Return-Path: X-Original-To: apmail-httpd-cvs-archive@www.apache.org Delivered-To: apmail-httpd-cvs-archive@www.apache.org Received: from mail.apache.org (hermes.apache.org [140.211.11.3]) by minotaur.apache.org (Postfix) with SMTP id 40FE518722 for ; Thu, 2 Jul 2015 00:57:59 +0000 (UTC) Received: (qmail 11188 invoked by uid 500); 2 Jul 2015 00:57:59 -0000 Delivered-To: apmail-httpd-cvs-archive@httpd.apache.org Received: (qmail 11131 invoked by uid 500); 2 Jul 2015 00:57:59 -0000 Mailing-List: contact cvs-help@httpd.apache.org; run by ezmlm Precedence: bulk Reply-To: dev@httpd.apache.org list-help: list-unsubscribe: List-Post: List-Id: Delivered-To: mailing list cvs@httpd.apache.org Received: (qmail 11120 invoked by uid 99); 2 Jul 2015 00:57:59 -0000 Received: from eris.apache.org (HELO hades.apache.org) (140.211.11.105) by apache.org (qpsmtpd/0.29) with ESMTP; Thu, 02 Jul 2015 00:57:59 +0000 Received: from hades.apache.org (localhost [127.0.0.1]) by hades.apache.org (ASF Mail Server at hades.apache.org) with ESMTP id DF8C7AC006B for ; Thu, 2 Jul 2015 00:57:58 +0000 (UTC) Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit Subject: svn commit: r1688756 - in /httpd/httpd/branches/2.4.x/docs/manual/mod: core.html.en core.xml.de core.xml.es core.xml.fr core.xml.ja core.xml.meta core.xml.tr quickreference.html.en Date: Thu, 02 Jul 2015 00:57:58 -0000 To: cvs@httpd.apache.org From: mrumph@apache.org X-Mailer: svnmailer-1.0.9 Message-Id: <20150702005758.DF8C7AC006B@hades.apache.org> Author: mrumph Date: Thu Jul 2 00:57:57 2015 New Revision: 1688756 URL: http://svn.apache.org/r1688756 Log: Generated doc changes Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/core.html.en httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.de httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.es httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.fr httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.ja httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.meta httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.tr httpd/httpd/branches/2.4.x/docs/manual/mod/quickreference.html.en Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/core.html.en URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/core.html.en?rev=1688756&r1=1688755&r2=1688756&view=diff ============================================================================== --- httpd/httpd/branches/2.4.x/docs/manual/mod/core.html.en (original) +++ httpd/httpd/branches/2.4.x/docs/manual/mod/core.html.en Thu Jul 2 00:57:57 2015 @@ -146,8 +146,8 @@ available

The default protocol names are https for port 443 - and http for all other ports. To specify another protocol - is being used with a listening port, add the protocol + and http for all other ports. To specify that another + protocol is being used with a listening port, add the protocol argument to the Listen directive.

@@ -161,7 +161,7 @@ AcceptFilter https dataready sends it to the server. See the accf_http(9) man page for more details. Since HTTPS requests are - encrypted only the + encrypted, only the accf_data(9) filter is used.

The default values on Linux are:

@@ -279,7 +279,7 @@ AcceptFilter https data Status:Core Module:core -

While processing a request the server looks for +

While processing a request, the server looks for the first existing configuration file from this list of names in every directory of the path to the document, if distributed configuration files are enabled for that @@ -288,11 +288,11 @@ AcceptFilter https data

AccessFileName .acl
-

before returning the document +

Before returning the document /usr/local/web/index.html, the server will read /.acl, /usr/.acl, /usr/local/.acl and /usr/local/web/.acl - for directives, unless they have been disabled with

+ for directives unless they have been disabled with:

<Directory "/">
     AllowOverride None
@@ -366,7 +366,7 @@ NoDecode option available in 2.3.12 and
 
     

The AllowEncodedSlashes directive allows URLs which contain encoded path separators (%2F for / - and additionally %5C for \ on according systems) + and additionally %5C for \ on accordant systems) to be used in the path info.

