can speed up DN comparison in most situations.

top

AuthLDAPDereferenceAliases Directive

Description: -
Syntax: + When will the module de-reference aliases
Syntax: AuthLDAPDereferenceAliases never|searching|finding|always
Default: AuthLDAPDereferenceAliases Always
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

This directive specifies when mod_auth_ldap will de-reference aliases during LDAP operations. The default is always.

top

AuthLDAPEnabled Directive

Description: -
Syntax: + Turn on or off LDAP authentication
Syntax: AuthLDAPEnabled on|off
Default: AuthLDAPEnabled on
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

Set to off to disable mod_auth_ldap in certain directories. This is @@ -569,21 +570,21 @@ near the top of your tree, but want to disable it completely in certain locations.

top

AuthLDAPFrontPageHack Directive

Description: -
Syntax: + Allow LDAP authentication to work with MS FrontPage
Syntax: AuthLDAPFrontPageHack on|off
Default: AuthLDAPFronPageHack off
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

See the section on using Microsoft FrontPage with mod_auth_ldap.

top

AuthLDAPGroupAttribute Directive

Description: -
Syntax: + LDAP attributes used to check for group membership
Syntax: AuthLDAPGroupAttribute attribute
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

This directive specifies which LDAP attributes are used to check for group membership. Multiple attributes can be used by @@ -591,12 +592,13 @@ then mod_auth_ldap uses the member and uniquemember attributes.

top

AuthLDAPGroupAttributeIsDN Directive

Description: -
Syntax: + Use the DN of the client username when checking for +group membership
Syntax: AuthLDAPGroupAttributeIsDN on|off
Default: AuthLDAPGroupAttributeIsDN on
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

When set on, this directive says to use the distinguished name of the client username when checking for group @@ -609,12 +611,13 @@ directive is not set, then mod_auth_ldap will check if the group has bjenson as a member.

top

AuthLDAPRemoteUserIsDN Directive

Description: -
Syntax: + Use the DN of the client username to set the REMOTE_USER +environment variable
Syntax: AuthLDAPRemoteUserIsDN on|off
Default: AuthLDAPUserIsDN off
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

If this directive is set to on, the value of the REMOTE_USER environment variable will be set to the full @@ -622,23 +625,23 @@ the username that was passed by the client. It is turned off by default.

top

AuthLDAPStartTLS directive Directive

Description: -
Syntax: + Use a secure TLS connection to the LDAP server
Syntax: AuthLDAPStartTLS on|off
Default: AuthLDAPStartTLS off
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

If this directive is set to on, mod_auth_ldap will start a secure TLS session after connecting to the LDAP server. This requires your LDAP server to support TLS.

top

AuthLDAPUrl Directive

Description: -
Syntax: + URL specifying the LDAP search parameters
Syntax: AuthLDAPUrl url
Context: directory, .htaccess
Override: AuthConfig
Status: - experimental
Module: + Experimental
Module: mod_auth_ldap

An RFC 2255 URL which specifies the LDAP search parameters to use. The syntax of the URL is

