You are viewing a plain text version of this content. The canonical link for it is here.
Posted to cvs@httpd.apache.org by hu...@apache.org on 2012/05/04 17:00:01 UTC

svn commit: r1334008 [2/2] - /httpd/httpd/branches/2.4.x/docs/manual/mod/

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_core.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_core.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_core.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_core.xml Fri May  4 14:59:59 2012
@@ -54,30 +54,25 @@
         files.</p>
 
         <example><title>Checking multiple text password files</title>
-
-        # Check here first<br />
-        &lt;AuthnProviderAlias file file1&gt;<br />
-        <indent>
-            AuthUserFile /www/conf/passwords1<br />
-        </indent>
-        &lt;/AuthnProviderAlias&gt;<br />
-        <br />
-        # Then check here<br />
-        &lt;AuthnProviderAlias file file2&gt;   <br />
-        <indent>
-            AuthUserFile /www/conf/passwords2<br />
-        </indent>
-        &lt;/AuthnProviderAlias&gt;<br />
-        <br />
-        &lt;Directory /var/web/pages/secure&gt;<br />
-        <indent>
-            AuthBasicProvider file1 file2<br />
-            <br />
-            AuthType Basic<br />
-            AuthName "Protected Area"<br />
-            Require valid-user<br />
-        </indent>
-        &lt;/Directory&gt;<br />
+        <highlight language="config">
+# Check here first
+&lt;AuthnProviderAlias file file1&gt;
+    AuthUserFile /www/conf/passwords1
+&lt;/AuthnProviderAlias&gt;
+
+# Then check here
+&lt;AuthnProviderAlias file file2&gt;   
+    AuthUserFile /www/conf/passwords2
+&lt;/AuthnProviderAlias&gt;
+
+&lt;Directory /var/web/pages/secure&gt;
+    AuthBasicProvider file1 file2
+    
+    AuthType Basic
+    AuthName "Protected Area"
+    Require valid-user
+&lt;/Directory&gt;
+        </highlight>
         </example>
 
         <p>The example below creates two different ldap authentication
@@ -86,34 +81,30 @@
         hosts:</p>
 
         <example><title>Checking multiple LDAP servers</title>
-          &lt;AuthnProviderAlias ldap ldap-alias1&gt;<br />
-          <indent>
-             AuthLDAPBindDN cn=youruser,o=ctx<br />
-             AuthLDAPBindPassword yourpassword<br />
-             AuthLDAPURL ldap://ldap.host/o=ctx<br />
-          </indent>
-          &lt;/AuthnProviderAlias&gt;<br /><br />
-          &lt;AuthnProviderAlias ldap ldap-other-alias&gt;<br />
-          <indent>
-             AuthLDAPBindDN cn=yourotheruser,o=dev<br />
-             AuthLDAPBindPassword yourotherpassword<br />
-             AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br />
-          </indent>
-          &lt;/AuthnProviderAlias&gt;<br /><br />
-
-          Alias /secure /webpages/secure<br />
-          &lt;Directory /webpages/secure&gt;<br />
-          <indent>
-             Order deny,allow<br />
-             Allow from all<br /><br />
-
-             AuthBasicProvider ldap-other-alias  ldap-alias1<br /><br />
-
-             AuthType Basic<br />
-             AuthName LDAP_Protected_Place<br />
-             Require valid-user<br />
-          </indent>
-          &lt;/Directory&gt;<br />
+        <highlight language="config">
+&lt;AuthnProviderAlias ldap ldap-alias1&gt;
+    AuthLDAPBindDN cn=youruser,o=ctx
+    AuthLDAPBindPassword yourpassword
+    AuthLDAPURL ldap://ldap.host/o=ctx
+    &lt;/AuthnProviderAlias&gt;
+    &lt;AuthnProviderAlias ldap ldap-other-alias&gt;
+    AuthLDAPBindDN cn=yourotheruser,o=dev
+    AuthLDAPBindPassword yourotherpassword
+    AuthLDAPURL ldap://other.ldap.host/o=dev?cn
+&lt;/AuthnProviderAlias&gt;
+
+Alias /secure /webpages/secure
+&lt;Directory /webpages/secure&gt;
+    Order deny,allow
+    Allow from all
+    
+    AuthBasicProvider ldap-other-alias  ldap-alias1
+    
+    AuthType Basic
+    AuthName LDAP_Protected_Place
+    Require valid-user
+&lt;/Directory&gt;
+          </highlight>
         </example>
     </section>
 
@@ -144,9 +135,9 @@ authentication</description>
 
    <p>For example:</p>
 
-   <example>
+   <highlight language="config">
      AuthName "Top Secret"
-   </example>
+   </highlight>
 
     <p>The string provided for the <code>AuthName</code> is what will
     appear in the password dialog provided by most browsers.</p>
@@ -189,24 +180,20 @@ authentication</description>
     in the following example, clients may access the
     <code>/www/docs/public</code> directory without authenticating:</p>
 
-    <example>
-        &lt;Directory /www/docs&gt;
-        <indent>
-            AuthType Basic<br />
-            AuthName Documents<br />
-            AuthBasicProvider file<br />
-            AuthUserFile /usr/local/apache/passwd/passwords<br />
-            Require valid-user
-        </indent>
-        &lt;/Directory&gt;<br />
-        <br />
-        &lt;Directory /www/docs/public&gt;
-        <indent>
-            AuthType None<br />
-            Require all granted
-        </indent>
-        &lt;/Directory&gt;
-    </example>
+    <highlight language="config">
+&lt;Directory /www/docs&gt;
+    AuthType Basic
+    AuthName Documents
+    AuthBasicProvider file
+    AuthUserFile /usr/local/apache/passwd/passwords
+    Require valid-user
+&lt;/Directory&gt;
+
+&lt;Directory /www/docs/public&gt;
+    AuthType None
+    Require all granted
+&lt;/Directory&gt;
+    </highlight>
 
     <note>When disabling authentication, note that clients which have
     already authenticated against another portion of the server's document

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_dbd.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_dbd.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_dbd.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_dbd.xml Fri May  4 14:59:59 2012
@@ -72,7 +72,7 @@ to cache credentials and take most of th
 <title>Configuration Example</title>
 <p>This simple example shows use of this module in the context of
 the Authentication and DBD frameworks.</p>
-<example><pre>
+<highlight language="config">
 # mod_dbd configuration
 # UPDATED to include authentication cacheing
 DBDriver pgsql
@@ -100,10 +100,9 @@ DBDExptime 300
   Require valid-user
 