With the default value, Off, such URLs are refused @@ -405,7 +405,7 @@ NoDecode option available in 2.3.12 and Module:core

When the server finds an .htaccess file (as - specified by AccessFileName) + specified by AccessFileName), it needs to know which directives declared in that file can override earlier configuration directives.

@@ -417,7 +417,7 @@ NoDecode option available in 2.3.12 and

When this directive is set to None and AllowOverrideList is set to - None .htaccess files are + None .htaccess, files are completely ignored. In this case, the server will not even attempt to read .htaccess files in the filesystem.

@@ -476,16 +476,16 @@ NoDecode option available in 2.3.12 and
Allow use of AllowOverride option to treat syntax errors in - .htaccess as non-fatal: instead of causing an Internal Server + .htaccess as nonfatal. Instead of causing an Internal Server Error, disallowed or unrecognised directives will be ignored and a warning logged:
  • Nonfatal=Override treats directives - forbidden by AllowOverride as non-fatal.
  • + forbidden by AllowOverride as nonfatal.
  • Nonfatal=Unknown treats unknown directives - as non-fatal. This covers typos and directives implemented + as nonfatal. This covers typos and directives implemented by a module that's not present.
  • -
  • Nonfatal=All treats both the above as non-fatal.
  • +
  • Nonfatal=All treats both the above as nonfatal.

Note that a syntax error in a valid directive will still cause an internal server error.

@@ -502,8 +502,8 @@ NoDecode option available in 2.3.12 and Allow use of the directives controlling specific directory features (Options and XBitHack). - An equal sign may be given followed by a comma (but no spaces) - separated lists of options that may be set using the Options command. + An equal sign may be given followed by a comma-separated list, without spaces, + of options that may be set using the Options command.

Implicit disabling of Options

Even though the list of options that may be used in .htaccess files @@ -524,7 +524,7 @@ NoDecode option available in 2.3.12 and

AllowOverride AuthConfig Indexes
-

In the example above all directives that are neither in the group +

In the example above, all directives that are neither in the group AuthConfig nor Indexes cause an internal server error.

@@ -557,7 +557,7 @@ NoDecode option available in 2.3.12 and Module:core

When the server finds an .htaccess file (as - specified by AccessFileName) + specified by AccessFileName), it needs to know which directives declared in that file can override earlier configuration directives.

@@ -579,7 +579,7 @@ NoDecode option available in 2.3.12 and AllowOverrideList Redirect RedirectMatch
-

In the example above only the Redirect and +

In the example above, only the Redirect and RedirectMatch directives are allowed. All others will cause an internal server error.

@@ -589,7 +589,7 @@ AllowOverrideList Redirect RedirectMatch AllowOverrideList CookieTracking CookieName -

In the example above AllowOverride +

In the example above, AllowOverride grants permission to the AuthConfig directive grouping and AllowOverrideList grants permission to only two directives from the FileInfo directive @@ -638,8 +638,8 @@ variables

CGIPassAuth allows scripts access to HTTP authorization headers such as Authorization, which is required for scripts that implement HTTP Basic authentication. - Normally these HTTP headers are hidden from scripts, as it allows - scripts to see user ids and passwords used to access the server when + Normally these HTTP headers are hidden from scripts. This is to disallow + scripts from seeing user ids and passwords used to access the server when HTTP Basic authentication is enabled in the web server. This directive should be used when scripts are allowed to implement HTTP Basic authentication.

@@ -724,7 +724,7 @@ headers at build time.

Note: ServerRoot should be specified before this - directive is used, otherwise the default value of ServerRoot + directive is used. Otherwise, the default value of ServerRoot would be used to set the base directory.

@@ -1345,7 +1345,7 @@ ErrorDocument 403 /cgi-bin/forbidden.pl? URL in an ErrorDocument 401, the client will not know to prompt the user for a password since it will not receive the 401 status code. Therefore, if you use an - ErrorDocument 401 directive then it must refer to a local + ErrorDocument 401 directive, then it must refer to a local document.

Microsoft Internet Explorer (MSIE) will by default ignore @@ -1415,6 +1415,9 @@ ErrorDocument 403 /cgi-bin/forbidden.pl?

ErrorLog syslog:user
+

Additional modules can provide their own ErrorLog providers. The syntax + is similar to the syslog example above.