1.4 +16 -1 httpd-2.0/docs/manual/mod/mod_auth_ldap.xml Index: mod_auth_ldap.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_auth_ldap.xml,v retrieving revision 1.3 retrieving revision 1.4 diff -u -d -b -u -r1.3 -r1.4 --- mod_auth_ldap.xml 31 Aug 2002 16:58:52 -0000 1.3 +++ mod_auth_ldap.xml 19 Sep 2002 02:41:15 -0000 1.4 @@ -6,7 +6,7 @@ mod_auth_ldap Allows an LDAP directory to be used to store the database for HTTP Basic authentication. -experimental +Experimental mod_auth_ldap.c auth_ldap_module Available in version 2.0.41 and later @@ -537,6 +537,8 @@ AuthLDAPAuthoritative +Prevent other authentication modules from +authenticating the user if this one fails AuthLDAPAuthoritative on|off AuthLDAPAuthoritative on directory.htaccess @@ -554,6 +556,7 @@ AuthLDAPBindDN +Optional DN to use in binding to the LDAP server AuthLDAPBindDN distinguished-name directory.htaccess @@ -568,6 +571,7 @@ AuthLDAPBindPassword +Password used in conjuction with the bind DN AuthLDAPBindPassword password directory.htaccess @@ -585,6 +589,7 @@ AuthLDAPCompareDNOnServer +Use the LDAP server to compare the DNs AuthLDAPCompareDNOnServer on|off AuthLDAPCompareDNOnServer on directory.htaccess @@ -608,6 +613,7 @@ AuthLDAPDereferenceAliases +When will the module de-reference aliases AuthLDAPDereferenceAliases never|searching|finding|always AuthLDAPDereferenceAliases Always directory.htaccess @@ -623,6 +629,7 @@ AuthLDAPEnabled +Turn on or off LDAP authentication AuthLDAPEnabled on|off AuthLDAPEnabled on directory.htaccess @@ -640,6 +647,7 @@ AuthLDAPFrontPageHack +Allow LDAP authentication to work with MS FrontPage AuthLDAPFrontPageHack on|off AuthLDAPFronPageHack off directory.htaccess @@ -654,6 +662,7 @@ AuthLDAPGroupAttribute +LDAP attributes used to check for group membership AuthLDAPGroupAttribute attribute directory.htaccess @@ -670,6 +679,8 @@ AuthLDAPGroupAttributeIsDN +Use the DN of the client username when checking for +group membership AuthLDAPGroupAttributeIsDN on|off AuthLDAPGroupAttributeIsDN on directory.htaccess @@ -692,6 +703,8 @@ AuthLDAPRemoteUserIsDN +Use the DN of the client username to set the REMOTE_USER +environment variable AuthLDAPRemoteUserIsDN on|off AuthLDAPUserIsDN off directory.htaccess @@ -709,6 +722,7 @@ AuthLDAPStartTLS directive +Use a secure TLS connection to the LDAP server AuthLDAPStartTLS on|off AuthLDAPStartTLS off directory.htaccess @@ -725,6 +739,7 @@ AuthLDAPUrl +URL specifying the LDAP search parameters AuthLDAPUrl url directory.htaccess 1.14 +1 -2 httpd-2.0/docs/manual/mod/mod_include.html.en Index: mod_include.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_include.html.en,v retrieving revision 1.13 retrieving revision 1.14 diff -u -d -b -u -r1.13 -r1.14 --- mod_include.html.en 10 Sep 2002 01:55:53 -0000 1.13 +++ mod_include.html.en 19 Sep 2002 02:41:15 -0000 1.14 @@ -568,8 +568,7 @@
top

SSIStartTag Directive

Description: String that starts an include element
Syntax: - Changes the string that mod_include looks for to start an -include element
Default: + SSIStartTag tag
Default: SSIStartTag "<!--"
Context: server config, virtual host
Status: Base
Module: 1.15 +1 -2 httpd-2.0/docs/manual/mod/mod_include.xml Index: mod_include.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_include.xml,v retrieving revision 1.14 retrieving revision 1.15 diff -u -d -b -u -r1.14 -r1.15 --- mod_include.xml 27 Aug 2002 11:02:11 -0000 1.14 +++ mod_include.xml 19 Sep 2002 02:41:15 -0000 1.15 @@ -635,8 +635,7 @@ SSIStartTag String that starts an include element -Changes the string that mod_include looks for to start an -include element +SSIStartTag tag SSIStartTag "<!--" server config 1.12 +1 -1 httpd-2.0/docs/manual/mod/mod_info.html.en Index: mod_info.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_info.html.en,v retrieving revision 1.11 retrieving revision 1.12 diff -u -d -b -u -r1.11 -r1.12 --- mod_info.html.en 10 Sep 2002 01:55:53 -0000 1.11 +++ mod_info.html.en 19 Sep 2002 02:41:15 -0000 1.12 @@ -56,7 +56,7 @@
top