   # mod_authn_dbd SQL query to authenticate a user
-  AuthDBDUserPWQuery \
-    "SELECT password FROM authn WHERE user = %s"
+  AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
 &lt;/Directory&gt;
-</pre></example>
+</highlight>
 </section>
 
 <section id="exposed">
@@ -136,10 +135,9 @@ configuration required in some web appli
     will be passed as a single string parameter when the SQL query is
     executed.  It may be referenced within the query statement using
     a <code>%s</code> format specifier.</p>
-    <example><title>Example</title><pre>
-AuthDBDUserPWQuery \
-  "SELECT password FROM authn WHERE user = %s"
-</pre></example>
+    <highlight language="config">
+AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+</highlight>
     <p>The first column value of the first row returned by the query
     statement should be a string containing the encrypted password.
     Subsequent rows will be ignored.  If no rows are returned, the user
@@ -171,10 +169,9 @@ AuthDBDUserPWQuery \
     The user's ID and the realm, in that order, will be passed as string
     parameters when the SQL query is executed.  They may be referenced
     within the query statement using <code>%s</code> format specifiers.</p>
-    <example><title>Example</title><pre>
-AuthDBDUserRealmQuery \
-  "SELECT password FROM authn WHERE user = %s AND realm = %s"
-</pre></example>
+    <highlight language="config">
+AuthDBDUserRealmQuery "SELECT password FROM authn WHERE user = %s AND realm = %s"
+</highlight>
     <p>The first column value of the first row returned by the query
     statement should be a string containing the encrypted password.
     Subsequent rows will be ignored.  If no rows are returned, the user

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_socache.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_socache.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_socache.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authn_socache.xml Fri May  4 14:59:59 2012
@@ -69,18 +69,18 @@ the load on backends</description>
     </ol>
     <p>A simple usage example to accelerate <module>mod_authn_dbd</module>
     using dbm as a cache engine:</p>
-    <example><pre>
-    &lt;Directory /usr/www/myhost/private&gt;
-        AuthType Basic
-        AuthName "Cached Authentication Example"
-        AuthBasicProvider socache dbd
-        AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
-        AuthnCacheProvideFor dbd
-        AuthnCacheContext dbd-authn-example
-        AuthnCacheSOCache dbm
-        Require valid-user
-    &lt;/Directory&gt;
-    </pre></example>
+    <highlight language="config">
+&lt;Directory /usr/www/myhost/private&gt;
+    AuthType Basic
+    AuthName "Cached Authentication Example"
+    AuthBasicProvider socache dbd
+    AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
+    AuthnCacheProvideFor dbd
+    AuthnCacheContext dbd-authn-example
+    AuthnCacheSOCache dbm
+    Require valid-user
+&lt;/Directory&gt;
+    </highlight>
 </section>
 
 <section id="dev"><title>Cacheing with custom modules</title>
@@ -142,9 +142,9 @@ the load on backends</description>
     <p>For example, to cache credentials found by <module>mod_authn_dbd</module>
     or by a custom provider <var>myprovider</var>, but leave those looked
     up by lightweight providers like file or dbm lookup alone:</p>
-    <example>
-        AuthnCacheProvideFor dbd myprovider
-    </example>
+    <highlight language="config">
+AuthnCacheProvideFor dbd myprovider
+    </highlight>
 </usage>
 </directivesynopsis>
 

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authnz_ldap.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authnz_ldap.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authnz_ldap.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authnz_ldap.xml Fri May  4 14:59:59 2012
@@ -340,11 +340,11 @@ for HTTP Basic authentication.</descript
     <code>ldap://ldap/o=Example?cn</code> (i.e., <code>cn</code> is
     used for searches), the following Require directives could be used
     to restrict access:</p>
-<example>
-Require ldap-user "Barbara Jenson"<br />
-Require ldap-user "Fred User"<br />
-Require ldap-user "Joe Manager"<br />
-</example>
+<highlight language="config">
+Require ldap-user "Barbara Jenson"
+Require ldap-user "Fred User"
+Require ldap-user "Joe Manager"
+</highlight>
 
     <p>Because of the way that <module>mod_authnz_ldap</module> handles this
     directive, Barbara Jenson could sign on as <em>Barbara
@@ -356,7 +356,7 @@ Require ldap-user "Joe Manager"<br />
     <p>If the <code>uid</code> attribute was used instead of the
     <code>cn</code> attribute in the URL above, the above three lines
     could be condensed to</p>
-<example>Require ldap-user bjenson fuser jmanager</example>
+<highlight language="config">Require ldap-user bjenson fuser jmanager</highlight>
 </section>
 
 <section id="reqgroup"><title>Require ldap-group</title>
@@ -366,58 +366,58 @@ Require ldap-user "Joe Manager"<br />
     group. Note: Do not surround the group name with quotes.
     For example, assume that the following entry existed in
     the LDAP directory:</p>
-<example>
-dn: cn=Administrators, o=Example<br />
-objectClass: groupOfUniqueNames<br />
-uniqueMember: cn=Barbara Jenson, o=Example<br />
-uniqueMember: cn=Fred User, o=Example<br />
-</example>
+<example><pre>
+dn: cn=Administrators, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Barbara Jenson, o=Example
+uniqueMember: cn=Fred User, o=Example
+</pre></example>
 
     <p>The following directive would grant access to both Fred and
     Barbara:</p>
-<example>Require ldap-group cn=Administrators, o=Example</example>
+<highlight language="config">Require ldap-group cn=Administrators, o=Example</highlight>
 