+

SECURITY: See the security tips document for details on why your security could be compromised if the directory where log files are stored is writable by @@ -1571,7 +1574,7 @@ ErrorLogFormat "[%t] [%l] [pid %P] %F: % or request. This can be used to correlate which log lines belong to the same connection or request, which request happens on which connection. A %L format string is also available in - mod_log_config, to allow to correlate access log entries + mod_log_config to allow to correlate access log entries with error log lines. If mod_unique_id is loaded, its unique id will be used as log ID for requests.

@@ -1620,12 +1623,12 @@ request Module:core

This option tracks additional data per worker about the - currently executing request, and a utilization summary; you - can see these variables during runtime by configuring + currently executing request and creates a utilization summary. + You can see these variables during runtime by configuring mod_status. Note that other modules may rely on this scoreboard.

-

This setting applies to the entire server, and cannot be +

This setting applies to the entire server and cannot be enabled or disabled on a virtualhost-by-virtualhost basis. The collection of extended status information can slow down the server. Also note that this setting cannot be changed @@ -1637,7 +1640,7 @@ request third party modules may do the same. Such modules rely on collecting detailed information about the state of all workers. The default is changed by mod_status beginning - with version 2.3.6; the previous default was always Off.

+ with version 2.3.6. The previous default was always Off.

@@ -1703,7 +1706,7 @@ earlier. changed via FileETag.

Server Side Includes

- An ETag is not generated for responses parsed by mod_include, + An ETag is not generated for responses parsed by mod_include since the response entity can change without a change of the INode, MTime, or Size of the static file with embedded SSI directives.
@@ -2236,7 +2239,7 @@ the server configuration files encoding will be used in order to send content of unknown length over persistent connections.

-

When a client uses a Keep-Alive connection it will be counted +

When a client uses a Keep-Alive connection, it will be counted as a single "request" for the MaxConnectionsPerChild directive, regardless of how many requests are sent using the connection.

@@ -2309,7 +2312,7 @@ methods PATCH, PROPFIND, PROPPATCH, MKCOL, COPY, MOVE, LOCK, and UNLOCK. The method name is - case-sensitive. If GET is used it will also + case-sensitive. If GET is used, it will also restrict HEAD requests. The TRACE method cannot be limited (see TraceEnable).

@@ -2399,8 +2402,8 @@ subrequests

The directive stores two different limits, which are evaluated on per-request basis. The first number is the maximum number of - internal redirects, that may follow each other. The second number - determines, how deep subrequests may be nested. If you specify only one + internal redirects that may follow each other. The second number + determines how deeply subrequests may be nested. If you specify only one number, it will be assigned to both limits.

LimitInternalRecursion 5
@@ -2443,7 +2446,7 @@ from the client attacks.

If, for example, you are permitting file upload to a particular - location, and wish to limit the size of the uploaded file to 100K, + location and wish to limit the size of the uploaded file to 100K, you might use the following directive:

LimitRequestBody 102400
@@ -2706,7 +2709,7 @@ URLs

The <Location> functionality is especially useful when combined with the SetHandler - directive. For example, to enable status requests, but allow them + directive. For example, to enable status requests but allow them only from browsers at example.com, you might use:

<Location "/status">
@@ -2963,7 +2966,7 @@ matching URLs
 
 
     

Note

-

When logging to a regular file messages of the level +

When logging to a regular file, messages of the level notice cannot be suppressed and thus are always logged. However, this doesn't apply when logging is done using syslog.

@@ -3133,19 +3136,19 @@ resource
top

MergeTrailers Directive

- + - +
Description:Determins whether trailers are merged into headers
Description:Determines whether trailers are merged into headers
Syntax:MergeTrailers [on|off]
Default:MergeTrailers off
Context:server config, virtual host
Status:Core
Module:core
Compatibility:2.4.10 and later
Compatibility:2.4.11 and later

This directive controls whether HTTP trailers are copied into the - internal representation of HTTP headers. This mergeing occurs when the + internal representation of HTTP headers. This merging occurs when the request body has been completely consumed, long after most header processing would have a chance to examine or modify request headers.

-

This option is provided for compatibility with releases prior to 2.4.10, +

This option is provided for compatibility with releases prior to 2.4.11, where trailers were always merged.

