You are viewing a plain text version of this content. The canonical link for it is here.
Posted to cvs@httpd.apache.org by sf...@apache.org on 2011/10/01 22:57:49 UTC

svn commit: r1178089 [4/12] - in /httpd/httpd/trunk/docs/manual: ./ developer/ howto/ misc/ mod/ platform/ programs/ rewrite/ ssl/ vhosts/

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.html.en Sat Oct  1 20:57:36 2011
@@ -33,9 +33,9 @@ for HTTP Basic authentication.</td></tr>
 <h3>Summary</h3>
 
     <p>This module provides authentication front-ends such as
-    <code class="module"><a href="../mod/mod_auth_basic.html">mod_auth_basic</a></code> to authenticate users through 
+    <code class="module"><a href="../mod/mod_auth_basic.html">mod_auth_basic</a></code> to authenticate users through
     an ldap directory.</p>
-    
+
     <p><code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> supports the following features:</p>
 
     <ul>
@@ -104,7 +104,7 @@ for HTTP Basic authentication.</td></tr>
 
     <ul>
       <li>
-        <a href="#operation">Operation</a> 
+        <a href="#operation">Operation</a>
 
         <ul>
           <li><a href="#authenphase">The Authentication
@@ -116,7 +116,7 @@ for HTTP Basic authentication.</td></tr>
       </li>
 
       <li>
-        <a href="#requiredirectives">The Require Directives</a> 
+        <a href="#requiredirectives">The Require Directives</a>
 
         <ul>
           <li><a href="#requser">Require ldap-user</a></li>
@@ -134,7 +134,7 @@ for HTTP Basic authentication.</td></tr>
       <li><a href="#activedirectory">Using Active Directory</a></li>
       <li>
         <a href="#frontpage">Using Microsoft FrontPage with
-        <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code></a> 
+        <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code></a>
 
         <ul>
           <li><a href="#howitworks">How It Works</a></li>
@@ -148,7 +148,7 @@ for HTTP Basic authentication.</td></tr>
 
     <p>There are two phases in granting access to a user. The first
     phase is authentication, in which the <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code>
-    authentication provider verifies that the user's credentials are valid. 
+    authentication provider verifies that the user's credentials are valid.
     This is also called the <em>search/bind</em> phase. The second phase is
     authorization, in which <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> determines
     if the authenticated user is allowed access to the resource in
@@ -157,11 +157,11 @@ for HTTP Basic authentication.</td></tr>
 
     <p><code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> registers both an authn_ldap authentication
     provider and an authz_ldap authorization handler.  The authn_ldap
-    authentication provider can be enabled through the 
-    <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> directive 
-    using the <code>ldap</code> value. The authz_ldap handler extends the 
+    authentication provider can be enabled through the
+    <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> directive
+    using the <code>ldap</code> value. The authz_ldap handler extends the
     <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code> directive's authorization types
-    by adding <code>ldap-user</code>, <code>ldap-dn</code> and <code>ldap-group</code> 
+    by adding <code>ldap-user</code>, <code>ldap-dn</code> and <code>ldap-group</code>
     values.</p>
 
 <h3><a name="authenphase" id="authenphase">The Authentication
@@ -246,14 +246,14 @@ for HTTP Basic authentication.</td></tr>
       one of its sub-groups.</li>
 
       <li>Grant access if there is a <a href="#reqattribute">
-      <code>Require ldap-attribute</code></a> 
+      <code>Require ldap-attribute</code></a>
       directive, and the attribute fetched from the LDAP directory
-      matches the given value.</li> 
+      matches the given value.</li>
 
       <li>Grant access if there is a <a href="#reqfilter">
-      <code>Require ldap-filter</code></a> 
+      <code>Require ldap-filter</code></a>
       directive, and the search filter successfully finds a single user
-      object that matches the dn of the authenticated user.</li> 
+      object that matches the dn of the authenticated user.</li>
 
       <li>otherwise, deny or decline access</li>
     </ul>
@@ -262,15 +262,15 @@ for HTTP Basic authentication.</td></tr>
     be used which may require loading additional authorization modules.</p>
 
     <ul>
-        <li>Grant access to all successfully authenticated users if 
-        there is a <a href="#requser"><code>Require valid-user</code></a> 
+        <li>Grant access to all successfully authenticated users if
+        there is a <a href="#requser"><code>Require valid-user</code></a>
         directive. (requires <code class="module"><a href="../mod/mod_authz_user.html">mod_authz_user</a></code>)</li>
 
         <li>Grant access if there is a <a href="#reqgroup"><code>Require group</code></a> directive, and
-        <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> has been loaded with the 
-        <code class="directive"><a href="../mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code> 
+        <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> has been loaded with the
+        <code class="directive"><a href="../mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code>
         directive set.</li>
-    
+
         <li>others...</li>
      </ul>
 
@@ -341,10 +341,10 @@ for HTTP Basic authentication.</td></tr>
 
     <p>Apache's <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code>
     directives are used during the authorization phase to ensure that
-    a user is allowed to access a resource.  mod_authnz_ldap extends the 
-    authorization types with <code>ldap-user</code>, <code>ldap-dn</code>, 
-    <code>ldap-group</code>, <code>ldap-attribute</code> and 
-    <code>ldap-filter</code>.  Other authorization types may also be 
+    a user is allowed to access a resource.  mod_authnz_ldap extends the
+    authorization types with <code>ldap-user</code>, <code>ldap-dn</code>,
+    <code>ldap-group</code>, <code>ldap-attribute</code> and
+    <code>ldap-filter</code>.  Other authorization types may also be
     used but may require that additional authorization modules be loaded.</p>
 