     <p>Members can also be found within sub-groups of a specified LDAP group
     if <directive module="mod_authnz_ldap">AuthLDAPMaxSubGroupDepth</directive>
     is set to a value greater than 0. For example, assume the following entries
     exist in the LDAP directory:</p>
-<example>
-dn: cn=Employees, o=Example<br />
-objectClass: groupOfUniqueNames<br />
-uniqueMember: cn=Managers, o=Example<br />
-uniqueMember: cn=Administrators, o=Example<br />
-uniqueMember: cn=Users, o=Example<br />
-<br />
-dn: cn=Managers, o=Example<br />
-objectClass: groupOfUniqueNames<br />
-uniqueMember: cn=Bob Ellis, o=Example<br />
-uniqueMember: cn=Tom Jackson, o=Example<br />
-<br />
-dn: cn=Administrators, o=Example<br />
-objectClass: groupOfUniqueNames<br />
-uniqueMember: cn=Barbara Jenson, o=Example<br />
-uniqueMember: cn=Fred User, o=Example<br />
-<br />
-dn: cn=Users, o=Example<br />
-objectClass: groupOfUniqueNames<br />
-uniqueMember: cn=Allan Jefferson, o=Example<br />
-uniqueMember: cn=Paul Tilley, o=Example<br />
-uniqueMember: cn=Temporary Employees, o=Example<br />
-<br />
-dn: cn=Temporary Employees, o=Example<br />
-objectClass: groupOfUniqueNames<br />
-uniqueMember: cn=Jim Swenson, o=Example<br />
-uniqueMember: cn=Elliot Rhodes, o=Example<br />
-</example>
+<example><pre>
+dn: cn=Employees, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Managers, o=Example
+uniqueMember: cn=Administrators, o=Example
+uniqueMember: cn=Users, o=Example
+
+dn: cn=Managers, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Bob Ellis, o=Example
+uniqueMember: cn=Tom Jackson, o=Example
+
+dn: cn=Administrators, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Barbara Jenson, o=Example
+uniqueMember: cn=Fred User, o=Example
+
+dn: cn=Users, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Allan Jefferson, o=Example
+uniqueMember: cn=Paul Tilley, o=Example
+uniqueMember: cn=Temporary Employees, o=Example
+
+dn: cn=Temporary Employees, o=Example
+objectClass: groupOfUniqueNames
+uniqueMember: cn=Jim Swenson, o=Example
+uniqueMember: cn=Elliot Rhodes, o=Example
+</pre></example>
 
     <p>The following directives would allow access for Bob Ellis, Tom Jackson,
     Barbara Jensen, Fred User, Allan Jefferson, and Paul Tilley but would not
     allow access for Jim Swenson, or Elliot Rhodes (since they are at a
     sub-group depth of 2):</p>
-<example>
-Require ldap-group cn=Employees, o-Example<br />
-AuthLDAPSubGroupDepth 1<br />
-</example>
+<highlight language="config">
+Require ldap-group cn=Employees, o-Example
+AuthLDAPSubGroupDepth 1
+</highlight>
 
     <p>Behavior of this directive is modified by the <directive
     module="mod_authnz_ldap">AuthLDAPGroupAttribute</directive>, <directive
@@ -440,7 +440,7 @@ AuthLDAPSubGroupDepth 1<br />
 
     <p>The following directive would grant access to a specific
     DN:</p>
-<example>Require ldap-dn cn=Barbara Jenson, o=Example</example>
+<highlight language="config">Require ldap-dn cn=Barbara Jenson, o=Example</highlight>
 
     <p>Behavior of this directive is modified by the <directive
     module="mod_authnz_ldap">AuthLDAPCompareDNOnServer</directive>
@@ -457,7 +457,7 @@ AuthLDAPSubGroupDepth 1<br />
     <p>The following directive would grant access to anyone with
     the attribute employeeType = active</p>
 
-    <example>Require ldap-attribute employeeType=active</example>
+    <highlight language="config">Require ldap-attribute employeeType=active</highlight>
 
     <p>Multiple attribute/value pairs can be specified on the same line
     separated by spaces or they can be specified in multiple
@@ -470,7 +470,7 @@ AuthLDAPSubGroupDepth 1<br />
     <p>The following directive would grant access to anyone with
     the city attribute equal to "San Jose" or status equal to "Active"</p>
 
-    <example>Require ldap-attribute city="San Jose" status=active</example>
+    <highlight language="config">Require ldap-attribute city="San Jose" status=active</highlight>
 
 </section>
 
@@ -484,7 +484,7 @@ AuthLDAPSubGroupDepth 1<br />
     <p>The following directive would grant access to anyone having a cell phone
     and is in the marketing department</p>
 
-    <example>Require ldap-filter &amp;(cell=*)(department=marketing)</example>
+    <highlight language="config">Require ldap-filter &amp;(cell=*)(department=marketing)</highlight>
 
     <p>The difference between the <code>Require ldap-filter</code> directive and the
     <code>Require ldap-attribute</code> directive is that <code>ldap-filter</code>
@@ -504,19 +504,19 @@ AuthLDAPSubGroupDepth 1<br />
       <li>
         Grant access to anyone who exists in the LDAP directory,
         using their UID for searches.
-<example>
-AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"<br />
+<highlight language="config">
+AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"
 Require valid-user
-</example>
+</highlight>
       </li>
 
       <li>
         The next example is the same as above; but with the fields
         that have useful defaults omitted. Also, note the use of a
         redundant LDAP server.
-<example>AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"<br />
+<highlight language="config">AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"
 Require valid-user
-</example>
+</highlight>
       </li>
 
       <li>
@@ -528,19 +528,19 @@ Require valid-user
         this approach is not recommended: it's a better idea to
         choose an attribute that is guaranteed unique in your
         directory, such as <code>uid</code>.
-<example>
-AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"<br />
+<highlight language="config">
+AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"
 Require valid-user
-</example>
+</highlight>
       </li>
 
       <li>
         Grant access to anybody in the Administrators group. The
         users must authenticate using their UID.
-<example>
-AuthLDAPURL ldap://ldap.example.com/o=Example?uid<br />
+<highlight language="config">
+AuthLDAPURL ldap://ldap.example.com/o=Example?uid
 Require ldap-group cn=Administrators, o=Example
-</example>
+</highlight>
       </li>
 
       <li>
@@ -549,10 +549,10 @@ Require ldap-group cn=Administrators, o=
         of <code>qpagePagerID</code>. The example will grant access
         only to people (authenticated via their UID) who have
         alphanumeric pagers:
-<example>
-AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)<br />
+<highlight language="config">
+AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)
 Require valid-user
-</example>
+</highlight>
       </li>
 
       <li>
@@ -565,10 +565,10 @@ Require valid-user
         a pager, plus grant access to Joe Manager, who doesn't
         have a pager, but does need to access the same
         resource:</p>
-<example>
-AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager))<br />
+<highlight language="config">
+AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(|(qpagePagerID=*)(uid=jmanager))
 Require valid-user
-</example>
+</highlight>
 
         <p>This last may look confusing at first, so it helps to
         evaluate what the search filter will look like based on who
@@ -663,11 +663,11 @@ Require valid-user
     subtree search for the attribute <em>userPrincipalName</em>, with
     an empty search root, like so:</p>
 
-<example>
-AuthLDAPBindDN apache@example.com<br />
-AuthLDAPBindPassword password<br />
+<highlight language="config">
+AuthLDAPBindDN apache@example.com
+AuthLDAPBindPassword password
 AuthLDAPURL ldap://10.0.0.1:3268/?userPrincipalName?sub
-</example>
+</highlight>
 