@@ -3164,8 +3167,8 @@ or specified mutexes

The Mutex directive sets the mechanism, and optionally the lock file location, that httpd and modules use to serialize access to resources. Specify default as - the first argument to change the settings for all mutexes; specify - a mutex name (see table below) as the first argument to override + the second argument to change the settings for all mutexes; specify + a mutex name (see table below) as the second argument to override defaults only for that mutex.

The Mutex directive is typically used in @@ -3286,7 +3289,7 @@ or specified mutexes on a NFS- or AFS-filesystem. The basename of the file will be the mutex type, an optional instance string provided by the module, and unless the OmitPID keyword is specified, the process id of the httpd - parent process will be appended to to make the file name unique, avoiding + parent process will be appended to make the file name unique, avoiding conflicts when multiple httpd instances share a lock file directory. For example, if the mutex name is mpm-accept and the lock file directory is /var/httpd/locks, the lock file name for the @@ -3463,7 +3466,7 @@ directory

Indexes
- If a URL which maps to a directory is requested, and there + If a URL which maps to a directory is requested and there is no DirectoryIndex (e.g., index.html) in that directory, then mod_autoindex will return a formatted listing @@ -3510,7 +3513,7 @@ directory

Note

Mixing Options with a + or - - with those without is not valid syntax, and will be + - with those without is not valid syntax and will be rejected during server startup by the syntax check with an abort.

@@ -3562,14 +3565,16 @@ directory Status:Core Module:core Compatibility:Available in Apache 2.1.5 and later. -On Windows from Apache 2.3.3 and later. +On Windows, from Apache 2.3.3 and later.

This directive specifies the protocol used for a specific listening socket. - The protocol is used to determine which module should handle a request, and + The protocol is used to determine which module should handle a request and to apply protocol specific optimizations with the AcceptFilter directive.

-

You only need to set the protocol if you are running on non-standard ports, otherwise http is assumed for port 80 and https for port 443.

+

You only need to set the protocol if you are running on non-standard ports; + otherwise, http is assumed for port 80 and https + for port 443.

For example, if you are running https on a non-standard port, specify the protocol explicitly:

@@ -3602,13 +3607,13 @@ by Apache httpd children or max to indicate to the server that the limit should be set to the maximum allowed by the operating system configuration. Raising the maximum resource limit requires that - the server is running as root, or in the initial startup + the server is running as root or in the initial startup phase.

-

This applies to processes forked off from Apache httpd children +

This applies to processes forked from Apache httpd children servicing requests, not the Apache httpd children themselves. This includes CGI scripts and SSI exec commands, but not any - processes forked off from the Apache httpd parent such as piped + processes forked from the Apache httpd parent, such as piped logs.

CPU resource limits are expressed in seconds per @@ -3638,13 +3643,13 @@ by Apache httpd children or max to indicate to the server that the limit should be set to the maximum allowed by the operating system configuration. Raising the maximum resource limit requires that - the server is running as root, or in the initial startup + the server is running as root or in the initial startup phase.

-

This applies to processes forked off from Apache httpd children +

This applies to processes forked from Apache httpd children servicing requests, not the Apache httpd children themselves. This includes CGI scripts and SSI exec commands, but not any - processes forked off from the Apache httpd parent such as piped + processes forked from the Apache httpd parent, such as piped logs.

Memory resource limits are expressed in bytes per @@ -3669,18 +3674,18 @@ processes launched by Apache httpd child Module:core

Takes 1 or 2 parameters. The first parameter sets the soft - resource limit for all processes and the second parameter sets + resource limit for all processes, and the second parameter sets the maximum resource limit. Either parameter can be a number, or max to indicate to the server that the limit should be set to the maximum allowed by the operating system configuration. Raising the maximum resource limit requires that - the server is running as root, or in the initial startup + the server is running as root or in the initial startup phase.

-

This applies to processes forked off from Apache httpd children +

This applies to processes forked from Apache httpd children servicing requests, not the Apache httpd children themselves. This includes CGI scripts and SSI exec commands, but not any - processes forked off from the Apache httpd parent such as piped + processes forked from the Apache httpd parent, such as piped logs.

Process limits control the number of processes per user.