 <h3><a name="requser" id="requser">Require ldap-user</a></h3>
@@ -435,7 +435,7 @@ uniqueMember: cn=Elliot Rhodes, o=Exampl
 
     <p>The following directives would allow access for Bob Ellis, Tom Jackson,
     Barbara Jensen, Fred User, Allan Jefferson, and Paul Tilley but would not
-    allow access for Jim Swenson, or Elliot Rhodes (since they are at a 
+    allow access for Jim Swenson, or Elliot Rhodes (since they are at a
     sub-group depth of 2):</p>
 <div class="example"><p><code>
 Require ldap-group cn=Employees, o-Example<br />
@@ -470,18 +470,18 @@ AuthLDAPSubGroupDepth 1<br />
     administrator to grant access based on attributes of the authenticated
     user in the LDAP directory.  If the attribute in the directory
     matches the value given in the configuration, access is granted.</p>
-    
+
     <p>The following directive would grant access to anyone with
     the attribute employeeType = active</p>
 
     <div class="example"><p><code>Require ldap-attribute employeeType=active</code></p></div>
 
     <p>Multiple attribute/value pairs can be specified on the same line
-    separated by spaces or they can be specified in multiple 
-    <code>Require ldap-attribute</code> directives. The effect of listing 
-    multiple attribute/values pairs is an OR operation. Access will be 
-    granted if any of the listed attribute values match the value of the 
-    corresponding attribute in the user object. If the value of the 
+    separated by spaces or they can be specified in multiple
+    <code>Require ldap-attribute</code> directives. The effect of listing
+    multiple attribute/values pairs is an OR operation. Access will be
+    granted if any of the listed attribute values match the value of the
+    corresponding attribute in the user object. If the value of the
     attribute contains a space, only the value must be within double quotes.</p>
 
     <p>The following directive would grant access to anyone with
@@ -497,18 +497,18 @@ AuthLDAPSubGroupDepth 1<br />
     administrator to grant access based on a complex LDAP search filter.
     If the dn returned by the filter search matches the authenticated user
     dn, access is granted.</p>
-    
+
     <p>The following directive would grant access to anyone having a cell phone
     and is in the marketing department</p>
 
     <div class="example"><p><code>Require ldap-filter &amp;(cell=*)(department=marketing)</code></p></div>
 
-    <p>The difference between the <code>Require ldap-filter</code> directive and the 
-    <code>Require ldap-attribute</code> directive is that <code>ldap-filter</code> 
-    performs a search operation on the LDAP directory using the specified search 
-    filter rather than a simple attribute comparison. If a simple attribute 
-    comparison is all that is required, the comparison operation performed by 
-    <code>ldap-attribute</code> will be faster than the search operation 
+    <p>The difference between the <code>Require ldap-filter</code> directive and the
+    <code>Require ldap-attribute</code> directive is that <code>ldap-filter</code>
+    performs a search operation on the LDAP directory using the specified search
+    filter rather than a simple attribute comparison. If a simple attribute
+    comparison is all that is required, the comparison operation performed by
+    <code>ldap-attribute</code> will be faster than the search operation
     used by <code>ldap-filter</code> especially within a large directory.</p>
 
 
@@ -520,7 +520,7 @@ AuthLDAPSubGroupDepth 1<br />
     <ul>
       <li>
         Grant access to anyone who exists in the LDAP directory,
-        using their UID for searches. 
+        using their UID for searches.
 <div class="example"><p><code>
 AuthLDAPURL "ldap://ldap1.example.com:389/ou=People, o=Example?uid?sub?(objectClass=*)"<br />
 Require valid-user
@@ -530,7 +530,7 @@ Require valid-user
       <li>
         The next example is the same as above; but with the fields
         that have useful defaults omitted. Also, note the use of a
-        redundant LDAP server. 
+        redundant LDAP server.
 <div class="example"><p><code>AuthLDAPURL "ldap://ldap1.example.com ldap2.example.com/ou=People, o=Example"<br />
 Require valid-user
 </code></p></div>
@@ -544,7 +544,7 @@ Require valid-user
         <strong>must</strong> return exactly one entry. That's why
         this approach is not recommended: it's a better idea to
         choose an attribute that is guaranteed unique in your
-        directory, such as <code>uid</code>. 
+        directory, such as <code>uid</code>.
 <div class="example"><p><code>
 AuthLDAPURL "ldap://ldap.example.com/ou=People, o=Example?cn"<br />
 Require valid-user
@@ -553,7 +553,7 @@ Require valid-user
 