     <p>Users will need to enter their User Principal Name as a login, in
     the form <em>somebody@nz.example.com</em>.</p>
@@ -690,11 +690,11 @@ AuthLDAPURL ldap://10.0.0.1:3268/?userPr
     authentication to it is a matter of adding the following
     directives to <em>every</em> <code>.htaccess</code> file
     that gets created in the web</p>
-<example><pre>
+<highlight language="config">
 AuthLDAPURL            "the url"
 AuthGroupFile <em>mygroupfile</em>
 Require group <em>mygroupfile</em>
-</pre></example>
+</highlight>
 
 <section id="howitworks"><title>How It Works</title>
 
@@ -864,8 +864,8 @@ to perform a DN lookup</description>
         <directive module="mod_authnz_ldap">AuthLDAPBindDN</directive>.
     </p>
 
-    <example> AuthLDAPInitialBindPattern (.+) $1@example.com </example>
-    <example> AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com</example>
+    <highlight language="config"> AuthLDAPInitialBindPattern (.+) $1@example.com </highlight>
+    <highlight language="config"> AuthLDAPInitialBindPattern (.+) cn=$1,dc=example,dc=com</highlight>
 
     <note><title>Not available with authorization-only</title>
         This directive can only be used if this module authenticates the user, and
@@ -1215,7 +1215,7 @@ objects that are groups during sub-group
     to use. The syntax of the URL is</p>
 <example>ldap://host:port/basedn?attribute?scope?filter</example>
     <p>If you want to specify more than one LDAP URL that Apache should try in turn, the syntax is:</p>
-<example>AuthLDAPUrl "ldap://ldap1.example.com ldap2.example.com/dc=..."</example>
+<highlight language="config">AuthLDAPUrl "ldap://ldap1.example.com ldap2.example.com/dc=..."</highlight>
 <p><em><strong>Caveat: </strong>If you specify multiple servers, you need to enclose the entire URL string in quotes;
 otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." </em>
 You can of course use search parameters on each of these.</p>

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_core.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_core.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_core.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_core.xml Fri May  4 14:59:59 2012
@@ -58,38 +58,33 @@
         multiple ldap hosts:
         </p>
 
-        <example><title>Example</title>
-          &lt;AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx&gt;<br />
-          <indent>
-             AuthLDAPBindDN cn=youruser,o=ctx<br />
-             AuthLDAPBindPassword yourpassword<br />
-             AuthLDAPURL ldap://ldap.host/o=ctx<br />
-          </indent>
-          &lt;/AuthzProviderAlias&gt;<br /><br />
-          &lt;AuthzProviderAlias ldap-group ldap-group-alias2
-           cn=my-other-group,o=dev&gt;<br />
-          <indent>
-             AuthLDAPBindDN cn=yourotheruser,o=dev<br />
-             AuthLDAPBindPassword yourotherpassword<br />
-             AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br />
-          </indent>
-          &lt;/AuthzProviderAlias&gt;<br /><br />
-
-          Alias /secure /webpages/secure<br />
-          &lt;Directory /webpages/secure&gt;<br />
-          <indent>
-             Require all granted<br /><br />
-
-             AuthBasicProvider file<br /><br />
-
-             AuthType Basic<br />
-             AuthName LDAP_Protected_Place<br /><br />
-
-             #implied OR operation<br />
-             Require ldap-group-alias1<br />
-             Require ldap-group-alias2<br />
-          </indent> &lt;/Directory&gt;<br />
-        </example>
+        <highlight language="config">
+&lt;AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx&gt;
+    AuthLDAPBindDN cn=youruser,o=ctx
+    AuthLDAPBindPassword yourpassword
+    AuthLDAPURL ldap://ldap.host/o=ctx
+&lt;/AuthzProviderAlias&gt;
+
+&lt;AuthzProviderAlias ldap-group ldap-group-alias2 cn=my-other-group,o=dev&gt;
+    AuthLDAPBindDN cn=yourotheruser,o=dev
+    AuthLDAPBindPassword yourotherpassword
+    AuthLDAPURL ldap://other.ldap.host/o=dev?cn
+&lt;/AuthzProviderAlias&gt;
+
+Alias /secure /webpages/secure
+&lt;Directory /webpages/secure&gt;
+    Require all granted
+    
+    AuthBasicProvider file
+    
+    AuthType Basic
+    AuthName LDAP_Protected_Place
+    
+    #implied OR operation
+    Require ldap-group-alias1
+    Require ldap-group-alias2
+&lt;/Directory&gt;
+        </highlight>
     </section>
 
 </section>
@@ -115,39 +110,27 @@
     not belong to either the <code>temps</code> group or the
     LDAP group <code>Temporary Employees</code>.</p>
 
-    <example>
-        &lt;Directory /www/mydocs&gt;
-        <indent>
+    <highlight language="config">
+&lt;Directory /www/mydocs&gt;
+    &lt;RequireAll&gt;
+        &lt;RequireAny&gt;
+            Require user superadmin
             &lt;RequireAll&gt;
-            <indent>
+                Require group admins
+                Require ldap-group cn=Administrators,o=Airius
                 &lt;RequireAny&gt;
-                <indent>
-                    Require user superadmin<br />
-                    &lt;RequireAll&gt;
-                    <indent>
-                        Require group admins<br />
-                        Require ldap-group cn=Administrators,o=Airius<br />
-                        &lt;RequireAny&gt;
-                        <indent>
-                            Require group sales<br />
-                            Require ldap-attribute dept="sales"
-                        </indent>
-                        &lt;/RequireAny&gt;
-                    </indent>
-                    &lt;/RequireAll&gt;
-                </indent>
-                &lt;/RequireAny&gt;<br />
-                &lt;RequireNone&gt;
-                <indent>
-                    Require group temps<br />
-                    Require ldap-group cn=Temporary Employees,o=Airius
-                </indent>
-                &lt;/RequireNone&gt;
-            </indent>
+                    Require group sales
+                    Require ldap-attribute dept="sales"
+                &lt;/RequireAny&gt;
             &lt;/RequireAll&gt;
-        </indent>
-        &lt;/Directory&gt;
-    </example>
+        &lt;/RequireAny&gt;
+        &lt;RequireNone&gt;
+            Require group temps
+            Require ldap-group cn=Temporary Employees,o=Airius
+        &lt;/RequireNone&gt;
+    &lt;/RequireAll&gt;
+&lt;/Directory&gt;
+    </highlight>
 </section>
 