AddModuleInfo Directive

Description: - Allows additional information to be added to the module + Adds additional information to the module information displayed by the server-info handler
Syntax: AddModuleInfo module-name string
Context: server config, virtual 1.6 +1 -1 httpd-2.0/docs/manual/mod/mod_info.xml Index: mod_info.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_info.xml,v retrieving revision 1.5 retrieving revision 1.6 diff -u -d -b -u -r1.5 -r1.6 --- mod_info.xml 5 Sep 2002 23:15:33 -0000 1.5 +++ mod_info.xml 19 Sep 2002 02:41:15 -0000 1.6 @@ -61,7 +61,7 @@ AddModuleInfo -Allows additional information to be added to the module +Adds additional information to the module information displayed by the server-info handler AddModuleInfo module-name string server config virtual 1.7 +15 -13 httpd-2.0/docs/manual/mod/mod_ldap.html.en Index: mod_ldap.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_ldap.html.en,v retrieving revision 1.6 retrieving revision 1.7 diff -u -d -b -u -r1.6 -r1.7 --- mod_ldap.html.en 10 Sep 2002 01:55:53 -0000 1.6 +++ mod_ldap.html.en 19 Sep 2002 02:41:15 -0000 1.7 @@ -7,7 +7,7 @@ -->mod_ldap - Apache HTTP Server
<-

Apache Module mod_ldap

Description: LDAP connection pooling and result caching services for use by other LDAP modules
Status: - experimental
Module�Identifier: + Experimental
Module�Identifier: ldap_module
Source�File: util_ldap.c
Compatibility: Available in version 2.0.41 and later

Summary

@@ -144,31 +144,31 @@ instance processes the request.

top

LDAPCacheEntries Directive

Description: -
Syntax: + Maximum number of entires in the primary LDAP cache
Syntax: LDAPCacheEntries number
Default: LDAPCacheEntries 1024
Context: server config
Status: - experimental
Module: + Experimental
Module: mod_ldap

Specifies the maximum size of the primary LDAP cache. This cache contains successful search/binds. Set it to 0 to turn off search/bind caching. The default size is 1024 cached searches.

top

LDAPCacheTTL Directive

Description: -
Syntax: + Time that cached items remain valid
Syntax: LDAPCacheTTL seconds
Default: LDAPCacheTTL 600
Context: server config
Status: - experimental
Module: + Experimental
Module: mod_ldap

Specifies the time (in seconds) that an item in the search/bind cache remains valid. The default is 600 seconds (10 minutes).

top

LDAPCertDBPath Directive

Description: -
Syntax: + Directory containing certificates for SSL support
Syntax: LDAPCertDBPath directory-path
Context: server config
Status: - experimental
Module: + Experimental
Module: mod_ldap

This directive is only valid if Apache has been linked against the Netscape/iPlanet Directory SDK.

@@ -178,30 +178,32 @@ support. There should be a file named cert7.db in that directory.

top

LDAPOpCacheEntries Directive

Description: -
Syntax: + Number of entries used to cache LDAP compare +operations
Syntax: LDAPOpCacheEntries number
Default: LDAPOpCacheEntries 1024
Context: server config
Status: - experimental
Module: + Experimental
Module: mod_ldap

This specifies the number of entries mod_ldap will use to cache LDAP compare operations. The default is 1024 entries. Setting it to 0 disables operation caching.

top

LDAPOpCacheTTL Directive

Description: -
Syntax: + Time that entries in the operation cache remain +valid
Syntax: LDAPOpCacheTTL seconds
Default: LDAPOpCacheTTL 600
Context: server config
Status: - experimental
Module: + Experimental
Module: mod_ldap

Specifies the time (in seconds) that entries in the operation cache remain valid. The default is 600 seconds.

top

LDAPSharedCacheSize Directive

Description: -
Syntax: + Size in bytes of the shared-memory cache
Syntax: LDAPSharedCacheSize bytes
Default: LDAPSharedCacheSize 102400
Context: server config
Status: - experimental
Module: + Experimental
Module: mod_ldap

Specifies the number of bytes to specify for the shared memory cache. The default is 100kb.