       <li>
         Grant access to anybody in the Administrators group. The
-        users must authenticate using their UID. 
+        users must authenticate using their UID.
 <div class="example"><p><code>
 AuthLDAPURL ldap://ldap.example.com/o=Example?uid<br />
 Require ldap-group cn=Administrators, o=Example
@@ -565,7 +565,7 @@ Require ldap-group cn=Administrators, o=
         carries an alphanumeric pager will have an LDAP attribute
         of <code>qpagePagerID</code>. The example will grant access
         only to people (authenticated via their UID) who have
-        alphanumeric pagers: 
+        alphanumeric pagers:
 <div class="example"><p><code>
 AuthLDAPURL ldap://ldap.example.com/o=Example?uid??(qpagePagerID=*)<br />
 Require valid-user
@@ -611,10 +611,10 @@ Require valid-user
 
     <p>To use TLS, see the <code class="module"><a href="../mod/mod_ldap.html">mod_ldap</a></code> directives <code class="directive"><a href="../mod/mod_ldap.html#ldaptrustedclientcert">LDAPTrustedClientCert</a></code>, <code class="directive"><a href="../mod/mod_ldap.html#ldaptrustedglobalcert">LDAPTrustedGlobalCert</a></code> and <code class="directive"><a href="../mod/mod_ldap.html#ldaptrustedmode">LDAPTrustedMode</a></code>.</p>
 
-    <p>An optional second parameter can be added to the 
+    <p>An optional second parameter can be added to the
     <code class="directive"><a href="#authldapurl">AuthLDAPURL</a></code> to override
     the default connection type set by <code class="directive"><a href="../mod/mod_ldap.html#ldaptrustedmode">LDAPTrustedMode</a></code>.
-    This will allow the connection established by an <em>ldap://</em> Url 
+    This will allow the connection established by an <em>ldap://</em> Url
     to be upgraded to a secure connection on the same port.</p>
 </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
 <div class="section">
@@ -630,11 +630,11 @@ Require valid-user
 <h2><a name="exposed" id="exposed">Exposing Login Information</a></h2>
 
     <p>when this module performs <em>authentication</em>, ldap attributes specified
-    in the <code class="directive"><a href="#authldapurl">authldapurl</a></code> 
+    in the <code class="directive"><a href="#authldapurl">authldapurl</a></code>
     directive are placed in environment variables with the prefix "AUTHENTICATE_".</p>
 
     <p>when this module performs <em>authorization</em>, ldap attributes specified
-    in the <code class="directive"><a href="#authldapurl">authldapurl</a></code> 
+    in the <code class="directive"><a href="#authldapurl">authldapurl</a></code>
     directive are placed in environment variables with the prefix "AUTHORIZE_".</p>
 
     <p>If the attribute field contains the username, common name
@@ -717,7 +717,7 @@ Require group <em>mygroupfile</em>
     the LDAP directory is considered a valid user, whereas FrontPage
     considers only those people in the local user file to be
     valid. By substituting the ldap-group with group file authorization,
-    Apache is allowed to consult the local user file (which is managed by 
+    Apache is allowed to consult the local user file (which is managed by
     FrontPage) - instead of LDAP - when handling authorizing the user.</p>
 
     <p>Once directives have been added as specified above,
@@ -746,7 +746,7 @@ Require group <em>mygroupfile</em>
       <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> and
       <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> in order to
       use FrontPage support. This is because Apache will still use
-      the <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> group file for determine 
+      the <code class="module"><a href="../mod/mod_authz_groupfile.html">mod_authz_groupfile</a></code> group file for determine
       the extent of a user's access to the FrontPage web.</li>
 
       <li>The directives must be put in the <code>.htaccess</code>
@@ -782,7 +782,7 @@ authorization</td></tr>
     whether LDAP has performed authentication, authorization, or both.</p>
 
     <div class="note"><h3>Note</h3>
-    No authorization variables are set when a user is authorized on the basis of 
+    No authorization variables are set when a user is authorized on the basis of
     <code>Require valid-user</code>.
     </div>
 
@@ -798,14 +798,14 @@ authorization</td></tr>
 <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr>
 <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_authnz_ldap</td></tr>
 </table>
-    <p>By default, subsequent authentication providers are only queried if a 
+    <p>By default, subsequent authentication providers are only queried if a
     user cannot be mapped to a DN, but not if the user can be mapped to a DN and their
-    password cannot be verified with an LDAP bind.  
-    If <code class="directive"><a href="#authldapbindauthoritative">AuthLDAPBindAuthoritative</a></code> 
-    is set to <em>off</em>, other configured authentication modules will have 
-    a chance to validate the user if the LDAP bind (with the current user's credentials) 
+    password cannot be verified with an LDAP bind.
+    If <code class="directive"><a href="#authldapbindauthoritative">AuthLDAPBindAuthoritative</a></code>
+    is set to <em>off</em>, other configured authentication modules will have
+    a chance to validate the user if the LDAP bind (with the current user's credentials)
     fails for any reason.</p>
-    <p> This allows users present in both LDAP and 
+    <p> This allows users present in both LDAP and
     <code class="directive"><a href="../mod/mod_authn_file.html#authuserfile">AuthUserFile</a></code> to authenticate
     when the LDAP server is available but the user's account is locked or password
     is otherwise unusable.</p>
@@ -844,7 +844,7 @@ authorization</td></tr>
     <p>A bind password to use in conjunction with the bind DN. Note
     that the bind password is probably sensitive data, and should be
     properly protected. You should only use the <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code> and <code class="directive"><a href="#authldapbindpassword">AuthLDAPBindPassword</a></code> if you
-    absolutely need them to search the directory.</p> 
+    absolutely need them to search the directory.</p>
 