 <section id="requiredirectives"><title>The Require Directives</title>
@@ -171,14 +154,12 @@
     <code>User-Agent</code> (browser type), <code>Referer</code>, or
     other HTTP request header fields.</p>
 
-    <example><title>Example:</title>
-      SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in<br />
-      &lt;Directory /docroot&gt;<br />
-      <indent>
-        Require env let_me_in<br />
-      </indent>
-      &lt;/Directory&gt;
-    </example>
+    <highlight language="config">
+SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in
+&lt;Directory /docroot&gt;
+    Require env let_me_in
+&lt;/Directory&gt;
+    </highlight>
 
     <p>In this case, browsers with a user-agent string beginning
     with <code>KnockKnock/2.0</code> will be allowed access, and all
@@ -194,13 +175,13 @@
     'granted' or 'denied'.  The following examples will grant or deny
     access to all requests.</p>
 
-    <example>
-    Require all granted<br />
-    </example>
-
-    <example>
-    Require all denied<br />
-    </example>
+    <highlight language="config">
+    Require all granted
+    </highlight>
+
+    <highlight language="config">
+    Require all denied
+    </highlight>
 
   </section>
 
@@ -214,20 +195,20 @@
     <p>The following example will only allow GET, HEAD, POST, and OPTIONS
     requests:</p>
 
-    <example>
-        Require method GET POST OPTIONS<br />
-    </example>
+    <highlight language="config">
+        Require method GET POST OPTIONS
+    </highlight>
 
     <p>The following example will allow GET, HEAD, POST, and OPTIONS
     requests without authentication, and require a valid user for all other
     methods:</p>
 
-    <example>
-        &lt;RequireAny&gt;<br />
-        &nbsp;Require method GET POST OPTIONS<br />
-        &nbsp;Require valid-user<br />
-        &lt;/RequireAny&gt;<br />
-    </example>
+    <highlight language="config">
+&lt;RequireAny&gt;
+    &nbsp;Require method GET POST OPTIONS
+    &nbsp;Require valid-user
+&lt;/RequireAny&gt;
+    </highlight>
 
   </section>
 
@@ -236,9 +217,9 @@
   <p>The <code>expr</code> provider allows to base authorization
   decisions on arbitrary expressions.</p>
 
-    <example>
-        Require expr %{TIME_HOUR} &gt;= 9 &amp;&amp; %{TIME_HOUR} &lt;= 17 <br />
-    </example>
+    <highlight language="config">
+        Require expr %{TIME_HOUR} &gt;= 9 &amp;&amp; %{TIME_HOUR} &lt;= 17 
+    </highlight>
 
   <p>The syntax is described in the <a href="../expr.html">ap_expr</a>
   documentation.</p>
@@ -321,14 +302,14 @@ an authorization provider.</description>
     and <directive module="mod_authz_groupfile">AuthGroupFile</directive> (to
     define users and groups) in order to work correctly. Example:</p>
 
-    <example>
-       AuthType Basic<br />
-       AuthName "Restricted Resource"<br />
-       AuthBasicProvider file<br />
-       AuthUserFile /web/users<br />
-       AuthGroupFile /web/groups<br />
-       Require group admin
-    </example>
+    <highlight language="config">
+AuthType Basic
+AuthName "Restricted Resource"
+AuthBasicProvider file
+AuthUserFile /web/users
+AuthGroupFile /web/groups
+Require group admin
+    </highlight>
 
     <p>Access controls which are applied in this way are effective for
     <strong>all</strong> methods. <strong>This is what is normally
@@ -350,18 +331,14 @@ an authorization provider.</description>
     and <code>beta</code> groups are authorized, except for those who
     are also in the <code>reject</code> group.</p>
 
-    <example>
-        &lt;Directory /www/docs&gt;
-        <indent>
-            &lt;RequireAll&gt;
-            <indent>
-                Require group alpha beta<br />
-                Require not group reject
-            </indent>
-            &lt;/RequireAll&gt;
-        </indent>
-        &lt;/Directory&gt;
-    </example>
+    <highlight language="config">
+&lt;Directory /www/docs&gt;
+    &lt;RequireAll&gt;
+        Require group alpha beta
+        Require not group reject
+    &lt;/RequireAll&gt;
+&lt;/Directory&gt;
+    </highlight>
 
     <p>When multiple <directive>Require</directive> directives are
     used in a single
@@ -540,30 +517,24 @@ sections.</description>
     preceding sections.  Thus only users belong to the group
     <code>gamma</code> may access <code>/www/docs/ab/gamma</code>.</note>
 
-    <example>
-        &lt;Directory /www/docs&gt;
-        <indent>
-            AuthType Basic<br />
-            AuthName Documents<br />
-            AuthBasicProvider file<br />
-            AuthUserFile /usr/local/apache/passwd/passwords<br />
-            Require group alpha
-        </indent>
-        &lt;/Directory&gt;<br />
-        <br />
-        &lt;Directory /www/docs/ab&gt;
-        <indent>
-            AuthMerging Or<br />
-            Require group beta
-        </indent>
-        &lt;/Directory&gt;<br />
-        <br />
-        &lt;Directory /www/docs/ab/gamma&gt;
-        <indent>
-            Require group gamma
-        </indent>
-        &lt;/Directory&gt;
-    </example>
+    <highlight language="config">
+&lt;Directory /www/docs&gt;
+    AuthType Basic
+    AuthName Documents
+    AuthBasicProvider file
+    AuthUserFile /usr/local/apache/passwd/passwords
+    Require group alpha
+&lt;/Directory&gt;
+
+&lt;Directory /www/docs/ab&gt;
+    AuthMerging Or
+    Require group beta
+&lt;/Directory&gt;
+
+&lt;Directory /www/docs/ab/gamma&gt;
+    Require group gamma
+&lt;/Directory&gt;
+    </highlight>
 </usage>
 
 </directivesynopsis>

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_dbd.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_dbd.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_dbd.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_dbd.xml Fri May  4 14:59:59 2012
@@ -80,8 +80,8 @@ to implement functions that start and en
 </section>
 
 <section id="example">
-<title>Configuration Example</title>
-<example><pre>
+<title>Configuration example</title>
+<highlight language="config">
 # mod_dbd configuration
 DBDriver pgsql
 DBDParams "dbname=apacheauth user=apache pass=xxxxxx"
@@ -115,13 +115,11 @@ DBDExptime 300
 
   &lt;Files login.html&gt;
     # don't require user to already be logged in!
-    AuthDBDUserPWQuery \
-      "SELECT password FROM authn WHERE user = %s"
+    AuthDBDUserPWQuery "SELECT password FROM authn WHERE user = %s"
 
