You are viewing a plain text version of this content. The canonical link for it is here.
Posted to cvs@httpd.apache.org by ji...@apache.org on 2011/09/23 15:36:43 UTC

svn commit: r1174747 [2/6] - in /httpd/httpd/trunk/docs/manual: ./ developer/ howto/ misc/ mod/ platform/ programs/ rewrite/ ssl/ style/lang/ vhosts/

Modified: httpd/httpd/trunk/docs/manual/logs.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/logs.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/logs.xml (original)
+++ httpd/httpd/trunk/docs/manual/logs.xml Fri Sep 23 13:36:39 2011
@@ -27,7 +27,7 @@
   <summary>
     <p>In order to effectively manage a web server, it is necessary
     to get feedback about the activity and performance of the
-    server as well as any problems that may be occurring. The Apache HTTP Server 
+    server as well as any problems that may be occurring. The Apache HTTP Server
     provides very comprehensive and flexible logging
     capabilities. This document describes how to configure its
     logging capabilities, and how to understand what the logs
@@ -114,11 +114,11 @@
 
     <p>The format of the error log is defined by the <directive
     module="core">ErrorLogFormat</directive> directive, with which you
-    can customize what values are logged. A default is format defined 
+    can customize what values are logged. A default is format defined
     if you don't specify one. A typical log message follows:</p>
 
     <example>
-    [Fri Sep 09 10:42:29.902022 2011] [core:error] [pid 35708:tid 4328636416] 
+    [Fri Sep 09 10:42:29.902022 2011] [core:error] [pid 35708:tid 4328636416]
     [client 72.15.99.187] File does not exist: /usr/local/apache2/htdocs/favicon.ico
     </example>
 
@@ -199,7 +199,7 @@
     server. The location and content of the access log are
     controlled by the <directive module="mod_log_config">CustomLog</directive>
     directive. The <directive module="mod_log_config">LogFormat</directive>
-    directive can be used to simplify the selection of 
+    directive can be used to simplify the selection of
     the contents of the logs. This section describes how to configure the server
     to record information in the access log.</p>
 
@@ -318,7 +318,7 @@
 
         <dd>
           The time that the request was received.
-          The format is: 
+          The format is:
 
           <p class="indent">
             <code>[day/month/year:hour:minute:second zone]<br />
@@ -425,7 +425,7 @@
       <title>Multiple Access Logs</title>
 
       <p>Multiple access logs can be created simply by specifying
-      multiple <directive module="mod_log_config">CustomLog</directive> 
+      multiple <directive module="mod_log_config">CustomLog</directive>
       directives in the configuration
       file. For example, the following directives will create three
       access logs. The first contains the basic CLF information,
@@ -457,7 +457,7 @@
       client request. This is easily accomplished with the help of <a
       href="env.html">environment variables</a>. First, an
       environment variable must be set to indicate that the request
-      meets certain conditions. This is usually accomplished with 
+      meets certain conditions. This is usually accomplished with
       <directive module="mod_setenvif">SetEnvIf</directive>. Then the
       <code>env=</code> clause of the <directive
       module="mod_log_config">CustomLog</directive> directive is used to
@@ -630,14 +630,14 @@
     hosts</a>, there are several options for dealing with log
     files. First, it is possible to use logs exactly as in a
     single-host server. Simply by placing the logging directives
-    outside the <directive module="core" 
+    outside the <directive module="core"
     type="section">VirtualHost</directive> sections in the
     main server context, it is possible to log all requests in the
     same access log and error log. This technique does not allow
     for easy collection of statistics on individual virtual
     hosts.</p>
 
-    <p>If <directive module="mod_log_config">CustomLog</directive> 
+    <p>If <directive module="mod_log_config">CustomLog</directive>
     or <directive module="core">ErrorLog</directive>
     directives are placed inside a
     <directive module="core" type="section">VirtualHost</directive>
@@ -722,7 +722,7 @@
       terminating the daemon by sending signals to the parent
       process; on Windows, use the -k command line option instead.
       For more information see the <a href="stopping.html">Stopping
-      and Restarting</a> page.</p>    
+      and Restarting</a> page.</p>
     </section>
 
     <section id="scriptlog">

Modified: httpd/httpd/trunk/docs/manual/misc/password_encryptions.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/misc/password_encryptions.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/misc/password_encryptions.xml (original)
+++ httpd/httpd/trunk/docs/manual/misc/password_encryptions.xml Fri Sep 23 13:36:39 2011
@@ -22,31 +22,31 @@
 
 <manualpage metafile="password_encryptions.xml.meta">
   <parentdocument href="./">Miscellaneous Documentation</parentdocument>
-  
+
   <title>Password Formats</title>
-  
+
   <summary>
     <p>Notes about the password encryption formats generated and understood by
     Apache.</p>
   </summary>
-  
+
   <section id="basic"><title>Basic Authentication</title>
 
     <p>There are four formats that Apache recognizes for basic-authentication
     passwords. Note that not all formats work on every platform:</p>
-    
+
     <dl>
       <dt>PLAIN TEXT (i.e. <em>unencrypted</em>)</dt>
       <dd>Windows &amp; Netware only.</dd>
-       
+
        <dt>CRYPT</dt>
        <dd>Unix only. Uses the traditional Unix <code>crypt(3)</code> function
        with a randomly-generated 32-bit salt (only 12 bits used) and the first 8
        characters of the password.</dd>
-       
+
        <dt>SHA1</dt>
        <dd>"{SHA}" + Base64-encoded SHA-1 digest of the password.</dd>
-       
+
        <dt>MD5</dt>
        <dd>"$apr1$" + the result of an Apache-specific algorithm using an
        iterated (1,000 times) MD5 digest of various combinations of a
@@ -54,32 +54,32 @@
        <a href="http://svn.apache.org/viewvc/apr/apr/trunk/crypto/apr_md5.c?view=markup">apr_md5.c</a>
        for the details of the algorithm.</dd>
     </dl>
-    
+
     <section><title>Generating values with htpasswd</title>
-      
+
       <example><title>MD5</title>
       $ htpasswd -nbm myName myPassword<br />
       myName:$apr1$r31.....$HqJZimcKQFAMYayBlzkrA/
       </example>
-      
+
       <example><title>SHA1</title>
       $ htpasswd -nbs myName myPassword<br />
       myName:{SHA}VBPuJHI7uixaa6LQGWx4s+5GKNE=
       </example>
-      
+
       <example><title>CRYPT</title>
       $ htpasswd -nbd myName myPassword<br />
       myName:rqXexS6ZhobKA
       </example>
-      
+
     </section>
-    
+
     <section>
       <title>Generating CRYPT and MD5 values with the OpenSSL
              command-line program</title>
-      
+
       <p>OpenSSL knows the Apache-specific MD5 algorithm.</p>
-      
+
       <example><title>MD5</title>
       $ openssl passwd -apr1 myPassword<br />
       $apr1$qHDFfhPC$nITSVHgYbDAK1Y0acGRnY0
@@ -90,75 +90,75 @@
       qQ5vTYO3c8dsU
       </example>
     </section>
-    
+
     <section>
       <title>Validating CRYPT or MD5 passwords with the OpenSSL command
              line program</title>
       <p>The salt for a CRYPT password is the first two characters (converted to
       a binary value). To validate <code>myPassword</code> against
       <code>rqXexS6ZhobKA</code></p>
-      
+
       <example><title>CRYPT</title>
       $ openssl passwd -crypt -salt rq myPassword<br />
       Warning: truncating password to 8 characters<br />
       rqXexS6ZhobKA
       </example>
-      
+
       <p>Note that using <code>myPasswo</code> instead of
       <code>myPassword</code> will produce the same result because only the
       first 8 characters of CRYPT passwords are considered.</p>
-      
+
       <p>The salt for an MD5 password is between <code>$apr1$</code> and the
       following <code>$</code> (as a Base64-encoded binary value - max 8 chars).
       To validate <code>myPassword</code> against
       <code>$apr1$r31.....$HqJZimcKQFAMYayBlzkrA/</code></p>
-      
+
       <example><title>MD5</title>
       $ openssl passwd -apr1 -salt r31..... myPassword<br />
       $apr1$r31.....$HqJZimcKQFAMYayBlzkrA/
       </example>
     </section>
-    
+
     <section><title>Database password fields for mod_dbd</title>
       <p>The SHA1 variant is probably the most useful format for DBD
       authentication. Since the SHA1 and Base64 functions are commonly
       available, other software can populate a database with encrypted passwords
       that are usable by Apache basic authentication.</p>
-      
+
       <p>To create Apache SHA1-variant basic-authentication passwords in various
       languages:</p>
-      
+
       <example><title>PHP</title>
       '{SHA}' . base64_encode(sha1($password, TRUE))
       </example>
-      
+
       <example><title>Java</title>
       "{SHA}" + new sun.misc.BASE64Encoder().encode(java.security.MessageDigest.getInstance("SHA1").digest(password.getBytes()))
       </example>
-      
+
       <example><title>ColdFusion</title>
       "{SHA}" &amp; ToBase64(BinaryDecode(Hash(password, "SHA1"), "Hex"))
       </example>
-      
+
       <example><title>Ruby</title>
       require 'digest/sha1'<br />
       require 'base64'<br />
       '{SHA}' + Base64.encode64(Digest::SHA1.digest(password))
       </example>
-      
+
       <example><title>C or C++</title>
       Use the APR function: apr_sha1_base64
       </example>
-      
+
       <example>
         <title>PostgreSQL (with the contrib/pgcrypto functions
                installed)</title>
         '{SHA}'||encode(digest(password,'sha1'),'base64')
       </example>
     </section>
-    
+
   </section>
-  
+
   <section id="digest"><title>Digest Authentication</title>
     <p>Apache recognizes one format for
     digest-authentication passwords - the MD5 hash of the string
@@ -166,20 +166,20 @@
     digits. <code>realm</code> is the Authorization Realm argument to the
     <directive module="mod_authn_core">AuthName</directive> directive in
     httpd.conf.</p>
-    
+
     <section><title>Database password fields for mod_dbd</title>
-      
+
       <p>Since the MD5 function is commonly available, other software can
       populate a database with encrypted passwords that are usable by Apache
       digest authentication.</p>
-      
+
       <p>To create Apache digest-authentication passwords in various
       languages:</p>
-      
+
       <example><title>PHP</title>
       md5($user . ':' . $realm . ':' .$password)
       </example>
-      
+
       <example><title>Java</title>
       byte b[] = java.security.MessageDigest.getInstance("MD5").digest( (user + ":" + realm + ":" + password ).getBytes());<br />
       java.math.BigInteger bi = new java.math.BigInteger(1, b);<br />
@@ -190,22 +190,22 @@
       </indent>
       // String s is the encrypted password
       </example>
-      
+
       <example><title>ColdFusion</title>
       LCase(Hash( (user &amp; ":" &amp; realm &amp; ":" &amp; password) , "MD5"))
       </example>
-      
+
       <example><title>Ruby</title>
       require 'digest/md5'<br />
       Digest::MD5.hexdigest(user + ':' + realm + ':' + password)
       </example>
-      
+
       <example>
         <title>PostgreSQL (with the contrib/pgcrypto functions installed)</title>
         encode(digest( user || ':' || realm || ':' || password , 'md5'), 'hex')
       </example>
-      
+
     </section>
   </section>
-  
+
 </manualpage>