 </div>
 <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
@@ -887,16 +887,16 @@ authorization</td></tr>
 </table>
     <p>When set, and <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> has authenticated the
     user, LDAP comparisons for authorization use the queried distinguished name (DN)
-    and HTTP basic authentication password of the authenticated user instead of 
+    and HTTP basic authentication password of the authenticated user instead of
     the servers configured credentials.</p>
 
-    <p> The <em>ldap-attribute</em>, <em>ldap-user</em>, and <em>ldap-group</em> (single-level only) 
+    <p> The <em>ldap-attribute</em>, <em>ldap-user</em>, and <em>ldap-group</em> (single-level only)
     authorization checks use comparisons.</p>
 
     <p>This directive only has effect on the comparisons performed during
     nested group processing when <code class="directive"><a href="#&#10;    authldapsearchasuser">
     AuthLDAPSearchAsUser</a></code> is also enabled.</p>
-    
+
     <p> This directive should only be used when your LDAP server doesn't
         accept anonymous comparisons and you cannot use a dedicated
         <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>.
@@ -1008,13 +1008,13 @@ own username, instead of anonymously or 
      distinguished name (DN).  This directive forces the server to use the verbatim username
      and password provided by the incoming user to perform the initial DN
      search.</p>
- 
+
      <p> If the verbatim username can't directly bind, but needs some
      cosmetic transformation, see <code class="directive"><a href="#&#10;     authldapinitialbindpattern">
      AuthLDAPInitialBindPattern</a></code>.</p>
-   
-     <p> This directive should only be used when your LDAP server doesn't 
-         accept anonymous searches and you cannot use a dedicated 
+
+     <p> This directive should only be used when your LDAP server doesn't
+         accept anonymous searches and you cannot use a dedicated
          <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>.
      </p>
 
@@ -1050,9 +1050,9 @@ to perform a DN lookup</td></tr>
 
     <p> The regular expression argument is compared against the current basic authentication username.
         The substitution argument may contain backreferences, but has no other variable interpolation.</p>
-     
-    <p> This directive should only be used when your LDAP server doesn't 
-        accept anonymous searches and you cannot use a dedicated 
+
+    <p> This directive should only be used when your LDAP server doesn't
+        accept anonymous searches and you cannot use a dedicated
         <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>.
     </p>
 
@@ -1064,8 +1064,8 @@ to perform a DN lookup</td></tr>
         has no effect when this module is used exclusively for authorization.
     </div>
     <div class="note"><h3>debugging</h3>
-        The substituted DN is recorded in the environment variable 
-        <em>LDAP_BINDASUSER</em>.  If the regular expression does not match the input, 
+        The substituted DN is recorded in the environment variable
+        <em>LDAP_BINDASUSER</em>.  If the regular expression does not match the input,
         the verbatim username is used.
     </div>
 
@@ -1109,7 +1109,7 @@ query to set the REMOTE_USER environment
 <tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Extension</td></tr>
 <tr><th><a href="directive-dict.html#Module">Module:</a></th><td>mod_authnz_ldap</td></tr>
 </table>
-    <p>If this directive is set, the value of the 
+    <p>If this directive is set, the value of the
     <code>REMOTE_USER</code> environment variable will be set to the
     value of the attribute specified. Make sure that this attribute is
     included in the list of attributes in the AuthLDAPUrl definition,
@@ -1153,10 +1153,10 @@ environment variable</td></tr>
 </table>
     <p>When set, and <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code> has authenticated the
     user, LDAP searches for authorization use the queried distinguished name (DN)
-    and HTTP basic authentication password of the authenticated user instead of 
+    and HTTP basic authentication password of the authenticated user instead of
     the servers configured credentials.</p>
 
-    <p> The <em>ldap-filter</em> and <em>ldap-dn</em> authorization 
+    <p> The <em>ldap-filter</em> and <em>ldap-dn</em> authorization
     checks use searches.</p>
 
     <p>This directive only has effect on the comparisons performed during
@@ -1237,8 +1237,8 @@ objects that are groups during sub-group
 <div class="example"><p><code>ldap://host:port/basedn?attribute?scope?filter</code></p></div>
     <p>If you want to specify more than one LDAP URL that Apache should try in turn, the syntax is:</p>
 <div class="example"><p><code>AuthLDAPUrl "ldap://ldap1.example.com ldap2.example.com/dc=..."</code></p></div>
-<p><em><strong>Caveat: </strong>If you specify multiple servers, you need to enclose the entire URL string in quotes; 
-otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." </em> 
+<p><em><strong>Caveat: </strong>If you specify multiple servers, you need to enclose the entire URL string in quotes;
+otherwise you will get an error: "AuthLDAPURL takes one argument, URL to define LDAP connection.." </em>
 You can of course use search parameters on each of these.</p>
 
 <dl>
@@ -1258,7 +1258,7 @@ You can of course use search parameters 
           specify multiple, redundant LDAP servers, just list all
           servers, separated by spaces. <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code>
           will try connecting to each server in turn, until it makes a
-          successful connection. If multiple ldap servers are specified, 
+          successful connection. If multiple ldap servers are specified,
           then entire LDAP URL must be encapsulated in double quotes.</p>
 