     # dbd-login action executes a statement to log user in
     Require dbd-login
-    AuthzDBDQuery \
-      "UPDATE authn SET login = 'true' WHERE user = %s"
+    AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
 
     # return user to referring page (if any) after
     # successful login
@@ -131,11 +129,10 @@ DBDExptime 300
   &lt;Files logout.html&gt;
     # dbd-logout action executes a statement to log user out
     Require dbd-logout
-    AuthzDBDQuery \
-      "UPDATE authn SET login = 'false' WHERE user = %s"
+    AuthzDBDQuery "UPDATE authn SET login = 'false' WHERE user = %s"
   &lt;/Files&gt;
 &lt;/Directory&gt;
-</pre></example>
+</highlight>
 </section>
 
 <directivesynopsis>
@@ -157,22 +154,20 @@ DBDExptime 300
     The first column value of each row returned by the query statement
     should be a string containing a group name.  Zero, one, or more rows
     may be returned.
-    <example><title>Example</title><pre>
+    <highlight language="config">
 Require dbd-group
-AuthzDBDQuery \
-  "SELECT group FROM groups WHERE user = %s"
-</pre></example>
+AuthzDBDQuery "SELECT group FROM groups WHERE user = %s"
+</highlight>
     </li>
     <li>When used with a <code>Require dbd-login</code> or
     <code>Require dbd-logout</code> directive, it will never deny access,
     but will instead execute a SQL statement designed to log the user
     in or out.  The user must already be authenticated with
     <module>mod_authn_dbd</module>.
-    <example><title>Example</title><pre>
+    <highlight language="config">
 Require dbd-login
-AuthzDBDQuery \
-  "UPDATE authn SET login = 'true' WHERE user = %s"
-</pre></example>
+AuthzDBDQuery "UPDATE authn SET login = 'true' WHERE user = %s"
+</highlight>
     </li>
     </ul>
     <p>In all cases, the user's ID will be passed as a single string
@@ -193,10 +188,9 @@ AuthzDBDQuery \
     specific to the user.  The user's ID will be passed as a single string
     parameter when the SQL query is executed.  It may be referenced within
     the query statement using a <code>%s</code> format specifier.</p>
-    <example><title>Example</title><pre>
-AuthzDBDRedirectQuery \
-  "SELECT userpage FROM userpages WHERE user = %s"
-</pre></example>
+    <highlight language="config">
+AuthzDBDRedirectQuery "SELECT userpage FROM userpages WHERE user = %s"
+</highlight>
     <p>The first column value of the first row returned by the query
     statement should be a string containing a URL to which to redirect
     the client.  Subsequent rows will be ignored.  If no rows are returned,

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_dbm.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_dbm.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_dbm.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_dbm.xml Fri May  4 14:59:59 2012
@@ -75,10 +75,10 @@ of user groups for authorization</descri
     accomplished by first setting the group and password files to
     point to the same DBM:</p>
 
-    <example>
-      AuthDBMGroupFile /www/userbase<br />
-      AuthDBMUserFile /www/userbase
-    </example>
+    <highlight language="config">
+AuthDBMGroupFile /www/userbase
+AuthDBMUserFile /www/userbase
+    </highlight>
 
     <p>The key for the single DBM is the username. The value consists
     of</p>

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_host.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_host.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_host.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_host.xml Fri May  4 14:59:59 2012
@@ -75,35 +75,35 @@ address)</description>
 
     <p>A full IP address:</p>
 
-    <example>
-      Require ip 10.1.2.3<br />
-      Require ip 192.168.1.104 192.168.1.205
-    </example>
+    <highlight language="config">
+Require ip 10.1.2.3
+Require ip 192.168.1.104 192.168.1.205
+    </highlight>
 
     <p>An IP address of a host allowed access</p>
 
     <p>A partial IP address:</p>
 
-    <example>
-      Require ip 10.1<br />
-      Require ip 10 172.20 192.168.2
-    </example>
+    <highlight language="config">
+Require ip 10.1
+Require ip 10 172.20 192.168.2
+    </highlight>
     <p>The first 1 to 3 bytes of an IP address, for subnet
     restriction.</p>
 
     <p>A network/netmask pair:</p>
 
-    <example>
+    <highlight language="config">
       Require ip 10.1.0.0/255.255.0.0
-    </example>
+    </highlight>
     <p>A network a.b.c.d, and a netmask w.x.y.z. For more
     fine-grained subnet restriction.</p>
 
     <p>A network/nnn CIDR specification:</p>
 
-    <example>
+    <highlight language="config">
       Require ip 10.1.0.0/16
-    </example>
+    </highlight>
     <p>Similar to the previous case, except the netmask consists of
     nnn high-order 1 bits.</p>
 
@@ -113,10 +113,10 @@ address)</description>
     <p>IPv6 addresses and IPv6 subnets can be specified as shown
     below:</p>
 
-    <example>
-     Require ip 2001:db8::a00:20ff:fea7:ccea<br />
-     Require ip 2001:db8::a00:20ff:fea7:ccea/10
-    </example>
+    <highlight language="config">
+Require ip 2001:db8::a00:20ff:fea7:ccea
+Require ip 2001:db8::a00:20ff:fea7:ccea/10
+    </highlight>
 
 
 </section>
@@ -130,10 +130,10 @@ address)</description>
 
     <p>A (partial) domain-name</p>
 
-    <example>
-    Require host example.org<br />
-    Require host .net example.edu
-    </example>
+    <highlight language="config">
+Require host example.org
+Require host .net example.edu
+    </highlight>
 
     <p>Hosts whose names match, or end in, this string are allowed
     access. Only complete components are matched, so the above
@@ -164,9 +164,9 @@ address)</description>
     <p>This allows a convenient way to match connections that originate from
     the local host:</p>
 
-    <example>
+    <highlight language="config">
     Require local
-    </example>
+    </highlight>
 </section>
 
 </section>

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_owner.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_owner.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_owner.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_authz_owner.xml Fri May  4 14:59:59 2012
@@ -85,17 +85,15 @@
       files in <code>/home/smith/public_html/private</code> unless they
       were owned by <code>jones</code> instead of <code>smith</code>.</p>
 