Modified: httpd/httpd/trunk/docs/manual/misc/perf-tuning.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/misc/perf-tuning.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/misc/perf-tuning.xml (original)
+++ httpd/httpd/trunk/docs/manual/misc/perf-tuning.xml Fri Sep 23 13:36:39 2011
@@ -706,9 +706,9 @@
       directives.</p>
 
       <p>The <directive module="core">Mutex</directive> directive can
-      be used to change the mutex implementation of the 
+      be used to change the mutex implementation of the
       <code>mpm-accept</code> mutex at run-time.  Special considerations
-      for different mutex implementations are documented with that 
+      for different mutex implementations are documented with that
       directive.</p>
 
       <p>Another solution that has been considered but never

Modified: httpd/httpd/trunk/docs/manual/misc/relevant_standards.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/misc/relevant_standards.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/misc/relevant_standards.xml (original)
+++ httpd/httpd/trunk/docs/manual/misc/relevant_standards.xml Fri Sep 23 13:36:39 2011
@@ -24,7 +24,7 @@
   <parentdocument href="./">Miscellaneous Documentation</parentdocument>
 
   <title>Relevant Standards</title>
-  
+
   <summary>
     <p>This page documents all the relevant standards that the
     Apache HTTP Server follows, along with brief descriptions.</p>
@@ -53,7 +53,7 @@
     </note>
 
   </summary>
-  
+
   <section id="http_recommendations"><title>HTTP Recommendations</title>
 
     <p>Regardless of what modules are compiled and used, Apache as a

Modified: httpd/httpd/trunk/docs/manual/mod/event.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/event.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/event.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/event.xml Fri Sep 23 13:36:39 2011
@@ -88,7 +88,7 @@ of consuming threads only for connection
     moot.</p>
 
     <ul>
-    
+
       <li>To use this MPM on FreeBSD, FreeBSD 5.3 or higher is recommended.
       However, it is possible to run this MPM on FreeBSD 5.2.1, if you
       use <code>libkse</code> (see <code>man libmap.conf</code>).</li>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_access_compat.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_access_compat.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_access_compat.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_access_compat.xml Fri Sep 23 13:36:39 2011
@@ -22,15 +22,15 @@
 
 <modulesynopsis metafile="mod_access_compat.xml.meta">
 
-<name>mod_access_compat</name> 
+<name>mod_access_compat</name>
 <description>Group authorizations based on host (name or IP
 address)</description>
 <status>Extension</status>
 <sourcefile>mod_access_compat.c</sourcefile>
 <identifier>access_compat_module</identifier>
-<compatibility>Available in Apache HTTP Server 2.3 as a compatibility module with 
+<compatibility>Available in Apache HTTP Server 2.3 as a compatibility module with
 previous versions of Apache httpd 2.x.  The directives provided by this module
-have been deprecated by the new authz refactoring.  Please see 
+have been deprecated by the new authz refactoring.  Please see
 <module>mod_authz_host</module></compatibility>
 
 <summary>
@@ -59,7 +59,7 @@ have been deprecated by the new authz re
 
     <note type="warning"><title>Note</title>
       <p>The directives provided by <module>mod_access_compat</module> have
-      been deprecated by the new authz refactoring. Please see 
+      been deprecated by the new authz refactoring. Please see
       <module>mod_authz_host</module>.</p>
     </note>
 
@@ -178,8 +178,8 @@ server</description>
     href="../env.html">environment variable</a>. When <code>Allow from
     env=<var>env-variable</var></code> is specified, then the request is
     allowed access if the environment variable <var>env-variable</var>
-    exists. When <code>Allow from env=!<var>env-variable</var></code> is 
-    specified, then the request is allowed access if the environment 
+    exists. When <code>Allow from env=!<var>env-variable</var></code> is
+    specified, then the request is allowed access if the environment
     variable <var>env-variable</var> doesn't exist.
     The server provides the ability to set environment
     variables in a flexible way based on characteristics of the client
@@ -440,7 +440,7 @@ later</compatibility>
 
     <example>
       &lt;Directory /var/www/private&gt;<br />
-        Require valid-user<br /> 
+        Require valid-user<br />
       &lt;/Directory&gt;<br />
       <br />
       &lt;Directory /var/www/private/public&gt;<br />

Modified: httpd/httpd/trunk/docs/manual/mod/mod_actions.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_actions.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_actions.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_actions.xml Fri Sep 23 13:36:39 2011
@@ -22,7 +22,7 @@
 
 <modulesynopsis metafile="mod_actions.xml.meta">
 
-<name>mod_actions</name> 
+<name>mod_actions</name>
 
 <description>This module provides for executing CGI scripts based on
 media type or request method.</description>
@@ -90,7 +90,7 @@ introduced in Apache 2.1</compatibility>
     </example>
 
     <p>In this example, requests for files with a file extension of
-    <code>.xyz</code> are handled by the specified cgi script 
+    <code>.xyz</code> are handled by the specified cgi script
     <code>/cgi-bin/program.cgi</code>.</p>
 
     <p>The optional <code>virtual</code> modifier turns off the check
@@ -127,7 +127,7 @@ method.</description>
     module="mod_alias">ScriptAlias</directive> or <directive
     module="mod_mime">AddHandler</directive>.  The URL and
     file path of the requested document is sent using the standard CGI
-    <code>PATH_INFO</code> and <code>PATH_TRANSLATED</code> environment 
+    <code>PATH_INFO</code> and <code>PATH_TRANSLATED</code> environment
     variables.</p>
 
     <note>
@@ -137,10 +137,10 @@ method.</description>
       effects.
     </note>
 
-    <p>Note that the <directive>Script</directive> command defines default 
+    <p>Note that the <directive>Script</directive> command defines default
     actions only. If a CGI script is called, or some other resource that is
     capable of handling the requested method internally, it will do
-    so. Also note that <directive>Script</directive> with a method of 
+    so. Also note that <directive>Script</directive> with a method of
     <code>GET</code> will only be called if there are query arguments present
     (<em>e.g.</em>, foo.html?hi). Otherwise, the request will
     proceed normally.</p>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_alias.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_alias.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_alias.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_alias.xml Fri Sep 23 13:36:39 2011
@@ -202,7 +202,7 @@ expressions</description>
     regular expression to match the entire request URI from beginning
     to end, and to use substitution on the right side.</p>
 
-    <p>In other words, just changing 
+    <p>In other words, just changing
     <directive module="mod_alias">Alias</directive> to
     <directive module="mod_alias">AliasMatch</directive> will not
     have the same effect.  At a minimum, you need to
@@ -260,8 +260,8 @@ a different URL</description>
 
     <p>The old <em>URL-path</em> is a case-sensitive (%-decoded) path
     beginning with a slash.  A relative path is not allowed.</p>
-    
-    <p>The new <em>URL</em> may be either an absolute URL beginning 
+
+    <p>The new <em>URL</em> may be either an absolute URL beginning
     with a scheme and hostname, or a URL-path beginning with a slash.
     In this latter case the scheme and hostname of the current server will
     be added.</p>
@@ -284,7 +284,7 @@ a different URL</description>
     <code>http://foo2.example.com/service/foo.txt</code>
 	instead. This includes requests with <code>GET</code> parameters, such as
     <code>http://example.com/service/foo.pl?q=23&amp;a=42</code>,
-    it will be redirected to 
+    it will be redirected to
     <code>http://foo2.example.com/service/foo.pl?q=23&amp;a=42</code>.
 	Note that <code>POST</code>s will be discarded.<br />
 	Only complete path segments are matched, so the above
@@ -451,14 +451,14 @@ target as a CGI script</description>
 