           <p>Once a connection has been made to a server, that
@@ -1322,7 +1322,7 @@ You can of course use search parameters 
     Jenson</code>, the resulting search filter will be
     <code>(&amp;(posixid=*)(cn=Babs Jenson))</code>.</p>
 
-    <p>An optional parameter can be added to allow the LDAP Url to override 
+    <p>An optional parameter can be added to allow the LDAP Url to override
     the connection type.  This parameter can be one of the following:</p>
 
 <dl>
@@ -1334,7 +1334,7 @@ You can of course use search parameters 
         This is the same as <code>ldaps://</code></dd>
     <dt>TLS | STARTTLS</dt>
         <dd>Establish an upgraded secure connection on the default LDAP port.
-        This connection will be initiated on port 389 by default and then 
+        This connection will be initiated on port 389 by default and then
         upgraded to a secure connection on the same port.</dd>
 </dl>
 

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.html.fr
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.html.fr?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.html.fr (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authnz_ldap.html.fr Sat Oct  1 20:57:36 2011
@@ -697,7 +697,7 @@ connexion</a></h2>
     spécifiés par la directive <code class="directive"><a href="#authldapurl">authldapurl</a></code> sont enregistrés
     dans des variables d'environnement préfixées par la chaîne
     "AUTHORIZE_".</p>
-    
+
     <p>Si les champs attribut contiennent le nom, le CN et le numéro de
     téléphone d'un utilisateur, un programme CGI pourra accéder à ces
     informations sans devoir effectuer une autre requête LDAP pour
@@ -995,7 +995,7 @@ pour effectuer les comparaisons pour l'a
     cours des traitements de groupe imbriqués, et lorsque la directive
     <code class="directive"><a href="#authldapsearchasuser">AuthLDAPSearchAsUser</a></code>
     est aussi activée.</p>
-    
+
     <p>Cette directive ne doit être utilisée que si votre serveur LDAP
      n'autorise pas les recherches anonymes, ou si vous ne pouvez pas
      utiliser de nom d'utilisateur dédié via la directive <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>.
@@ -1115,10 +1115,10 @@ codées en dur pour le serveur</td></tr>
     directive permet de forcer le serveur à utiliser les véritables nom
     d'utilisateur et mot de passe fournis par l'utilisateur pour
     effectuer la recherche initiale du DN.</p>
- 
+
      <p>Si le nom d'utilisateur ne peut pas s'authentifier directement
      et nécessite de légères modifications, voir la directive <code class="directive"><a href="#authldapinitialbindpattern">AuthLDAPInitialBindPattern</a></code>.</p>
-   
+
      <p>Cette directive ne doit être utilisée que si votre serveur LDAP
      n'autorise pas les recherches anonymes, ou si vous ne pouvez pas
      utiliser de nom d'utilisateur dédié via la directive <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>.
@@ -1162,7 +1162,7 @@ distant utilisé tel quel)</code></td></
     l'authentification de base courant. L'argument
     <var>substitution</var> peut contenir des références arrières, mais
     n'effectue aucune autre interpolation de variable.</p>
-     
+
     <p>Cette directive ne doit être utilisée que si votre serveur LDAP
      n'autorise pas les recherches anonymes, ou si vous ne pouvez pas
      utiliser de nom d'utilisateur dédié via la directive <code class="directive"><a href="#authldapbinddn">AuthLDAPBindDN</a></code>.

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_core.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_core.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_core.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_core.html.en Sat Oct  1 20:57:36 2011
@@ -32,12 +32,12 @@
 
     <p>This module provides core authorization capabilities so that
     authenticated users can be allowed or denied access to portions
-    of the web site. <code class="module"><a href="../mod/mod_authz_core.html">mod_authz_core</a></code> provides the 
+    of the web site. <code class="module"><a href="../mod/mod_authz_core.html">mod_authz_core</a></code> provides the
     functionality to register various authorization providers. It is
     usually used in conjunction with an authentication
-    provider module such as <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> and an 
+    provider module such as <code class="module"><a href="../mod/mod_authn_file.html">mod_authn_file</a></code> and an
     authorization module such as <code class="module"><a href="../mod/mod_authz_user.html">mod_authz_user</a></code>. It
-    also allows for advanced logic to be applied to the 
+    also allows for advanced logic to be applied to the
     authorization processing.</p>
 </div>
 <div id="quickview"><h3 class="directives">Directives</h3>
@@ -74,36 +74,36 @@
         allows a single authorization location to check group membership within
         multiple ldap hosts:
         </p>
-    
+
         <div class="example"><h3>Example</h3><p><code>
           &lt;AuthzProviderAlias ldap-group ldap-group-alias1 cn=my-group,o=ctx&gt;<br />
           <span class="indent">
              AuthLDAPBindDN cn=youruser,o=ctx<br />
              AuthLDAPBindPassword yourpassword<br />
              AuthLDAPURL ldap://ldap.host/o=ctx<br />
-          </span> 
-          &lt;/AuthzProviderAlias&gt;<br /><br /> 
+          </span>
+          &lt;/AuthzProviderAlias&gt;<br /><br />
           &lt;AuthzProviderAlias ldap-group ldap-group-alias2
            cn=my-other-group,o=dev&gt;<br />
           <span class="indent">
              AuthLDAPBindDN cn=yourotheruser,o=dev<br />
              AuthLDAPBindPassword yourotherpassword<br />
              AuthLDAPURL ldap://other.ldap.host/o=dev?cn<br />
-          </span> 
+          </span>
           &lt;/AuthzProviderAlias&gt;<br /><br />
-    
+
           Alias /secure /webpages/secure<br />
           &lt;Directory /webpages/secure&gt;<br />
           <span class="indent">
              Require all granted<br /><br />
-        
+
              AuthBasicProvider file<br /><br />
-        
+
              AuthType Basic<br />
              AuthName LDAP_Protected_Place<br /><br />
 