-      <example>
-        &lt;Directory /home/*/public_html/private&gt;<br />
-        <indent>
-          AuthType Basic<br />
-          AuthName MyPrivateFiles<br />
-          AuthBasicProvider dbm<br />
-          AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all<br />
-          Require file-owner<br />
-        </indent>
-        &lt;/Directory&gt;
-      </example>
+      <highlight language="config">
+&lt;Directory /home/*/public_html/private&gt;
+    AuthType Basic
+    AuthName MyPrivateFiles
+    AuthBasicProvider dbm
+    AuthDBMUserFile /usr/local/apache2/etc/.htdbm-all
+    Require file-owner
+&lt;/Directory&gt;
+      </highlight>
     </section>
 
     <section id="examples.file-group"><title>Require file-group</title>
@@ -111,22 +109,20 @@
       authorized to access the <code>project-foo</code> directories of
       each other.</p>
 
-      <example>
-        &lt;Directory /home/*/public_html/project-foo&gt;<br />
-        <indent>
-          AuthType Basic<br />
-          AuthName "Project Foo Files"<br />
-          AuthBasicProvider dbm<br />
-          <br />
-          # combined user/group database<br />
-          AuthDBMUserFile  /usr/local/apache2/etc/.htdbm-all<br />
-          AuthDBMGroupFile /usr/local/apache2/etc/.htdbm-all<br />
-          <br />
-          Satisfy All<br />
-          Require file-group<br />
-        </indent>
-        &lt;/Directory&gt;
-      </example>
+      <highlight language="config">
+&lt;Directory /home/*/public_html/project-foo&gt;
+    AuthType Basic
+    AuthName "Project Foo Files"
+    AuthBasicProvider dbm
+    
+    # combined user/group database
+    AuthDBMUserFile  /usr/local/apache2/etc/.htdbm-all
+    AuthDBMGroupFile /usr/local/apache2/etc/.htdbm-all
+    
+    Satisfy All
+    Require file-group
+&lt;/Directory&gt;
+      </highlight>
     </section>
 </section>
 

Modified: httpd/httpd/branches/2.4.x/docs/manual/mod/mod_autoindex.xml
URL: http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/docs/manual/mod/mod_autoindex.xml?rev=1334008&r1=1334007&r2=1334008&view=diff
==============================================================================
--- httpd/httpd/branches/2.4.x/docs/manual/mod/mod_autoindex.xml (original)
+++ httpd/httpd/branches/2.4.x/docs/manual/mod/mod_autoindex.xml Fri May  4 14:59:59 2012
@@ -69,7 +69,8 @@
     same header repeatedly toggles between ascending and descending
     order. These column header links are suppressed with the
     <directive module="mod_autoindex">IndexOptions</directive> directive's
-    <code><a href="#indexoptions.suppresscolumnsorting">SuppressColumnSorting</a></code> option.</p>
+    <code><a href="#indexoptions.suppresscolumnsorting">SuppressColumnSorting</a></code> 
+    option.</p>
 
     <p>Note that when the display is sorted by "Size", it's the
     <em>actual</em> size of the files that's used, not the
@@ -201,10 +202,10 @@ icon selected by filename</description>
     is displayed if the client is image-incapable, has image loading
     disabled, or fails to retrieve the icon.</p>
 
-    <example><title>Examples</title>
-      AddAlt "PDF file" *.pdf<br />
-      AddAlt Compressed *.gz *.zip *.Z
-    </example>
+    <highlight language="config">
+AddAlt "PDF file" *.pdf
+AddAlt Compressed *.gz *.zip *.Z
+    </highlight>
 </usage>
 </directivesynopsis>
 
@@ -229,9 +230,9 @@ selected by MIME-encoding</description>
     This alternate text is displayed if the client is image-incapable,
     has image loading disabled, or fails to retrieve the icon.</p>
 
-    <example><title>Example</title>
+    <highlight language="config">
       AddAltByEncoding gzip x-gzip
-    </example>
+    </highlight>
 </usage>
 </directivesynopsis>
 
@@ -256,9 +257,9 @@ icon selected by MIME content-type</desc
     This alternate text is displayed if the client is image-incapable,
     has image loading disabled, or fails to retrieve the icon.</p>
 
-    <example><title>Example</title>
+    <highlight language="config">
       AddAltByType 'plain text' text/plain
-    </example>
+    </highlight>
 </usage>
 </directivesynopsis>
 
@@ -279,10 +280,10 @@ icon selected by MIME content-type</desc
     expression or full filename for files to describe.
     <var>String</var> is enclosed in double quotes (<code>"</code>).</p>
 
-    <example><title>Example</title>
-      AddDescription "The planet Mars" mars.gif <br/>
-      AddDescription "My friend Marshall" friends/mars.gif
-    </example>
+    <highlight language="config">
+AddDescription "The planet Mars" mars.gif
+AddDescription "My friend Marshall" friends/mars.gif
+    </highlight>
 
     <p>The typical, default description field is 23 bytes wide. 6
     more bytes are added by the <code><a href="#indexoptions.suppressicon"
@@ -353,11 +354,12 @@ icon selected by MIME content-type</desc
     is unnecessary if you're using <code>IndexOptions
     HTMLTable</code>.</p>
 
-    <example><title>Examples</title>
-      AddIcon (IMG,/icons/image.png) .gif .jpg .png<br />
-      AddIcon /icons/dir.png ^^DIRECTORY^^<br />
-      AddIcon /icons/backup.png *~
-    </example>
+    <highlight language="config">
+#Examples
+AddIcon (IMG,/icons/image.png) .gif .jpg .png
+AddIcon /icons/dir.png ^^DIRECTORY^^
+AddIcon /icons/backup.png *~
+    </highlight>
 
     <p><directive module="mod_autoindex">AddIconByType</directive>
     should be used in preference to <directive>AddIcon</directive>,
@@ -388,9 +390,9 @@ content-encoding</description>
     <p><var>MIME-encoding</var> is a valid content-encoding, such as
     <code>x-compress</code>.</p>
 
-    <example><title>Example</title>
+    <highlight language="config">
       AddIconByEncoding /icons/compress.png x-compress
-    </example>
+    </highlight>
 </usage>
 </directivesynopsis>
 
@@ -418,9 +420,9 @@ content-type</description>
     <p><var>MIME-type</var> is a wildcard expression matching
     required the mime types.</p>
 
-    <example><title>Example</title>
+    <highlight language="config">
       AddIconByType (IMG,/icons/image.png) image/*
-    </example>
+    </highlight>
 </usage>
 </directivesynopsis>
 
@@ -441,9 +443,9 @@ configured</description>
     <var>Url-path</var> is a (%-escaped) relative URL to the icon,
     or a fully qualified remote URL.</p>
 
-    <example><title>Example</title>
+    <highlight language="config">
       DefaultIcon /icon/unknown.png
-    </example>
+    </highlight>
 </usage>
 </directivesynopsis>
 