 	<p><directive>ScriptAlias</directive> can also be used in conjunction with
 	a script or handler you have. For example:</p>
-	
+
 	<example>
 	  ScriptAlias /cgi-bin/ /web/cgi-handler.pl
     </example>
-    
+
     <p>In this scenario all files requested in <code>/cgi-bin/</code> will be
-    handled by the file you have configured, this allows you to use your own custom 
-    handler.  You may want to use this as a wrapper for CGI so that you can add 
+    handled by the file you have configured, this allows you to use your own custom
+    handler.  You may want to use this as a wrapper for CGI so that you can add
     content, or some other bespoke action.</p>
 
     <note type="warning">It is safer to avoid placing CGI scripts under the

Modified: httpd/httpd/trunk/docs/manual/mod/mod_allowmethods.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_allowmethods.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_allowmethods.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_allowmethods.xml Fri Sep 23 13:36:39 2011
@@ -1,6 +1,6 @@
-<?xml version="1.0"?> 
+<?xml version="1.0"?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
-<?xml-stylesheet type="text/xsl" href="../style/manual.en.xsl"?> 
+<?xml-stylesheet type="text/xsl" href="../style/manual.en.xsl"?>
 <!-- $LastChangedRevision$ -->
 
 <!--
@@ -12,12 +12,12 @@ svn ps svn:keywords LastChangedRevision 
 in order for it to rebuild correctly.
 
 -->
-                                                                                                                                  
-<!--                                                                                                                              
- Licensed to the Apache Software Foundation (ASF) under one or more 
- contributor license agreements.  See the NOTICE file distributed with 
+
+<!--
+ Licensed to the Apache Software Foundation (ASF) under one or more
+ contributor license agreements.  See the NOTICE file distributed with
  this work for additional information regarding copyright ownership.
- The ASF licenses this file to You under the Apache License, Version 2.0 
+ The ASF licenses this file to You under the Apache License, Version 2.0
  (the "License"); you may not use this file except in compliance with
  the License.  You may obtain a copy of the License at
 
@@ -30,7 +30,7 @@ in order for it to rebuild correctly.
  limitations under the License.
 -->
 
-<modulesynopsis metafile="mod_allowmethods.xml.meta"> 
+<modulesynopsis metafile="mod_allowmethods.xml.meta">
 <name>mod_allowmethods</name>
 <description>Easily restrict what HTTP methods can be used on the server</description>
 <status>Experimental</status>
@@ -55,7 +55,7 @@ used on an server. The most common confi
 <directivesynopsis>
 <name>AllowMethods</name>
 <description>Restrict access to the listed HTTP methods</description>
-<syntax>AllowMethods reset|<em>HTTP-method</em> 
+<syntax>AllowMethods reset|<em>HTTP-method</em>
 [<em>HTTP-method</em>]...</syntax>
 <default>AllowMethods reset</default>
 <contextlist><context>directory</context></contextlist>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_auth_basic.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_auth_basic.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_auth_basic.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_auth_basic.xml Fri Sep 23 13:36:39 2011
@@ -55,7 +55,7 @@
 <override>AuthConfig</override>
 
 <usage>
-    <p>The <directive>AuthBasicProvider</directive> directive sets 
+    <p>The <directive>AuthBasicProvider</directive> directive sets
     which provider is used to authenticate the users for this location.
     The default <code>file</code> provider is implemented
     by the <module>mod_authn_file</module> module.  Make sure
@@ -75,7 +75,7 @@
     </example>
 
     <p> Providers are queried in order until a provider finds a match
-    for the requested username, at which point this sole provider will 
+    for the requested username, at which point this sole provider will
     attempt to check the password.  A failure to verify the password does
     not result in control being passed on to subsequent providers.</p>
 

Modified: httpd/httpd/trunk/docs/manual/mod/mod_auth_digest.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_auth_digest.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_auth_digest.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_auth_digest.xml Fri Sep 23 13:36:39 2011
@@ -43,12 +43,12 @@
 
 <section id="using"><title>Using Digest Authentication</title>
 
-    <p>To use MD5 Digest authentication, simply 
+    <p>To use MD5 Digest authentication, simply
     change the normal <code>AuthType Basic</code> and
     <directive module="mod_auth_basic">AuthBasicProvider</directive>
     to <code>AuthType Digest</code> and
     <directive module="mod_auth_digest">AuthDigestProvider</directive>,
-    when setting up authentication, then add a 
+    when setting up authentication, then add a
     <directive module="mod_auth_digest"
     >AuthDigestDomain</directive> directive containing at least the root
     URI(s) for this protection space.</p>
@@ -70,7 +70,7 @@
       &lt;/Location&gt;
     </example>
 
-    <note><title>Note</title> 
+    <note><title>Note</title>
     <p>Digest authentication is more secure than Basic authentication,
     but only works with supporting browsers. As of September 2004, major
     browsers that support digest authentication include <a
@@ -137,13 +137,13 @@
 <override>AuthConfig</override>
 
 <usage>
-    <p>The <directive>AuthDigestProvider</directive> directive sets 
+    <p>The <directive>AuthDigestProvider</directive> directive sets
     which provider is used to authenticate the users for this location.
     The default <code>file</code> provider is implemented
     by the <module>mod_authn_file</module> module.  Make sure
     that the chosen provider module is present in the server.</p>
 
-    <p>See <module>mod_authn_dbm</module>, <module>mod_authn_file</module>, 
+    <p>See <module>mod_authn_dbm</module>, <module>mod_authn_file</module>,
     <module>mod_authn_dbd</module> and <module>mod_authn_socache</module>
     for providers.</p>
 </usage>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_auth_form.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_auth_form.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_auth_form.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_auth_form.xml Fri Sep 23 13:36:39 2011
@@ -55,7 +55,7 @@
     <p>Once the user has been successfully authenticated, the user's login
     details will be stored in a session provided by <module>mod_session</module>.
     </p>
-    
+
 </summary>
 <seealso><module>mod_session</module></seealso>
 <seealso><directive module="mod_authn_core">AuthName</directive></seealso>
@@ -65,7 +65,7 @@
 <seealso><a href="../howto/auth.html">Authentication howto</a></seealso>
 
     <section id="basicconfig"><title>Basic Configuration</title>
-    
+
       <p>To protect a particular URL with <module>mod_auth_form</module>, you need to
       decide where you will store your <var>session</var>, and you will need to
       decide what method you will use to authenticate. In this simple example, the
@@ -73,7 +73,7 @@
       <module>mod_session_cookie</module>, and authentication will be attempted against
       a file using <module>mod_authn_file</module>. If authentication is unsuccessful,
       the user will be redirected to the form login page.</p>
-      
+
       <example><title>Basic example</title>
         AuthFormProvider file<br />
         AuthUserFile conf/passwd<br />
@@ -84,14 +84,14 @@
         SessionCookieName session path=/<br />
         SessionCryptoPassphrase secret<br />
       </example>
-      
+
       <p>The directive <directive module="mod_authn_core">AuthType</directive> will enable
       the <module>mod_auth_form</module> authentication when set to the value <var>form</var>.
       The directives <directive module="mod_auth_form">AuthFormProvider</directive> and
       <directive module="mod_authn_file">AuthUserFile</directive> specify that usernames
       and passwords should be checked against the chosen file.</p>
 
-      <p>The directives <directive module="mod_session">Session</directive>, 
+      <p>The directives <directive module="mod_session">Session</directive>,
       <directive module="mod_session_cookie">SessionCookieName</directive> and
       <directive module="mod_session_crypto">SessionCryptoPassphrase</directive> create an
       encrypted session stored within an HTTP cookie on the browser. For more information
@@ -104,18 +104,18 @@
       dedicated standalone login page for this purpose, or for providing the login
       page inline.</p>
     </section>
-    
+
     <section id="standalone"><title>Standalone Login</title>
 
       <p>The login form can be hosted as a standalone page, or can be provided inline on
       the same page.</p>
-      
+
       <p>When configuring the login as a standalone page, unsuccessful authentication
       attempts should be redirected to a login form created by the website for this purpose,
       using the <directive module="mod_auth_form">AuthFormLoginRequiredLocation</directive>
       directive. Typically this login page will contain an HTML form, asking the user to
       provide their usename and password.</p>
-      
+
       <example><title>Example login form</title>
         &lt;form method="POST" action="/dologin.html"&gt;<br />
         Username: &lt;input type="text" name="httpd_username" value="" /&gt;<br />
@@ -127,7 +127,7 @@
       <p>The part that does the actual login is handled by the <var>form-login-handler</var>.
       The action of the form should point at this handler, which is configured within
       Apache httpd as follows:</p>
-      
+
       <example><title>Form login handler example</title>
         &lt;Location /dologin.html&gt;
         <indent>
@@ -150,7 +150,7 @@
       point to a page explaining to the user that their login attempt was unsuccessful, and they
       should try again.  The <directive module="mod_auth_form">AuthFormLoginSuccessLocation</directive>
       directive specifies the URL the user should be redirected to upon successful login.</p>
-      
+
       <p>Alternatively, the URL to redirect the user to on success can be embedded within the login
       form, as in the example below. As a result, the same <var>form-login-handler</var> can be
       reused for different areas of a website.</p>
@@ -169,9 +169,9 @@
     </section>
 