1.2 +9 -1 httpd-2.0/docs/manual/mod/mod_ldap.xml Index: mod_ldap.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_ldap.xml,v retrieving revision 1.1 retrieving revision 1.2 diff -u -d -b -u -r1.1 -r1.2 --- mod_ldap.xml 31 Aug 2002 16:58:52 -0000 1.1 +++ mod_ldap.xml 19 Sep 2002 02:41:15 -0000 1.2 @@ -6,7 +6,7 @@ mod_ldap LDAP connection pooling and result caching services for use by other LDAP modules -experimental +Experimental util_ldap.c ldap_module Available in version 2.0.41 and later @@ -157,6 +157,7 @@ LDAPSharedCacheSize +Size in bytes of the shared-memory cache LDAPSharedCacheSize bytes LDAPSharedCacheSize 102400 server config @@ -169,6 +170,7 @@ LDAPCacheEntries +Maximum number of entires in the primary LDAP cache LDAPCacheEntries number LDAPCacheEntries 1024 server config @@ -183,6 +185,7 @@ LDAPCacheTTL +Time that cached items remain valid LDAPCacheTTL seconds LDAPCacheTTL 600 server config @@ -196,6 +199,8 @@ LDAPOpCacheEntries +Number of entries used to cache LDAP compare +operations LDAPOpCacheEntries number LDAPOpCacheEntries 1024 server config @@ -209,6 +214,8 @@ LDAPOpCacheTTL +Time that entries in the operation cache remain +valid LDAPOpCacheTTL seconds LDAPOpCacheTTL 600 server config @@ -221,6 +228,7 @@ LDAPCertDBPath +Directory containing certificates for SSL support LDAPCertDBPath directory-path server config 1.17 +1 -1 httpd-2.0/docs/manual/mod/mod_mime.html.en Index: mod_mime.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_mime.html.en,v retrieving revision 1.16 retrieving revision 1.17 diff -u -d -b -u -r1.16 -r1.17 --- mod_mime.html.en 13 Sep 2002 11:27:11 -0000 1.16 +++ mod_mime.html.en 19 Sep 2002 02:41:15 -0000 1.17 @@ -351,7 +351,7 @@ be specified with or without a leading dot.

See also

top

AddOutputFilter Directive

Description: - maps the filename + Maps filename extensions to the filters that will process responses from the server
Syntax: AddOutputFilter 1.14 +1 -1 httpd-2.0/docs/manual/mod/mod_mime.xml Index: mod_mime.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_mime.xml,v retrieving revision 1.13 retrieving revision 1.14 diff -u -d -b -u -r1.13 -r1.14 --- mod_mime.xml 13 Sep 2002 11:27:11 -0000 1.13 +++ mod_mime.xml 19 Sep 2002 02:41:15 -0000 1.14 @@ -447,7 +447,7 @@ AddOutputFilter -maps the filename +Maps filename extensions to the filters that will process responses from the server AddOutputFilter 1.16 +3 -10 httpd-2.0/docs/manual/mod/mod_proxy.html.en Index: mod_proxy.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_proxy.html.en,v retrieving revision 1.15 retrieving revision 1.16 diff -u -d -b -u -r1.15 -r1.16 --- mod_proxy.html.en 10 Sep 2002 01:55:53 -0000 1.15 +++ mod_proxy.html.en 19 Sep 2002 02:41:15 -0000 1.16 @@ -267,15 +267,7 @@
top

NoProxy Directive

Description: Hosts, domains, or networks that will be connected to directly
Syntax: - NoProxy - Domain| - SubNet| - IpAddr| - Hostname -[Domain| - SubNet| - IpAddr| - Hostname] ...
Context: + NoProxy host [host] ...
Context: server config, virtual host
Status: Extension
Module: mod_proxy
@@ -291,7 +283,8 @@ NoProxy .mycompany.com 192.168.112.0/21

-

The arguments to the NoProxy directive are one of the following type list:

+

The host arguments to the NoProxy directive are one of the +following type list:

1.10 +3 -10 httpd-2.0/docs/manual/mod/mod_proxy.xml Index: mod_proxy.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_proxy.xml,v retrieving revision 1.9 retrieving revision 1.10 diff -u -d -b -u -r1.9 -r1.10 --- mod_proxy.xml 26 Jul 2002 17:39:37 -0000 1.9 +++ mod_proxy.xml 19 Sep 2002 02:41:15 -0000 1.10 @@ -662,15 +662,7 @@ NoProxy Hosts, domains, or networks that will be connected to directly -NoProxy - Domain| - SubNet| - IpAddr| - Hostname -[Domain| - SubNet| - IpAddr| - Hostname] ... +NoProxy host [host] ... server config virtual host @@ -688,7 +680,8 @@ NoProxy .mycompany.com 192.168.112.0/21 -

The arguments to the NoProxy directive are one of the following type list:

+

The host arguments to the NoProxy directive are one of the +following type list:

1.12 +6 -4 httpd-2.0/docs/manual/mod/mod_so.html.en Index: mod_so.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_so.html.en,v retrieving revision 1.11 retrieving revision 1.12 diff -u -d -b -u -r1.11 -r1.12 --- mod_so.html.en 10 Sep 2002 01:55:53 -0000 1.11 +++ mod_so.html.en 19 Sep 2002 02:41:15 -0000 1.12 @@ -7,9 +7,11 @@ -->mod_so - Apache HTTP Server
<-

Apache Module mod_so

Description: Loading of executable code and modules into the server at start-up or restart time
Status: - Base (Windows); Optional (Unix)
Module�Identifier: + Extension
Module�Identifier: so_module
Source�File: - mod_so.c

Summary

+
mod_so.c
Compatibility: + This is a Base module (always included) on +Windows

Summary

On selected operating systems this module can be used to load modules into Apache at runtime via the Dynamic Shared Object (DSO) mechanism, @@ -99,7 +101,7 @@

Link in the named object file or library
Syntax: LoadFile filename [filename] ...
Context: server config
Status: - Base (Windows); Optional (Unix)
Module: + Extension
Module: mod_so

The LoadFile directive links in the named object files or @@ -117,7 +119,7 @@ of active modules

Syntax: LoadModule module filename
Context: server config
Status: - Base (Windows); Optional (Unix)
Module: + Extension
Module: mod_so

The LoadModule directive links in the object file or library filename and adds the module structure named 1.6 +3 -1 httpd-2.0/docs/manual/mod/mod_so.xml Index: mod_so.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_so.xml,v retrieving revision 1.5 retrieving revision 1.6 diff -u -d -b -u -r1.5 -r1.6 --- mod_so.xml 27 May 2002 00:44:06 -0000 1.5 +++ mod_so.xml 19 Sep 2002 02:41:15 -0000 1.6 @@ -6,9 +6,11 @@ mod_so Loading of executable code and modules into the server at start-up or restart time -Base (Windows); Optional (Unix) +Extension mod_so.c so_module +This is a Base module (always included) on +Windows

1.11 +5 -4 httpd-2.0/docs/manual/mod/mod_status.html.en Index: mod_status.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_status.html.en,v retrieving revision 1.10 retrieving revision 1.11 diff -u -d -b -u -r1.10 -r1.11 --- mod_status.html.en 10 Sep 2002 01:55:53 -0000 1.10 +++ mod_status.html.en 19 Sep 2002 02:41:15 -0000 1.11 @@ -105,9 +105,8 @@
top

ExtendedStatus Directive

Description: - This directive controls whether the server keeps track of -extended status information for each request. This is only -useful if the status module is enabled on the server.
Syntax: + Keep track of extended status information for each +request
Syntax: ExtendedStatus On|Off
Default: ExtendedStatus Off
Context: server config
Status: @@ -116,5 +115,7 @@ ExtendedStatus is only available in Apache 1.3.2 and later.

This setting applies to the entire server, and cannot be - enabled or disabled on a virtualhost-by-virtualhost basis.