-             #implied OR operation<br /> 
-             Require ldap-group-alias1<br /> 
+             #implied OR operation<br />
+             Require ldap-group-alias1<br />
              Require ldap-group-alias2<br />
           </span> &lt;/Directory&gt;<br />
         </code></p></div>
@@ -162,7 +162,7 @@
                 &lt;/RequireNone&gt;
             </span>
             &lt;/RequireAll&gt;
-        </span>      
+        </span>
         &lt;/Directory&gt;
     </code></p></div>
 </div><div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>
@@ -176,7 +176,7 @@
   <h3><a name="reqenv" id="reqenv">Require env</a></h3>
 
     <p>The <code>env</code> provider allows access to the server
-    to be controlled based on the existence of an <a href="../env.html">environment variable</a>. When <code>Require 
+    to be controlled based on the existence of an <a href="../env.html">environment variable</a>. When <code>Require
     env <var>env-variable</var></code> is specified, then the request is
     allowed access if the environment variable <var>env-variable</var>
     exists. The server provides the ability to set environment
@@ -186,7 +186,7 @@
     used to allow access based on such factors as the clients
     <code>User-Agent</code> (browser type), <code>Referer</code>, or
     other HTTP request header fields.</p>
-    
+
     <div class="example"><h3>Example:</h3><p><code>
       SetEnvIf User-Agent ^KnockKnock/2\.0 let_me_in<br />
       &lt;Directory /docroot&gt;<br />
@@ -195,7 +195,7 @@
       </span>
       &lt;/Directory&gt;
     </code></p></div>
-    
+
     <p>In this case, browsers with a user-agent string beginning
     with <code>KnockKnock/2.0</code> will be allowed access, and all
     others will be denied.</p>
@@ -206,8 +206,8 @@
 
     <p>The <code>all</code> provider mimics the functionality the
     was previously provided by the 'Allow from all' and 'Deny from all'
-    directives.  This provider can take one of two arguments which are 
-    'granted' or 'denied'.  The following examples will grant or deny 
+    directives.  This provider can take one of two arguments which are
+    'granted' or 'denied'.  The following examples will grant or deny
     access to all requests.</p>
 
     <div class="example"><p><code>
@@ -343,7 +343,7 @@ sections.</td></tr>
 <tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enclose a group of directives that represent an
 extension of a base authorization provider and referenced by the specified
 alias</td></tr>
-<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>&gt; 
+<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;AuthzProviderAlias <var>baseProvider Alias Require-Parameters</var>&gt;
 ... &lt;/AuthzProviderAlias&gt;
 </code></td></tr>
 <tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
@@ -439,16 +439,16 @@ an authorization provider.</td></tr>
 
     <p>Other authorization modules that implement require options
     include <code class="module"><a href="../mod/mod_authnz_ldap.html">mod_authnz_ldap</a></code>,
-    <code class="module"><a href="../mod/mod_authz_dbm.html">mod_authz_dbm</a></code>, <code class="module"><a href="../mod/mod_authz_dbd.html">mod_authz_dbd</a></code>, 
-    <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code>, 
+    <code class="module"><a href="../mod/mod_authz_dbm.html">mod_authz_dbm</a></code>, <code class="module"><a href="../mod/mod_authz_dbd.html">mod_authz_dbd</a></code>,
+    <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code>,
     <code class="module"><a href="../mod/mod_authz_owner.html">mod_authz_owner</a></code> and <code class="module"><a href="../mod/mod_ssl.html">mod_ssl</a></code>.</p>
 
     <p>In most cases, for a complete authentication and authorization
     configuration, <code class="directive">Require</code> must be accompanied by
-    <code class="directive"><a href="../mod/mod_authn_core.html#authname">AuthName</a></code>, <code class="directive"><a href="../mod/mod_authn_core.html#authtype">AuthType</a></code> and 
+    <code class="directive"><a href="../mod/mod_authn_core.html#authname">AuthName</a></code>, <code class="directive"><a href="../mod/mod_authn_core.html#authtype">AuthType</a></code> and
     <code class="directive"><a href="../mod/mod_auth_basic.html#authbasicprovider">AuthBasicProvider</a></code> or
-    <code class="directive"><a href="../mod/mod_auth_digest.html#authdigestprovider">AuthDigestProvider</a></code> 
-    directives, and directives such as 
+    <code class="directive"><a href="../mod/mod_auth_digest.html#authdigestprovider">AuthDigestProvider</a></code>
+    directives, and directives such as
     <code class="directive"><a href="../mod/mod_authn_file.html#authuserfile">AuthUserFile</a></code>
     and <code class="directive"><a href="../mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code> (to
     define users and groups) in order to work correctly. Example:</p>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.html.en Sat Oct  1 20:57:36 2011
@@ -67,7 +67,7 @@ of user groups for authorization</td></t
 