     <section id="inline"><title>Inline Login</title>
-    
+
       <note type="warning"><title>Warning</title>
-        <p>A risk exists that under certain circumstances, the login form configured 
+        <p>A risk exists that under certain circumstances, the login form configured
         using inline login may be submitted more than once, revealing login credentials to
         the application running underneath. The administrator must ensure that the underlying
         application is properly secured to prevent abuse. If in doubt, use the
@@ -190,7 +190,7 @@
       <directive module="mod_auth_form">AuthFormLoginRequiredLocation</directive> directive,
       a <var>HTTP_UNAUTHORIZED</var> status code is returned to the browser indicating to the user
       that they are not authorized to view the page.</p>
-      
+
       <p>To configure inline authentication, the administrator overrides the error document
       returned by the <var>HTTP_UNAUTHORIZED</var> status code with a custom error document
       containing the login form, as follows:</p>
@@ -206,7 +206,7 @@
         SessionCookieName session path=/<br />
         SessionCryptoPassphrase secret<br />
       </example>
-      
+
       <p>The error document page should contain a login form with an empty action property,
       as per the example below.  This has the effect of submitting the form to
       the original protected URL, without the page having to know what that
@@ -268,7 +268,7 @@
       <p>One option is to use the <module>mod_include</module> module along with the
       <directive module="core">KeptBodySize</directive> directive, along with a suitable
       CGI script to embed the variables in the form.</p>
-      
+
       <p>Another option is to render the login form using a CGI script or other dynamic
       technology.</p>
 
@@ -339,7 +339,7 @@
 <override>AuthConfig</override>
 
 <usage>
-    <p>The <directive>AuthFormProvider</directive> directive sets 
+    <p>The <directive>AuthFormProvider</directive> directive sets
     which provider is used to authenticate the users for this location.
     The default <code>file</code> provider is implemented
     by the <module>mod_authn_file</module> module.  Make sure
@@ -454,9 +454,9 @@ lower level modules</description>
     <p>The <directive module="mod_auth_form">AuthFormMethod</directive> directive specifies
     the name of an HTML field which, if present, will contain the method of the request to
     to submit should login be successful.</p>
-    
+
     <p>By populating the form with fields described by
-    <directive module="mod_auth_form">AuthFormMethod</directive>, 
+    <directive module="mod_auth_form">AuthFormMethod</directive>,
     <directive module="mod_auth_form">AuthFormMimetype</directive> and
     <directive module="mod_auth_form">AuthFormBody</directive>, a website can retry
     a request that may have been interrupted by the login screen, or by a session
@@ -479,7 +479,7 @@ lower level modules</description>
     mimetype of the request to to submit should login be successful.</p>
 
     <p>By populating the form with fields described by
-    <directive module="mod_auth_form">AuthFormMethod</directive>, 
+    <directive module="mod_auth_form">AuthFormMethod</directive>,
     <directive module="mod_auth_form">AuthFormMimetype</directive> and
     <directive module="mod_auth_form">AuthFormBody</directive>, a website can retry
     a request that may have been interrupted by the login screen, or by a session
@@ -502,7 +502,7 @@ lower level modules</description>
     to submit should login be successful.</p>
 
     <p>By populating the form with fields described by
-    <directive module="mod_auth_form">AuthFormMethod</directive>, 
+    <directive module="mod_auth_form">AuthFormMethod</directive>,
     <directive module="mod_auth_form">AuthFormMimetype</directive> and
     <directive module="mod_auth_form">AuthFormBody</directive>, a website can retry
     a request that may have been interrupted by the login screen, or by a session
@@ -522,12 +522,12 @@ lower level modules</description>
 <usage>
     <p>The <directive module="mod_auth_form">AuthFormSize</directive> directive specifies
     the maximum size of the body of the request that will be parsed to find the login form.</p>
-    
+
     <p>If a login request arrives that exceeds this size, the whole request will be aborted
     with the HTTP response code <code>HTTP_REQUEST_TOO_LARGE</code>.</p>
 
     <p>If you have populated the form with fields described by
-    <directive module="mod_auth_form">AuthFormMethod</directive>, 
+    <directive module="mod_auth_form">AuthFormMethod</directive>,
     <directive module="mod_auth_form">AuthFormMimetype</directive> and
     <directive module="mod_auth_form">AuthFormBody</directive>, you probably want to set this
     field to a similar size as the <directive module="core">KeptBodySize</directive>
@@ -552,7 +552,7 @@ lower level modules</description>
     will be returned with the page specified by the
     <directive module="core">ErrorDocument</directive> directive. This directive overrides this
     default.</p>
-    
+
     <p>Use this directive if you have a dedicated login page to redirect users to.</p>
 
 </usage>
@@ -572,7 +572,7 @@ lower level modules</description>
     specifies the URL to redirect to should the user have logged in successfully. This directive
     can be overridden if a form field has been defined containing another URL using the
     <directive module="mod_auth_form">AuthFormLocation</directive> directive.</p>
-    
+
     <p>Use this directive if you have a dedicated login URL, and you have not embedded the
     destination page in the login form.</p>
 
@@ -613,7 +613,7 @@ lower level modules</description>
 
     <p>When a URI is accessed that is served by the handler <code>form-logout-handler</code>,
     the page specified by this directive will be shown to the end user. For example:</p>
-    
+
     <example><title>Example</title>
       &lt;Location /logout&gt;<br />
       <indent>
@@ -624,7 +624,7 @@ lower level modules</description>
       </indent>
       &lt;/Location&gt;
     </example>
-    
+
     <p>An attempt to access the URI <var>/logout/</var> will result in the user being logged
     out, and the page <var>/loggedout.html</var> will be displayed. Make sure that the page
     <var>loggedout.html</var> is not password protected, otherwise the page will not be
@@ -667,7 +667,7 @@ lower level modules</description>
     specifies a passphrase which, if present in the user session, causes Apache httpd to
     bypass authentication checks for the given URL. It can be used on high traffic websites
     to reduce the load induced on authentication infrastructure.</p>
-    
+
     <p>The passphrase can be inserted into a user session by adding this directive to the
     configuration for the <var>form-login-handler</var>. The <var>form-login-handler</var>
     itself will always run the authentication checks, regardless of whether a passphrase

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authn_core.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authn_core.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authn_core.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authn_core.xml Fri Sep 23 13:36:39 2011
@@ -22,7 +22,7 @@
 
 <modulesynopsis metafile="mod_authn_core.xml.meta">
 
-<name>mod_authn_core</name> 
+<name>mod_authn_core</name>
 <description>Core Authentication</description>
 <status>Base</status>
 <sourcefile>mod_authn_core.c</sourcefile>
@@ -30,22 +30,22 @@
 <compatibility>Available in Apache 2.3 and later</compatibility>
 
 <summary>
-    <p>This module provides core authentication capabilities to 
-    allow or deny access to portions of the web site. 
-    <module>mod_authn_core</module> provides directives that are 
+    <p>This module provides core authentication capabilities to
+    allow or deny access to portions of the web site.
+    <module>mod_authn_core</module> provides directives that are
     common to all authentication providers.</p>
 </summary>
 
 <section id="authnalias"><title>Creating Authentication Provider Aliases</title>
 
-    <p>Extended authentication providers can be created 
-    within the configuration file and assigned an alias name.  The alias 
-    providers can then be referenced through the directives 
-    <directive module="mod_auth_basic">AuthBasicProvider</directive> or 
+    <p>Extended authentication providers can be created
+    within the configuration file and assigned an alias name.  The alias
+    providers can then be referenced through the directives
+    <directive module="mod_auth_basic">AuthBasicProvider</directive> or
     <directive module="mod_auth_digest">AuthDigestProvider</directive> in
     the same way as a base authentication provider.  Besides the ability
-    to create and alias an extended provider, it also allows the same 
-    extended authentication provider to be reference by multiple 
+    to create and alias an extended provider, it also allows the same
+    extended authentication provider to be reference by multiple
     locations.</p>
 
     <section id="example"><title>Examples</title>
@@ -80,11 +80,11 @@
         &lt;/Directory&gt;<br />
         </example>
 
-        <p>The example below creates two different ldap authentication 
+        <p>The example below creates two different ldap authentication
         provider aliases based on the ldap provider.  This allows
         a single authenticated location to be serviced by multiple ldap
         hosts:</p>
-    
+
         <example><title>Checking multiple LDAP servers</title>
           &lt;AuthnProviderAlias ldap ldap-alias1&gt;<br />
           <indent>
@@ -100,15 +100,15 @@
              AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br />
           </indent>
           &lt;/AuthnProviderAlias&gt;<br /><br />
-    
+
           Alias /secure /webpages/secure<br />
           &lt;Directory /webpages/secure&gt;<br />
           <indent>
              Order deny,allow<br />
              Allow from all<br /><br />
-        
+
              AuthBasicProvider ldap-other-alias  ldap-alias1<br /><br />
-        
+
              AuthType Basic<br />
              AuthName LDAP_Protected_Place<br />
              Require valid-user<br />
@@ -213,10 +213,10 @@ authentication</description>
     tree will typically continue to send authentication HTTP headers
     or cookies with each request, regardless of whether the server
     actually requires authentication for every resource.</note>
-</usage> 
+</usage>
 