@@ -462,9 +464,9 @@ of the index listing</description>
     of the file that will be inserted at the top of the index
     listing. <var>Filename</var> is the name of the file to include.</p>
 
-    <example><title>Example</title>
+    <highlight language="config">
       HeaderName HEADER.html
-    </example>
+    </highlight>
 
     <note>
       <p>Both HeaderName and <directive
@@ -474,9 +476,9 @@ of the index listing</description>
       with a slash, it will be taken to be relative to the <directive
       module="core">DocumentRoot</directive>.</p>
 
-      <example><title>Example</title>
+      <highlight language="config">
         HeaderName /include/HEADER.html
-      </example>
+      </highlight>
 
       <p><var>Filename</var> must resolve to a document with a major
       content type of <code>text/*</code> (<em>e.g.</em>,
@@ -485,9 +487,9 @@ of the index listing</description>
       actual file type (as opposed to its output) is marked as
       <code>text/html</code> such as with a directive like:</p>
 
-      <example>
+      <highlight language="config">
         AddType text/html .cgi
-      </example>
+      </highlight>
 
       <p><a href="../content-negotiation.html">Content negotiation</a>
       will be performed if <directive module="core">Options</directive>
@@ -530,9 +532,9 @@ a directory</description>
     files. By default, the list contains <code>.</code> (the current
     directory).</p>
 
-    <example>
+    <highlight language="config">
       IndexIgnore .??* *~ *# HEADER* README* RCS CVS *,v *,t
-    </example>
+    </highlight>
 
     <note><title>Regular Expressions</title>
       <p>This directive does not currently work in configuration sections
@@ -560,15 +562,15 @@ a directory</description>
     any files ignored by <directive>IndexIgnore</directive> otherwise
     inherited from other configuration sections. </p>
 
-    <example>
-      &lt;Directory /var/www&gt;
-      IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t
-      &lt;/Directory&gt;
-      &lt;Directory /var/www/backups&gt;
-      IndexIgnoreReset ON
-      IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t
-      &lt;/Directory&gt;
-    </example>
+    <highlight language="config">
+&lt;Directory /var/www&gt;
+    IndexIgnore *.bak .??* *~ *# HEADER* README* RCS CVS *,v *,t
+&lt;/Directory&gt;
+&lt;Directory /var/www/backups&gt;
+    IndexIgnoreReset ON
+    IndexIgnore .??* *# HEADER* README* RCS CVS *,v *,t
+&lt;/Directory&gt;
+    </highlight>
 
     <note type="warning"><p> Review the default configuration for a list of
     patterns that you might want to explicitly ignore after using this
@@ -620,9 +622,9 @@ indexing</description>
       (It depends on whether the underlying file system
       uses Unicode filenames or not.)
 
-      <example><title>Example:</title>
+      <highlight language="config">
         IndexOptions Charset=UTF-8
-      </example>
+      </highlight>
       </dd>
 
       <dt><a name="indexoptions.descriptionwidth"
@@ -862,9 +864,9 @@ indexing</description>
       specify the MIME content-type of the generated page. The default
       is <var>text/html</var>.
 
-      <example><title>Example:</title>
+      <highlight language="config">
         IndexOptions Type=text/plain
-      </example>
+      </highlight>
       </dd>
 
       <dt><a name="indexoptions.versionsort"
@@ -918,20 +920,18 @@ indexing</description>
      <li>Multiple <directive>IndexOptions</directive> directives for a
      single directory are now merged together. The result of:
 
-     <example>
-       &lt;Directory /foo&gt;
-       <indent>
-         IndexOptions HTMLTable<br />
-         IndexOptions SuppressColumnsorting
-       </indent>
-       &lt;/Directory&gt;
-     </example>
+     <highlight language="config">
+&lt;Directory /foo&gt;
+    IndexOptions HTMLTable
+    IndexOptions SuppressColumnsorting
+&lt;/Directory&gt;
+     </highlight>
 
      <p>will be the equivalent of</p>
 
-     <example>
+     <highlight language="config">
        IndexOptions HTMLTable SuppressColumnsorting
-     </example>
+     </highlight>
      </li>
 
      <li>The addition of the incremental syntax (<em>i.e.</em>, prefixing
@@ -945,10 +945,10 @@ indexing</description>
      clears all inherited options and any incremental settings encountered
      so far. Consider the following example:</p>
 
-     <example>
-       IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing<br />
-       IndexOptions +SuppressSize
-     </example>
+     <highlight language="config">
+IndexOptions +ScanHTMLTitles -IconsAreLinks FancyIndexing<br />
+IndexOptions +SuppressSize
+     </highlight>
 
      <p>The net effect is equivalent to <code>IndexOptions FancyIndexing
      +SuppressSize</code>, because the unprefixed <code>FancyIndexing</code>
@@ -1014,10 +1014,9 @@ Name|Date|Size|Description</syntax>
     <p>The <directive>IndexStyleSheet</directive> directive sets the name of
     the file that will be used as the CSS for the index listing.
     </p>
-    <example>
-      <title>Example</title>
+    <highlight language="config">
       IndexStyleSheet "/css/style.css"
-    </example>
+    </highlight>
 
     <p>Using this directive in conjunction with <code>IndexOptions
     HTMLTable</code> adds a number of CSS classes to the resulting HTML.
@@ -1053,10 +1052,9 @@ Name|Date|Size|Description</syntax>
     <p>The <directive>IndexHeadInsert</directive> directive specifies a
     string to insert in the <var>&lt;head&gt;</var> section of the HTML
     generated for the index page.</p>
-    <example>
-      <title>Example</title>
+    <highlight language="config">
       IndexHeadInsert "&lt;link rel=\"sitemap\" href=\"/sitemap.html\"&gt;"
-    </example>
+    </highlight>
 </usage>
 </directivesynopsis>
 
@@ -1079,13 +1077,15 @@ of the index listing</description>
     relative to the <directive module="core">DocumentRoot</directive>.
     </p>
 
-    <example><title>Example 1</title>
-      ReadmeName FOOTER.html
-    </example>
-
-    <example><title>Example 2</title>
-      ReadmeName /include/FOOTER.html
-    </example>
+    <highlight language="config">
+# Example 1
+ReadmeName FOOTER.html
+    </highlight>
+
+    <highlight language="config">
+# Example 2
+ReadmeName /include/FOOTER.html
+    </highlight>
 
     <p>See also <directive module="mod_autoindex"
     >HeaderName</directive>, where this behavior is described in greater