+ enabled or disabled on a virtualhost-by-virtualhost basis. + The collection of extended status information can slow down + the server.

1.4 +5 -4 httpd-2.0/docs/manual/mod/mod_status.xml Index: mod_status.xml =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/mod_status.xml,v retrieving revision 1.3 retrieving revision 1.4 diff -u -d -b -u -r1.3 -r1.4 --- mod_status.xml 23 May 2002 14:50:11 -0000 1.3 +++ mod_status.xml 19 Sep 2002 02:41:15 -0000 1.4 @@ -118,9 +118,8 @@ ExtendedStatus -This directive controls whether the server keeps track of -extended status information for each request. This is only -useful if the status module is enabled on the server. +Keep track of extended status information for each +request ExtendedStatus On|Off ExtendedStatus Off server config @@ -129,7 +128,9 @@

This setting applies to the entire server, and cannot be - enabled or disabled on a virtualhost-by-virtualhost basis.

+ enabled or disabled on a virtualhost-by-virtualhost basis. + The collection of extended status information can slow down + the server.

1.3 +60 -66 httpd-2.0/docs/manual/mod/quickreference.html.en Index: quickreference.html.en =================================================================== RCS file: /home/cvs/httpd-2.0/docs/manual/mod/quickreference.html.en,v retrieving revision 1.2 retrieving revision 1.3 diff -u -d -b -u -r1.2 -r1.3 --- quickreference.html.en 18 Sep 2002 22:51:44 -0000 1.2 +++ quickreference.html.en 19 Sep 2002 02:41:15 -0000 1.3 @@ -111,13 +111,13 @@ to the specified content language
AddModuleInfo module-name stringEs
�� - Allows additional information to be added to the module + Adds additional information to the module information displayed by the server-info handler
AddOutputFilter filter[;filter...] extension [extension ...]Bsvdh
�� - maps the filename + Maps filename extensions to the filters that will process responses from the server
AddType MIME-type @@ -214,7 +214,7 @@ �� Enables or disables checking of the nonce-count sent by the server
???Xdh
+
AuthDigestNonceFormat formatXdh
�� Determines how the nonce is generated
AuthDigestNonceLifetime seconds 300 Xdh
@@ -228,42 +228,45 @@ �� Sets the name of a text file containing the list of user groups for authentication
AuthLDAPAuthoritative on|off on dh
+
AuthLDAPAuthoritative on|off on Xdh
�� -
AuthLDAPBindDN distinguished-namedh
+ Prevent other authentication modules from +authenticating the user if this one fails
AuthLDAPBindDN distinguished-nameXdh
�� -
AuthLDAPBindPassword passworddh
+ Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passwordXdh
�� -
AuthLDAPCompareDNOnServer on|off on dh
+ Password used in conjuction with the bind DN
AuthLDAPCompareDNOnServer on|off on Xdh
�� -
AuthLDAPDereferenceAliases never|searching|finding|always Always dh
+ Use the LDAP server to compare the DNs
AuthLDAPDereferenceAliases never|searching|finding|always Always Xdh
�� -
AuthLDAPEnabled on|off on dh
+ When will the module de-reference aliases
AuthLDAPEnabled on|off on Xdh
�� -
AuthLDAPFrontPageHack on|offdh
+ Turn on or off LDAP authentication
AuthLDAPFrontPageHack on|offXdh
�� -
AuthLDAPGroupAttribute attributedh
+ Allow LDAP authentication to work with MS FrontPage
AuthLDAPGroupAttribute attributeXdh
�� -
AuthLDAPGroupAttributeIsDN on|off on dh
+ LDAP attributes used to check for group membership
AuthLDAPGroupAttributeIsDN on|off on Xdh
�� -
AuthLDAPRemoteUserIsDN on|offdh
+ Use the DN of the client username when checking for +group membership
AuthLDAPRemoteUserIsDN on|offXdh
�� -
AuthLDAPStartTLS on|offdh
+ Use the DN of the client username to set the REMOTE_USER +environment variable
AuthLDAPStartTLS on|offXdh
�� -
AuthLDAPUrl urldh
+ Use a secure TLS connection to the LDAP server