 <seealso><a href="../howto/auth.html">Authentication, Authorization,
-    and Access Control</a></seealso> 
+    and Access Control</a></seealso>
 </directivesynopsis>
 
 <directivesynopsis type="section">
@@ -232,7 +232,7 @@ the specified alias</description>
 <usage>
     <p><code>&lt;AuthnProviderAlias&gt;</code> and
     <code>&lt;/AuthnProviderAlias&gt;</code> are used to enclose a group of
-    authentication directives that can be referenced by the alias name 
+    authentication directives that can be referenced by the alias name
     using one of the directives <directive module="mod_auth_basic">
     AuthBasicProvider</directive> or <directive module="mod_auth_digest">
     AuthDigestProvider</directive>.</p>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authn_file.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authn_file.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authn_file.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authn_file.xml Fri Sep 23 13:36:39 2011
@@ -50,7 +50,7 @@
 <seealso><program>htpasswd</program></seealso>
 <seealso><program>htdigest</program></seealso>
 <seealso><a href="../misc/password_encryptions.html">Password Formats</a></seealso>
- 
+
 <directivesynopsis>
 <name>AuthUserFile</name>
 <description>Sets the name of a text file containing the list of users and

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authn_socache.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authn_socache.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authn_socache.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authn_socache.xml Fri Sep 23 13:36:39 2011
@@ -1,4 +1,4 @@
-<?xml version="1.0"?> 
+<?xml version="1.0"?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.en.xsl"?>
 <!-- $LastChangedRevision$ -->
@@ -183,6 +183,6 @@ the load on backends</description>
     is not permitted in <var>.htaccess</var> contexts.</p>
 </usage>
 </directivesynopsis>
- 
+
 </modulesynopsis>
 

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.xml Fri Sep 23 13:36:39 2011
@@ -32,9 +32,9 @@ for HTTP Basic authentication.</descript
 
 <summary>
     <p>This module provides authentication front-ends such as
-    <module>mod_auth_basic</module> to authenticate users through 
+    <module>mod_auth_basic</module> to authenticate users through
     an ldap directory.</p>
-    
+
     <p><module>mod_authnz_ldap</module> supports the following features:</p>
 
     <ul>
@@ -69,7 +69,7 @@ for HTTP Basic authentication.</descript
 
     <ul>
       <li>
-        <a href="#operation">Operation</a> 
+        <a href="#operation">Operation</a>
 
         <ul>
           <li><a href="#authenphase">The Authentication
@@ -81,7 +81,7 @@ for HTTP Basic authentication.</descript
       </li>
 
       <li>
-        <a href="#requiredirectives">The Require Directives</a> 
+        <a href="#requiredirectives">The Require Directives</a>
 
         <ul>
           <li><a href="#requser">Require ldap-user</a></li>
@@ -99,7 +99,7 @@ for HTTP Basic authentication.</descript
       <li><a href="#activedirectory">Using Active Directory</a></li>
       <li>
         <a href="#frontpage">Using Microsoft FrontPage with
-        <module>mod_authnz_ldap</module></a> 
+        <module>mod_authnz_ldap</module></a>
 
         <ul>
           <li><a href="#howitworks">How It Works</a></li>
@@ -113,7 +113,7 @@ for HTTP Basic authentication.</descript
 
     <p>There are two phases in granting access to a user. The first
     phase is authentication, in which the <module>mod_authnz_ldap</module>
-    authentication provider verifies that the user's credentials are valid. 
+    authentication provider verifies that the user's credentials are valid.
     This is also called the <em>search/bind</em> phase. The second phase is
     authorization, in which <module>mod_authnz_ldap</module> determines
     if the authenticated user is allowed access to the resource in
@@ -122,11 +122,11 @@ for HTTP Basic authentication.</descript
 
     <p><module>mod_authnz_ldap</module> registers both an authn_ldap authentication
     provider and an authz_ldap authorization handler.  The authn_ldap
-    authentication provider can be enabled through the 
-    <directive module="mod_auth_basic">AuthBasicProvider</directive> directive 
-    using the <code>ldap</code> value. The authz_ldap handler extends the 
+    authentication provider can be enabled through the
+    <directive module="mod_auth_basic">AuthBasicProvider</directive> directive
+    using the <code>ldap</code> value. The authz_ldap handler extends the
     <directive module="mod_authz_core">Require</directive> directive's authorization types
-    by adding <code>ldap-user</code>, <code>ldap-dn</code> and <code>ldap-group</code> 
+    by adding <code>ldap-user</code>, <code>ldap-dn</code> and <code>ldap-group</code>
     values.</p>
 
 <section id="authenphase"><title>The Authentication
@@ -215,14 +215,14 @@ for HTTP Basic authentication.</descript
       one of its sub-groups.</li>
 
       <li>Grant access if there is a <a href="#reqattribute">
-      <code>Require ldap-attribute</code></a> 
+      <code>Require ldap-attribute</code></a>
       directive, and the attribute fetched from the LDAP directory
-      matches the given value.</li> 
+      matches the given value.</li>
 
       <li>Grant access if there is a <a href="#reqfilter">
-      <code>Require ldap-filter</code></a> 
+      <code>Require ldap-filter</code></a>
       directive, and the search filter successfully finds a single user
-      object that matches the dn of the authenticated user.</li> 
+      object that matches the dn of the authenticated user.</li>
 
       <li>otherwise, deny or decline access</li>
     </ul>
@@ -231,16 +231,16 @@ for HTTP Basic authentication.</descript
     be used which may require loading additional authorization modules.</p>
 
     <ul>
-        <li>Grant access to all successfully authenticated users if 
-        there is a <a href="#requser"><code>Require valid-user</code></a> 
+        <li>Grant access to all successfully authenticated users if
+        there is a <a href="#requser"><code>Require valid-user</code></a>
         directive. (requires <module>mod_authz_user</module>)</li>
 
         <li>Grant access if there is a <a
         href="#reqgroup"><code>Require group</code></a> directive, and
-        <module>mod_authz_groupfile</module> has been loaded with the 
-        <directive module="mod_authz_groupfile">AuthGroupFile</directive> 
+        <module>mod_authz_groupfile</module> has been loaded with the
+        <directive module="mod_authz_groupfile">AuthGroupFile</directive>
         directive set.</li>
-    
+
         <li>others...</li>
      </ul>
 
@@ -317,10 +317,10 @@ for HTTP Basic authentication.</descript
 
     <p>Apache's <directive module="mod_authz_core">Require</directive>
     directives are used during the authorization phase to ensure that
-    a user is allowed to access a resource.  mod_authnz_ldap extends the 
-    authorization types with <code>ldap-user</code>, <code>ldap-dn</code>, 
-    <code>ldap-group</code>, <code>ldap-attribute</code> and 
-    <code>ldap-filter</code>.  Other authorization types may also be 
+    a user is allowed to access a resource.  mod_authnz_ldap extends the
+    authorization types with <code>ldap-user</code>, <code>ldap-dn</code>,
+    <code>ldap-group</code>, <code>ldap-attribute</code> and
+    <code>ldap-filter</code>.  Other authorization types may also be
     used but may require that additional authorization modules be loaded.</p>
 
 <section id="requser"><title>Require ldap-user</title>
@@ -412,7 +412,7 @@ uniqueMember: cn=Elliot Rhodes, o=Exampl
 
     <p>The following directives would allow access for Bob Ellis, Tom Jackson,
     Barbara Jensen, Fred User, Allan Jefferson, and Paul Tilley but would not
-    allow access for Jim Swenson, or Elliot Rhodes (since they are at a 
+    allow access for Jim Swenson, or Elliot Rhodes (since they are at a
     sub-group depth of 2):</p>
 <example>
 Require ldap-group cn=Employees, o-Example<br />
@@ -453,18 +453,18 @@ AuthLDAPSubGroupDepth 1<br />
     administrator to grant access based on attributes of the authenticated
     user in the LDAP directory.  If the attribute in the directory
     matches the value given in the configuration, access is granted.</p>
-    
+
     <p>The following directive would grant access to anyone with
     the attribute employeeType = active</p>
 
     <example>Require ldap-attribute employeeType=active</example>
 
     <p>Multiple attribute/value pairs can be specified on the same line
-    separated by spaces or they can be specified in multiple 
-    <code>Require ldap-attribute</code> directives. The effect of listing 
-    multiple attribute/values pairs is an OR operation. Access will be 
-    granted if any of the listed attribute values match the value of the 
-    corresponding attribute in the user object. If the value of the 
+    separated by spaces or they can be specified in multiple
+    <code>Require ldap-attribute</code> directives. The effect of listing
+    multiple attribute/values pairs is an OR operation. Access will be
+    granted if any of the listed attribute values match the value of the
+    corresponding attribute in the user object. If the value of the
     attribute contains a space, only the value must be within double quotes.</p>
 
     <p>The following directive would grant access to anyone with
@@ -480,18 +480,18 @@ AuthLDAPSubGroupDepth 1<br />
     administrator to grant access based on a complex LDAP search filter.
     If the dn returned by the filter search matches the authenticated user
     dn, access is granted.</p>
-    
+
     <p>The following directive would grant access to anyone having a cell phone
     and is in the marketing department</p>
 