@@ -4100,7 +4105,7 @@ header minimal is not recommended because it makes it more difficult to debug interoperational problems. Also note that disabling the Server: header does nothing at all to make your - server more secure; the idea of "security through obscurity" + server more secure. The idea of "security through obscurity" is a myth and leads to a false sense of safety.
@@ -4291,9 +4296,9 @@ certain events before failing a request<

Note

Despite claims to the contrary, TRACE is not - a security vulnerability and there is no viable reason for + a security vulnerability, and there is no viable reason for it to be disabled. Doing so necessarily makes your server - non-compliant.

+ noncompliant.

@@ -4310,6 +4315,9 @@ certain events before failing a request< of passing a -D argument to httpd.

This directive can be used to toggle the use of <IfDefine> sections without needing to alter -D arguments in any startup scripts.

+

While this directive is supported in virtual host context, + the changes it makes are visible to any later configuration + directives, beyond any enclosing virtual host.

top
@@ -4335,7 +4343,7 @@ port self-referential URLs using the hostname and port supplied by the client if any are supplied (otherwise it will use the canonical name, as defined above). These values are the same - that are used to implement name-based virtual hosts, + that are used to implement name-based virtual hosts and are available with the same clients. The CGI variables SERVER_NAME and SERVER_PORT will be constructed from the client supplied values as well.

@@ -4343,9 +4351,9 @@ port

An example where this may be useful is on an intranet server where you have users connecting to the machine using short names such as www. You'll notice that if the users - type a shortname, and a URL which is a directory, such as + type a shortname and a URL which is a directory, such as http://www/splat, without the trailing - slash then Apache httpd will redirect them to + slash, then Apache httpd will redirect them to http://www.example.com/splat/. If you have authentication enabled, this will cause the user to have to authenticate twice (once for www and once again @@ -4357,15 +4365,15 @@ port

There is a third option, UseCanonicalName DNS, which is intended for use with mass IP-based virtual hosting to support ancient clients that do not provide a - Host: header. With this option Apache httpd does a + Host: header. With this option, Apache httpd does a reverse DNS lookup on the server IP address that the client connected to in order to work out self-referential URLs.

Warning

-

If CGIs make assumptions about the values of SERVER_NAME +

If CGIs make assumptions about the values of SERVER_NAME, they may be broken by this option. The client is essentially free to give whatever value they want as a hostname. But if the CGI is - only using SERVER_NAME to construct self-referential URLs + only using SERVER_NAME to construct self-referential URLs, then it should be just fine.

@@ -4388,11 +4396,11 @@ port

In many situations Apache httpd must construct a self-referential URL -- that is, a URL that refers back to the same server. With - UseCanonicalPhysicalPort On Apache httpd will, when + UseCanonicalPhysicalPort On, Apache httpd will, when constructing the canonical port for the server to honor the UseCanonicalName directive, provide the actual physical port number being used by this request - as a potential port. With UseCanonicalPhysicalPort Off + as a potential port. With UseCanonicalPhysicalPort Off, Apache httpd will not ever use the actual physical port number, instead relying on all configured information to construct a valid port number.

@@ -4490,7 +4498,7 @@ hostname or IP address

Each Virtual Host must correspond to a different IP address, - different port number or a different host name for the server, + different port number, or a different host name for the server, in the former case the server machine must be configured to accept IP packets for multiple addresses. (If the machine does not have multiple network interfaces, then this can be @@ -4520,7 +4528,7 @@ hostname or IP address requested hostname. If no matching name-based virtual host is found, then the first listed virtual host that matched the IP address will be used. As a consequence, the first listed virtual host for a given IP address - and port combination is default virtual host for that IP and port + and port combination is the default virtual host for that IP and port combination.

Security

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.de URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.de?rev=1688756&r1=1688755&r2=1688756&view=diff ============================================================================== --- httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.de (original) +++ httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.de Thu Jul 2 00:57:57 2015 @@ -1,7 +1,7 @@ - + + + Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.ja URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.ja?rev=1688756&r1=1688755&r2=1688756&view=diff ============================================================================== --- httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.ja [utf-8] (original) +++ httpd/httpd/branches/2.4.x/docs/manual/mod/core.xml.ja [utf-8] Thu Jul 2 00:57:57 2015 @@ -1,7 +1,7 @@ - + +