AuthLDAPUrl urlXdh
�� -
AuthName auth-domainCdh
�� Authorization realm for use in HTTP @@ -316,7 +319,7 @@
CacheMaxStreamingBuffer size_in_bytes 0 Xs
�� Maximum amount of a streamed response to buffer in memory before declaring the response uncacheable
CacheNegotiatedDocs on|off off Bs
+
CacheNegotiatedDocs on|off off Bsv
�� Allows content-negotiated documents to be cached by proxy servers
<Directory regex> +
<DirectoryMatch regex> ... </Directory>Csv
�� - Enclose a group of directives that apply only to -file-system directories that match a regular expression and their + Enclose directives that apply to +file-system directories matching a regular expression and their subdirectories
DocumentRoot directory-path /usr/local/apache/h + @@ -471,9 +474,8 @@ Default algorithm for calculating expiration time
ExtendedStatus On|Off Off Bs
�� - This directive controls whether the server keeps track of -extended status information for each request. This is only -useful if the status module is enabled on the server.
ExtFilterDefine filtername parametersXs
��
LDAPCacheEntries number 1024 s
+
LDAPCacheEntries number 1024 Xs
�� -
LDAPCacheTTL seconds 600 s
+ Maximum number of entires in the primary LDAP cache
LDAPCacheTTL seconds 600 Xs
�� -
LDAPCertDBPath directory-paths
+ Time that cached items remain valid
LDAPCertDBPath directory-pathXs
�� -
LDAPOpCacheEntries number 1024 s
+ Directory containing certificates for SSL support
LDAPOpCacheEntries number 1024 Xs
�� -
LDAPOpCacheTTL seconds 600 s
+ Number of entries used to cache LDAP compare +operations
LDAPOpCacheTTL seconds 600 Xs
�� -
LDAPSharedCacheSize bytes 102400 s
+ Time that entries in the operation cache remain +valid
LDAPSharedCacheSize bytes 102400 Xs
�� -
<Limit method [method] ... > ... </Limit>Csvdh
�� @@ -647,10 +651,10 @@
ListenBacklog backlogMs
�� Maximum length of the queue of pending connections
LoadFile filename [filename] ...s
+
LoadFile filename [filename] ...Es
�� Link in the named object file or library
LoadModule module filenames
+
LoadModule module filenameEs
�� Links in the object file or library, and adds to the list of active modules
NoProxy - Domain| - SubNet| - IpAddr| - Hostname -[Domain| - SubNet| - IpAddr| - Hostname] ...Esv
+
NoProxy host [host] ...Esv
�� Hosts, domains, or networks that will be connected to directly
RedirectMatch [status] regex URLBsvdh
�� - Sends an external redirect asking the client to fetch -a different URL based on a regular expression match of the -current URL
RedirectPermanent URL-path URLBsvdh
�� Sends an external permanent redirect asking the client to fetch @@ -1055,8 +1050,7 @@ Bsvdh
�� Error message displayed when there is an SSI error
Changes the string that mod_include looks for to start an -include element "<!--" Bsv
+
SSIStartTag tag "<!--" Bsv
�� String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M @@ -1229,11 +1223,11 @@
UserDir directory-filename public_html Bs
�� Location of the user-specific directories
VirtualDocumentRoot interpolated-directoryEsv
+
VirtualDocumentRoot interpolated-directory|none none Esv
�� Dynamically configure the location of the document root for a given virtual host
VirtualDocumentRootIP interpolated-directoryEsv
+
VirtualDocumentRootIP interpolated-directory|none none Esv
�� Dynamically configure the location of the document root for a given virtual host
VirtualScriptAlias interpolated-directoryEsv
+
VirtualScriptAlias interpolated-directory|none none Esv
�� Dynamically configure the location of the CGI directory for a given virtual host
VirtualScriptAliasIP interpolated-directoryEsv
+
VirtualScriptAliasIP interpolated-directory|none none Esv
�� Dynamically configure the location of the cgi directory for a given virtual host