     <example>Require ldap-filter &amp;(cell=*)(department=marketing)</example>
 
-    <p>The difference between the <code>Require ldap-filter</code> directive and the 
-    <code>Require ldap-attribute</code> directive is that <code>ldap-filter</code> 
-    performs a search operation on the LDAP directory using the specified search 
-    filter rather than a simple attribute comparison. If a simple attribute 
-    comparison is all that is required, the comparison operation performed by 
-    <code>ldap-attribute</code> will be faster than the search operation 
+    <p>The difference between the <code>Require ldap-filter</code> directive and the
+    <code>Require ldap-attribute</code> directive is that <code>ldap-filter</code>
+    performs a search operation on the LDAP directory using the specified search
+    filter rather than a simple attribute comparison. If a simple attribute
+    comparison is all that is required, the comparison operation performed by
+    <code>ldap-attribute</code> will be faster than the search operation
     used by <code>ldap-filter</code> especially within a large directory.</p>
 
 </section>
@@ -503,7 +503,7 @@ AuthLDAPSubGroupDepth 1<br />
     <ul>
       <li>
         Grant access to anyone who exists in the LDAP directory,
-        using their UID for searches. 
+        using their UID for searches.
 <example>
 AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"<br />
 Require valid-user
@@ -513,7 +513,7 @@ Require valid-user
       <li>
         The next example is the same as above; but with the fields
         that have useful defaults omitted. Also, note the use of a
-        redundant LDAP server. 
+        redundant LDAP server.
 <example>AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"<br />
 Require valid-user
 </example>
@@ -527,7 +527,7 @@ Require valid-user
         <strong>must</strong> return exactly one entry. That's why
         this approach is not recommended: it's a better idea to
         choose an attribute that is guaranteed unique in your
-        directory, such as <code>uid</code>. 
+        directory, such as <code>uid</code>.
 <example>
 AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"<br />
 Require valid-user
@@ -536,7 +536,7 @@ Require valid-user
 
       <li>
         Grant access to anybody in the Administrators group. The
-        users must authenticate using their UID. 
+        users must authenticate using their UID.
 <example>
 AuthLDAPURL ldap://ldap.example.com/o=Example?uid<br />
 Require ldap-group cn=Administrators, o=Example
@@ -548,7 +548,7 @@ Require ldap-group cn=Administrators, o=
         carries an alphanumeric pager will have an LDAP attribute
         of <code>qpagePagerID</code>. The example will grant access
         only to people (authenticated via their UID) who have
-        alphanumeric pagers: 
+        alphanumeric pagers:
 <example>
 AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)<br />
 Require valid-user
@@ -597,10 +597,10 @@ Require valid-user
     module="mod_ldap">LDAPTrustedGlobalCert</directive> and <directive
     module="mod_ldap">LDAPTrustedMode</directive>.</p>
 
-    <p>An optional second parameter can be added to the 
+    <p>An optional second parameter can be added to the
     <directive module="mod_authnz_ldap">AuthLDAPURL</directive> to override
     the default connection type set by <directive module="mod_ldap">LDAPTrustedMode</directive>.
-    This will allow the connection established by an <em>ldap://</em> Url 
+    This will allow the connection established by an <em>ldap://</em> Url
     to be upgraded to a secure connection on the same port.</p>
 </section>
 
@@ -619,11 +619,11 @@ Require valid-user
 <section id="exposed"><title>Exposing Login Information</title>
 
     <p>when this module performs <em>authentication</em>, ldap attributes specified
-    in the <directive module="mod_authnz_ldap">authldapurl</directive> 
+    in the <directive module="mod_authnz_ldap">authldapurl</directive>
     directive are placed in environment variables with the prefix "AUTHENTICATE_".</p>
 
     <p>when this module performs <em>authorization</em>, ldap attributes specified
-    in the <directive module="mod_authnz_ldap">authldapurl</directive> 
+    in the <directive module="mod_authnz_ldap">authldapurl</directive>
     directive are placed in environment variables with the prefix "AUTHORIZE_".</p>
 
     <p>If the attribute field contains the username, common name
@@ -706,7 +706,7 @@ Require group <em>mygroupfile</em>
     the LDAP directory is considered a valid user, whereas FrontPage
     considers only those people in the local user file to be
     valid. By substituting the ldap-group with group file authorization,
-    Apache is allowed to consult the local user file (which is managed by 
+    Apache is allowed to consult the local user file (which is managed by
     FrontPage) - instead of LDAP - when handling authorizing the user.</p>
 
     <p>Once directives have been added as specified above,
@@ -735,7 +735,7 @@ Require group <em>mygroupfile</em>
       <module>mod_authn_file</module> and
       <module>mod_authz_groupfile</module> in order to
       use FrontPage support. This is because Apache will still use
-      the <module>mod_authz_groupfile</module> group file for determine 
+      the <module>mod_authz_groupfile</module> group file for determine
       the extent of a user's access to the FrontPage web.</li>
 
       <li>The directives must be put in the <code>.htaccess</code>
@@ -772,7 +772,7 @@ authorization</description>
     whether LDAP has performed authentication, authorization, or both.</p>
 
     <note><title>Note</title>
-    No authorization variables are set when a user is authorized on the basis of 
+    No authorization variables are set when a user is authorized on the basis of
     <code>Require valid-user</code>.
     </note>
 </usage>
@@ -788,14 +788,14 @@ authorization</description>
 </contextlist>
 <override>AuthConfig</override>
 <usage>
-    <p>By default, subsequent authentication providers are only queried if a 
+    <p>By default, subsequent authentication providers are only queried if a
     user cannot be mapped to a DN, but not if the user can be mapped to a DN and their
-    password cannot be verified with an LDAP bind.  
-    If <directive module="mod_authnz_ldap">AuthLDAPBindAuthoritative</directive> 
-    is set to <em>off</em>, other configured authentication modules will have 
-    a chance to validate the user if the LDAP bind (with the current user's credentials) 
+    password cannot be verified with an LDAP bind.
+    If <directive module="mod_authnz_ldap">AuthLDAPBindAuthoritative</directive>
+    is set to <em>off</em>, other configured authentication modules will have
+    a chance to validate the user if the LDAP bind (with the current user's credentials)
     fails for any reason.</p>
-    <p> This allows users present in both LDAP and 
+    <p> This allows users present in both LDAP and
     <directive module="mod_authn_file">AuthUserFile</directive> to authenticate
     when the LDAP server is available but the user's account is locked or password
     is otherwise unusable.</p>
@@ -820,13 +820,13 @@ own username, instead of anonymously or 
      distinguished name (DN).  This directive forces the server to use the verbatim username
      and password provided by the incoming user to perform the initial DN
      search.</p>
- 
+
      <p> If the verbatim username can't directly bind, but needs some
      cosmetic transformation, see <directive module="mod_authnz_ldap">
      AuthLDAPInitialBindPattern</directive>.</p>
-   
-     <p> This directive should only be used when your LDAP server doesn't 
-         accept anonymous searches and you cannot use a dedicated 
+
+     <p> This directive should only be used when your LDAP server doesn't
+         accept anonymous searches and you cannot use a dedicated
          <directive module="mod_authnz_ldap">AuthLDAPBindDN</directive>.
      </p>
 
@@ -858,9 +858,9 @@ to perform a DN lookup</description>
 
     <p> The regular expression argument is compared against the current basic authentication username.
         The substitution argument may contain backreferences, but has no other variable interpolation.</p>
-     
-    <p> This directive should only be used when your LDAP server doesn't 
-        accept anonymous searches and you cannot use a dedicated 
+
+    <p> This directive should only be used when your LDAP server doesn't
+        accept anonymous searches and you cannot use a dedicated
         <directive module="mod_authnz_ldap">AuthLDAPBindDN</directive>.
     </p>
 
@@ -872,8 +872,8 @@ to perform a DN lookup</description>
         has no effect when this module is used exclusively for authorization.
     </note>
     <note><title>debugging</title>
-        The substituted DN is recorded in the environment variable 
-        <em>LDAP_BINDASUSER</em>.  If the regular expression does not match the input, 
+        The substituted DN is recorded in the environment variable
+        <em>LDAP_BINDASUSER</em>.  If the regular expression does not match the input,
         the verbatim username is used.
     </note>
 </usage>
@@ -910,7 +910,7 @@ to perform a DN lookup</description>
     properly protected. You should only use the <directive
     module="mod_authnz_ldap">AuthLDAPBindDN</directive> and <directive
     module="mod_authnz_ldap">AuthLDAPBindPassword</directive> if you
-    absolutely need them to search the directory.</p> 
+    absolutely need them to search the directory.</p>
 </usage>
 </directivesynopsis>
 
@@ -953,16 +953,16 @@ to perform a DN lookup</description>
 <usage>
     <p>When set, and <module>mod_authnz_ldap</module> has authenticated the
     user, LDAP comparisons for authorization use the queried distinguished name (DN)
-    and HTTP basic authentication password of the authenticated user instead of 
+    and HTTP basic authentication password of the authenticated user instead of
     the servers configured credentials.</p>
 
-    <p> The <em>ldap-attribute</em>, <em>ldap-user</em>, and <em>ldap-group</em> (single-level only) 
+    <p> The <em>ldap-attribute</em>, <em>ldap-user</em>, and <em>ldap-group</em> (single-level only)
     authorization checks use comparisons.</p>
 