     <div class="example"><h3>Example:</h3><p><code>
       mygroup: bob joe anne
-    </code></p></div> 
+    </code></p></div>
 
     <p>Note that searching large text files is <em>very</em>
     inefficient; <code class="directive"><a href="../mod/mod_authz_dbm.html#authdbmgroupfile">AuthDBMGroupFile</a></code> provides a much better performance.</p>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.html.ja.utf8
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.html.ja.utf8?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.html.ja.utf8 [utf-8] Sat Oct  1 20:57:36 2011
@@ -26,6 +26,8 @@
 <a href="../ja/mod/mod_authz_groupfile.html" title="Japanese">&nbsp;ja&nbsp;</a> |
 <a href="../ko/mod/mod_authz_groupfile.html" hreflang="ko" rel="alternate" title="Korean">&nbsp;ko&nbsp;</a></p>
 </div>
+<div class="outofdate">この日本語訳はすでに古くなっている可能性があります。
+          更新された内容を見るには英語版をご覧下さい。</div>
 <table class="module"><tr><th><a href="module-dict.html#Description">説明:</a></th><td>プレーンテキストファイルを用いたグループ承認</td></tr>
 <tr><th><a href="module-dict.html#Status">ステータス:</a></th><td>Base</td></tr>
 <tr><th><a href="module-dict.html#ModuleIdentifier">モジュール識別子:</a></th><td>authz_groupfile_module</td></tr>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 574882 -->
+<!-- English Revision: 574882:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 151408:574882 (outdated) -->
+<!-- English Revision: 151408:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.meta
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.meta?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.meta (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_groupfile.xml.meta Sat Oct  1 20:57:36 2011
@@ -8,7 +8,7 @@
 
   <variants>
     <variant>en</variant>
-    <variant>ja</variant>
+    <variant outdated="yes">ja</variant>
     <variant outdated="yes">ko</variant>
   </variants>
 </metafile>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_host.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_host.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_host.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_host.html.en Sat Oct  1 20:57:36 2011
@@ -34,9 +34,9 @@ address)</td></tr>
 
     <p>The authorization providers implemented by <code class="module"><a href="../mod/mod_authz_host.html">mod_authz_host</a></code> are
     registered using the <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code>
-    directive. The directive can be referenced within a 
+    directive. The directive can be referenced within a
     <code class="directive"><a href="../mod/core.html#directory">&lt;Directory&gt;</a></code>,
-    <code class="directive"><a href="../mod/core.html#files">&lt;Files&gt;</a></code>, 
+    <code class="directive"><a href="../mod/core.html#files">&lt;Files&gt;</a></code>,
     or <code class="directive"><a href="../mod/core.html#location">&lt;Location&gt;</a></code> section
     as well as <code><a href="core.html#accessfilename">.htaccess</a>
     </code> files to control access to particular parts of the server.
@@ -65,11 +65,11 @@ address)</td></tr>
 <div class="section">
 <h2><a name="requiredirectives" id="requiredirectives">The Require Directives</a></h2>
 
-    <p>Apache's <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code> 
+    <p>Apache's <code class="directive"><a href="../mod/mod_authz_core.html#require">Require</a></code>
     directive is used during the authorization phase to ensure that a user is allowed or
-    denied access to a resource.  mod_authz_host extends the 
+    denied access to a resource.  mod_authz_host extends the
     authorization types with <code>ip</code> and <code>host</code>.
-    Other authorization types may also be 
+    Other authorization types may also be
     used but may require that additional authorization modules be loaded.</p>
 
     <p>These authorization providers affect which hosts can
@@ -79,50 +79,50 @@ address)</td></tr>
 <h3><a name="reqip" id="reqip">Require ip</a></h3>
 
     <p>The <code>ip</code> provider allows access to the server
-    to be controlled based on the IP address of the remote client. 
-    When <code>Require ip <var>ip-address</var></code> is specified, 
+    to be controlled based on the IP address of the remote client.
+    When <code>Require ip <var>ip-address</var></code> is specified,
     then the request is allowed access if the IP address matches.</p>
 
     <p>A full IP address:</p>
-    
+
     <div class="example"><p><code>
       Require ip 10.1.2.3<br />
       Require ip 192.168.1.104 192.168.1.205
     </code></p></div>
 
     <p>An IP address of a host allowed access</p>
-    
+
     <p>A partial IP address:</p>
-    
+
     <div class="example"><p><code>
       Require ip 10.1<br />
       Require ip 10 172.20 192.168.2
     </code></p></div>
     <p>The first 1 to 3 bytes of an IP address, for subnet
     restriction.</p>
-    
+
     <p>A network/netmask pair:</p>
-    
+
     <div class="example"><p><code>
       Require ip 10.1.0.0/255.255.0.0
     </code></p></div>
     <p>A network a.b.c.d, and a netmask w.x.y.z. For more
     fine-grained subnet restriction.</p>
-    
+
     <p>A network/nnn CIDR specification:</p>
-    
+
     <div class="example"><p><code>
       Require ip 10.1.0.0/16
     </code></p></div>
     <p>Similar to the previous case, except the netmask consists of
     nnn high-order 1 bits.</p>
-    
+
     <p>Note that the last three examples above match exactly the
     same set of hosts.</p>
-    
+
     <p>IPv6 addresses and IPv6 subnets can be specified as shown
     below:</p>
-    
+
     <div class="example"><p><code>
      Require ip 2001:db8::a00:20ff:fea7:ccea<br />
      Require ip 2001:db8::a00:20ff:fea7:ccea/10
@@ -134,17 +134,17 @@ address)</td></tr>
 <h3><a name="reqhost" id="reqhost">Require host</a></h3>
 