     <p>This directive only has effect on the comparisons performed during
     nested group processing when <directive module="mod_authnz_ldap">
     AuthLDAPSearchAsUser</directive> is also enabled.</p>
-    
+
     <p> This directive should only be used when your LDAP server doesn't
         accept anonymous comparisons and you cannot use a dedicated
         <directive module="mod_authnz_ldap">AuthLDAPBindDN</directive>.
@@ -1085,10 +1085,10 @@ query to set the REMOTE_USER environment
 <default>none</default>
 <contextlist><context>directory</context><context>.htaccess</context>
 </contextlist>
-<override>AuthConfig</override> 
-      
+<override>AuthConfig</override>
+
 <usage>
-    <p>If this directive is set, the value of the 
+    <p>If this directive is set, the value of the
     <code>REMOTE_USER</code> environment variable will be set to the
     value of the attribute specified. Make sure that this attribute is
     included in the list of attributes in the AuthLDAPUrl definition,
@@ -1132,10 +1132,10 @@ environment variable</description>
 <usage>
     <p>When set, and <module>mod_authnz_ldap</module> has authenticated the
     user, LDAP searches for authorization use the queried distinguished name (DN)
-    and HTTP basic authentication password of the authenticated user instead of 
+    and HTTP basic authentication password of the authenticated user instead of
     the servers configured credentials.</p>
 
-    <p> The <em>ldap-filter</em> and <em>ldap-dn</em> authorization 
+    <p> The <em>ldap-filter</em> and <em>ldap-dn</em> authorization
     checks use searches.</p>
 
     <p>This directive only has effect on the comparisons performed during
@@ -1213,8 +1213,8 @@ objects that are groups during sub-group
 <example>ldap://host:port/basedn?attribute?scope?filter</example>
     <p>If you want to specify more than one LDAP URL that Apache should try in turn, the syntax is:</p>
 <example>AuthLDAPUrl "ldap://ldap1.example.com ldap2.example.com/dc=..."</example>
-<p><em><strong>Caveat: </strong>If you specify multiple servers, you need to enclose the entire URL string in quotes; 
-otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." </em> 
+<p><em><strong>Caveat: </strong>If you specify multiple servers, you need to enclose the entire URL string in quotes;
+otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." </em>
 You can of course use search parameters on each of these.</p>
 
 <dl>
@@ -1234,7 +1234,7 @@ You can of course use search parameters 
           specify multiple, redundant LDAP servers, just list all
           servers, separated by spaces. <module>mod_authnz_ldap</module>
           will try connecting to each server in turn, until it makes a
-          successful connection. If multiple ldap servers are specified, 
+          successful connection. If multiple ldap servers are specified,
           then entire LDAP URL must be encapsulated in double quotes.</p>
 
           <p>Once a connection has been made to a server, that
@@ -1298,7 +1298,7 @@ You can of course use search parameters 
     Jenson</code>, the resulting search filter will be
     <code>(&amp;(posixid=*)(cn=Babs Jenson))</code>.</p>
 
-    <p>An optional parameter can be added to allow the LDAP Url to override 
+    <p>An optional parameter can be added to allow the LDAP Url to override
     the connection type.  This parameter can be one of the following:</p>
 
 <dl>
@@ -1310,7 +1310,7 @@ You can of course use search parameters 
         This is the same as <code>ldaps://</code></dd>
     <dt>TLS | STARTTLS</dt>
         <dd>Establish an upgraded secure connection on the default LDAP port.
-        This connection will be initiated on port 389 by default and then 
+        This connection will be initiated on port 389 by default and then
         upgraded to a secure connection on the same port.</dd>
 </dl>
 

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_core.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_core.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_core.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_core.xml Fri Sep 23 13:36:39 2011
@@ -22,7 +22,7 @@
 
 <modulesynopsis metafile="mod_authz_core.xml.meta">
 
-<name>mod_authz_core</name> 
+<name>mod_authz_core</name>
 <description>Core Authorization</description>
 <status>Base</status>
 <sourcefile>mod_authz_core.c</sourcefile>
@@ -32,12 +32,12 @@
 <summary>
     <p>This module provides core authorization capabilities so that
     authenticated users can be allowed or denied access to portions
-    of the web site. <module>mod_authz_core</module> provides the 
+    of the web site. <module>mod_authz_core</module> provides the
     functionality to register various authorization providers. It is
     usually used in conjunction with an authentication
-    provider module such as <module>mod_authn_file</module> and an 
+    provider module such as <module>mod_authn_file</module> and an
     authorization module such as <module>mod_authz_user</module>. It
-    also allows for advanced logic to be applied to the 
+    also allows for advanced logic to be applied to the
     authorization processing.</p>
 </summary>
 
@@ -57,36 +57,36 @@
         allows a single authorization location to check group membership within
         multiple ldap hosts:
         </p>
-    
+
         <example><title>Example</title>
           &lt;AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx&gt;<br />
           <indent>
              AuthLDAPBindDN cn=youruser,o=ctx<br />
              AuthLDAPBindPassword yourpassword<br />
              AuthLDAPURL ldap://ldap.host/o=ctx<br />
-          </indent> 
-          &lt;/AuthzProviderAlias&gt;<br /><br /> 
+          </indent>
+          &lt;/AuthzProviderAlias&gt;<br /><br />
           &lt;AuthzProviderAlias ldap-group ldap-group-alias2
            cn=my-other-group,o=dev&gt;<br />
           <indent>
              AuthLDAPBindDN cn=yourotheruser,o=dev<br />
              AuthLDAPBindPassword yourotherpassword<br />
              AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br />
-          </indent> 
+          </indent>
           &lt;/AuthzProviderAlias&gt;<br /><br />
-    
+
           Alias /secure /webpages/secure<br />
           &lt;Directory /webpages/secure&gt;<br />
           <indent>
              Require all granted<br /><br />
-        
+
              AuthBasicProvider file<br /><br />
-        
+
              AuthType Basic<br />
              AuthName LDAP_Protected_Place<br /><br />
 
-             #implied OR operation<br /> 
-             Require ldap-group-alias1<br /> 
+             #implied OR operation<br />
+             Require ldap-group-alias1<br />
              Require ldap-group-alias2<br />
           </indent> &lt;/Directory&gt;<br />
         </example>
@@ -145,7 +145,7 @@
                 &lt;/RequireNone&gt;
             </indent>
             &lt;/RequireAll&gt;
-        </indent>      
+        </indent>
         &lt;/Directory&gt;
     </example>
 </section>
@@ -160,7 +160,7 @@
 
     <p>The <code>env</code> provider allows access to the server
     to be controlled based on the existence of an <a
-    href="../env.html">environment variable</a>. When <code>Require 
+    href="../env.html">environment variable</a>. When <code>Require
     env <var>env-variable</var></code> is specified, then the request is
     allowed access if the environment variable <var>env-variable</var>
     exists. The server provides the ability to set environment
@@ -170,7 +170,7 @@
     used to allow access based on such factors as the clients
     <code>User-Agent</code> (browser type), <code>Referer</code>, or
     other HTTP request header fields.</p>
-    
+
     <example><title>Example:</title>
       SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in<br />
       &lt;Directory /docroot&gt;<br />
@@ -179,7 +179,7 @@
       </indent>
       &lt;/Directory&gt;
     </example>
-    
+
     <p>In this case, browsers with a user-agent string beginning
     with <code>KnockKnock/2.0</code> will be allowed access, and all
     others will be denied.</p>
@@ -190,8 +190,8 @@
 
     <p>The <code>all</code> provider mimics the functionality the
     was previously provided by the 'Allow from all' and 'Deny from all'
-    directives.  This provider can take one of two arguments which are 
-    'granted' or 'denied'.  The following examples will grant or deny 
+    directives.  This provider can take one of two arguments which are
+    'granted' or 'denied'.  The following examples will grant or deny
     access to all requests.</p>
 
     <example>
@@ -302,17 +302,17 @@ an authorization provider.</description>
 
     <p>Other authorization modules that implement require options
     include <module>mod_authnz_ldap</module>,
-    <module>mod_authz_dbm</module>, <module>mod_authz_dbd</module>, 
-    <module>mod_authz_host</module>, 
+    <module>mod_authz_dbm</module>, <module>mod_authz_dbd</module>,
+    <module>mod_authz_host</module>,
     <module>mod_authz_owner</module> and <module>mod_ssl</module>.</p>
 
     <p>In most cases, for a complete authentication and authorization
     configuration, <directive>Require</directive> must be accompanied by
     <directive module="mod_authn_core">AuthName</directive>, <directive
-    module="mod_authn_core">AuthType</directive> and 
+    module="mod_authn_core">AuthType</directive> and
     <directive module="mod_auth_basic">AuthBasicProvider</directive> or
-    <directive module="mod_auth_digest">AuthDigestProvider</directive> 
-    directives, and directives such as 
+    <directive module="mod_auth_digest">AuthDigestProvider</directive>
+    directives, and directives such as
     <directive module="mod_authn_file">AuthUserFile</directive>
     and <directive module="mod_authz_groupfile">AuthGroupFile</directive> (to
     define users and groups) in order to work correctly. Example:</p>
@@ -372,7 +372,7 @@ an authorization provider.</description>
 </usage>
 
 <seealso><a href="../howto/auth.html">Authentication, Authorization,
-    and Access Control</a></seealso> 
+    and Access Control</a></seealso>
 <seealso><a href="#logic">Authorization Containers</a></seealso>
 <seealso><module>mod_authn_core</module></seealso>
 <seealso><module>mod_authz_host</module></seealso>
@@ -406,7 +406,7 @@ succeed.</description>
 
 <seealso><a href="#logic">Authorization Containers</a></seealso>
 <seealso><a href="../howto/auth.html">Authentication, Authorization,
-    and Access Control</a></seealso> 
+    and Access Control</a></seealso>
 
 </directivesynopsis>
 
@@ -444,7 +444,7 @@ must succeed for the enclosing directive
 
 <seealso><a href="#logic">Authorization Containers</a></seealso>
 <seealso><a href="../howto/auth.html">Authentication, Authorization,
-    and Access Control</a></seealso> 
+    and Access Control</a></seealso>
 
 </directivesynopsis>
 
@@ -485,7 +485,7 @@ must succeed for the enclosing directive
 
 <seealso><a href="#logic">Authorization Containers</a></seealso>
 <seealso><a href="../howto/auth.html">Authentication, Authorization,
-    and Access Control</a></seealso> 
+    and Access Control</a></seealso>
 
 </directivesynopsis>
 
@@ -569,7 +569,7 @@ sections.</description>
 <description>Enclose a group of directives that represent an
 extension of a base authorization provider and referenced by the specified
 alias</description>
-<syntax>&lt;AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>&gt; 
+<syntax>&lt;AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>&gt;
 ... &lt;/AuthzProviderAlias&gt;
 </syntax>
 <contextlist><context>server config</context>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml Fri Sep 23 13:36:39 2011
@@ -59,7 +59,7 @@ of user groups for authorization</descri
 
     <example><title>Example:</title>
       mygroup: bob joe anne
-    </example> 
+    </example>
 
     <p>Note that searching large text files is <em>very</em>
     inefficient; <directive module="mod_authz_dbm"

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_host.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_host.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_host.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_host.xml Fri Sep 23 13:36:39 2011
@@ -22,7 +22,7 @@
 
 <modulesynopsis metafile="mod_authz_host.xml.meta">
 
-<name>mod_authz_host</name> 
+<name>mod_authz_host</name>
 <description>Group authorizations based on host (name or IP
 address)</description>
 <status>Base</status>
@@ -33,9 +33,9 @@ address)</description>
 <summary>
     <p>The authorization providers implemented by <module>mod_authz_host</module> are
     registered using the <directive module="mod_authz_core">Require</directive>
-    directive. The directive can be referenced within a 
+    directive. The directive can be referenced within a
     <directive module="core" type="section">Directory</directive>,
-    <directive module="core" type="section">Files</directive>, 
+    <directive module="core" type="section">Files</directive>,
     or <directive module="core" type="section">Location</directive> section
     as well as <code><a href="core.html#accessfilename">.htaccess</a>
     </code> files to control access to particular parts of the server.
@@ -50,16 +50,16 @@ address)</description>
 </summary>
 
 <seealso><a href="../howto/auth.html">Authentication, Authorization,
-    and Access Control</a></seealso> 
+    and Access Control</a></seealso>
 <seealso><directive module="mod_authz_core">Require</directive></seealso>
 
 <section id="requiredirectives"><title>The Require Directives</title>
 
-    <p>Apache's <directive module="mod_authz_core">Require</directive> 
+    <p>Apache's <directive module="mod_authz_core">Require</directive>
     directive is used during the authorization phase to ensure that a user is allowed or
-    denied access to a resource.  mod_authz_host extends the 
+    denied access to a resource.  mod_authz_host extends the
     authorization types with <code>ip</code> and <code>host</code>.
-    Other authorization types may also be 
+    Other authorization types may also be
     used but may require that additional authorization modules be loaded.</p>
 
     <p>These authorization providers affect which hosts can
@@ -69,50 +69,50 @@ address)</description>
 <section id="reqip"><title>Require ip</title>
 
     <p>The <code>ip</code> provider allows access to the server
-    to be controlled based on the IP address of the remote client. 
-    When <code>Require ip <var>ip-address</var></code> is specified, 
+    to be controlled based on the IP address of the remote client.
+    When <code>Require ip <var>ip-address</var></code> is specified,
     then the request is allowed access if the IP address matches.</p>
 
     <p>A full IP address:</p>
-    
+
     <example>
       Require ip 10.1.2.3<br />
       Require ip 192.168.1.104 192.168.1.205
     </example>
 
     <p>An IP address of a host allowed access</p>
-    
+
     <p>A partial IP address:</p>
-    
+
     <example>
       Require ip 10.1<br />
       Require ip 10 172.20 192.168.2
     </example>
     <p>The first 1 to 3 bytes of an IP address, for subnet
     restriction.</p>
-    
+
     <p>A network/netmask pair:</p>
-    
+
     <example>
       Require ip 10.1.0.0/255.255.0.0
     </example>
     <p>A network a.b.c.d, and a netmask w.x.y.z. For more
     fine-grained subnet restriction.</p>
-    
+
     <p>A network/nnn CIDR specification:</p>
-    
+
     <example>
       Require ip 10.1.0.0/16
     </example>
     <p>Similar to the previous case, except the netmask consists of
     nnn high-order 1 bits.</p>
-    
+
     <p>Note that the last three examples above match exactly the
     same set of hosts.</p>
-    
+
     <p>IPv6 addresses and IPv6 subnets can be specified as shown
     below:</p>
-    
+
     <example>
      Require ip 2001:db8::a00:20ff:fea7:ccea<br />
      Require ip 2001:db8::a00:20ff:fea7:ccea/10
@@ -124,17 +124,17 @@ address)</description>
 <section id="reqhost"><title>Require host</title>
 
     <p>The <code>host</code> provider allows access to the server
-    to be controlled based on the host name of the remote client. 
-    When <code>Require host <var>host-name</var></code> is specified, 
+    to be controlled based on the host name of the remote client.
+    When <code>Require host <var>host-name</var></code> is specified,
     then the request is allowed access if the host name matches.</p>
 
     <p>A (partial) domain-name</p>
-    
+
     <example>
     Require host example.org<br />
     Require host .net example.edu
     </example>
-    
+
     <p>Hosts whose names match, or end in, this string are allowed
     access. Only complete components are matched, so the above
     example will match <code>foo.example.org</code> but it will not

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml Fri Sep 23 13:36:39 2011
@@ -22,7 +22,7 @@
 
 <modulesynopsis metafile="mod_authz_owner.xml.meta">
 
-<name>mod_authz_owner</name> 
+<name>mod_authz_owner</name>
 <description>Authorization based on file ownership</description>
 <status>Extension</status>
 <sourcefile>mod_authz_owner.c</sourcefile>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml Fri Sep 23 13:36:39 2011
@@ -22,7 +22,7 @@
 
 <modulesynopsis metafile="mod_authz_user.xml.meta">
 
-<name>mod_authz_user</name> 
+<name>mod_authz_user</name>
 <description>User Authorization</description>
 <status>Base</status>
 <sourcefile>mod_authz_user.c</sourcefile>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml Fri Sep 23 13:36:39 2011
@@ -552,7 +552,7 @@ a directory</description>
     </example>
 
     <note type="warning"><p> Review the default configuration for a list of
-    patterns that you might want to explicitly ignore after using this 
+    patterns that you might want to explicitly ignore after using this
     directive.</p></note>
 </usage>
 </directivesynopsis>
@@ -578,7 +578,7 @@ indexing</description>
       <dt><a name="indexoptions.addaltclass"
                id="indexoptions.addaltclass">AddAltClass</a></dt>
       <dd>Adds an additional CSS class declaration to each row of the
-      directory listing table when <code>IndexOptions HTMLTable</code> 
+      directory listing table when <code>IndexOptions HTMLTable</code>
       is in effect and an <code>IndexStyleSheet</code> is defined.
       Rather than the standard <code>even</code> and <code>odd</code>
       classes that would otherwise be applied to each row of the table,
@@ -656,7 +656,7 @@ indexing</description>
       HTTP Server 2.0.23 and later</em>)</dt>
 
       <dd>This option with <code>FancyIndexing</code> constructs
-      a simple table for the fancy directory listing. 
+      a simple table for the fancy directory listing.
       It is necessary for utf-8 enabled platforms or if file
       names or description text will alternate between
       left-to-right and right-to-left reading order.</dd>
@@ -979,7 +979,7 @@ Name|Date|Size|Description</syntax>
 
     <p>You can, if desired, prevent the client from reordering the list
     by also adding the <code><a
-    href="#indexoptions.suppresscolumnsorting">SuppressColumnSorting</a></code> 
+    href="#indexoptions.suppresscolumnsorting">SuppressColumnSorting</a></code>
     index option to remove the sort link from the top of the column,
     along with the <code><a
     href="#indexoptions.ignoreclient">IgnoreClient</a></code> index

Modified: httpd/httpd/trunk/docs/manual/mod/mod_buffer.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_buffer.xml?rev=1174747&r1=1174746&r2=1174747&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_buffer.xml (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_buffer.xml Fri Sep 23 13:36:39 2011
@@ -65,7 +65,7 @@
         cause the request/response to be slower than not using a buffer at
         all. These filters should be used with care, and only where
         necessary.</note>
-    
+
 </summary>
 <seealso><a href="../filter.html">Filters</a></seealso>