     <p>The <code>host</code> provider allows access to the server
-    to be controlled based on the host name of the remote client. 
-    When <code>Require host <var>host-name</var></code> is specified, 
+    to be controlled based on the host name of the remote client.
+    When <code>Require host <var>host-name</var></code> is specified,
     then the request is allowed access if the host name matches.</p>
 
     <p>A (partial) domain-name</p>
-    
+
     <div class="example"><p><code>
     Require host example.org<br />
     Require host .net example.edu
     </code></p></div>
-    
+
     <p>Hosts whose names match, or end in, this string are allowed
     access. Only complete components are matched, so the above
     example will match <code>foo.example.org</code> but it will not

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.html.ja.utf8
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.html.ja.utf8?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.html.ja.utf8 [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.html.ja.utf8 [utf-8] Sat Oct  1 20:57:36 2011
@@ -27,6 +27,8 @@
 <a href="../ja/mod/mod_authz_owner.html" title="Japanese">&nbsp;ja&nbsp;</a> |
 <a href="../ko/mod/mod_authz_owner.html" hreflang="ko" rel="alternate" title="Korean">&nbsp;ko&nbsp;</a></p>
 </div>
+<div class="outofdate">この日本語訳はすでに古くなっている可能性があります。
+          更新された内容を見るには英語版をご覧下さい。</div>
 <table class="module"><tr><th><a href="module-dict.html#Description">説明:</a></th><td>ファイルの所有者に基づいた承認</td></tr>
 <tr><th><a href="module-dict.html#Status">ステータス:</a></th><td>Extension</td></tr>
 <tr><th><a href="module-dict.html#ModuleIdentifier">モジュール識別子:</a></th><td>authz_owner_module</td></tr>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 574882 -->
+<!-- English Revision: 574882:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 151408:574882 (outdated) -->
+<!-- English Revision: 151408:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.meta
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.meta?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.meta (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_owner.xml.meta Sat Oct  1 20:57:36 2011
@@ -9,7 +9,7 @@
   <variants>
     <variant>en</variant>
     <variant>fr</variant>
-    <variant>ja</variant>
+    <variant outdated="yes">ja</variant>
     <variant outdated="yes">ko</variant>
   </variants>
 </metafile>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_user.html.ja.utf8
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_user.html.ja.utf8?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_user.html.ja.utf8 [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_user.html.ja.utf8 [utf-8] Sat Oct  1 20:57:36 2011
@@ -27,6 +27,8 @@
 <a href="../ja/mod/mod_authz_user.html" title="Japanese">&nbsp;ja&nbsp;</a> |
 <a href="../ko/mod/mod_authz_user.html" hreflang="ko" rel="alternate" title="Korean">&nbsp;ko&nbsp;</a></p>
 </div>
+<div class="outofdate">この日本語訳はすでに古くなっている可能性があります。
+          更新された内容を見るには英語版をご覧下さい。</div>
 <table class="module"><tr><th><a href="module-dict.html#Description">説明:</a></th><td>ユーザ承認</td></tr>
 <tr><th><a href="module-dict.html#Status">ステータス:</a></th><td>Base</td></tr>
 <tr><th><a href="module-dict.html#ModuleIdentifier">モジュール識別子:</a></th><td>authz_user_module</td></tr>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 635137 -->
+<!-- English Revision: 635137:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 151408:635137 (outdated) -->
+<!-- English Revision: 151408:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.meta
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.meta?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.meta (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_authz_user.xml.meta Sat Oct  1 20:57:36 2011
@@ -9,7 +9,7 @@
   <variants>
     <variant>en</variant>
     <variant>fr</variant>
-    <variant>ja</variant>
+    <variant outdated="yes">ja</variant>
     <variant outdated="yes">ko</variant>
   </variants>
 </metafile>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_autoindex.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_autoindex.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_autoindex.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_autoindex.html.en Sat Oct  1 20:57:36 2011
@@ -566,7 +566,7 @@ a directory</td></tr>
     </code></p></div>
 
     <div class="warning"><p> Review the default configuration for a list of
-    patterns that you might want to explicitly ignore after using this 
+    patterns that you might want to explicitly ignore after using this
     directive.</p></div>
 
 </div>
@@ -590,7 +590,7 @@ indexing</td></tr>
     <dl>
       <dt><a name="indexoptions.addaltclass" id="indexoptions.addaltclass">AddAltClass</a></dt>
       <dd>Adds an additional CSS class declaration to each row of the
-      directory listing table when <code>IndexOptions HTMLTable</code> 
+      directory listing table when <code>IndexOptions HTMLTable</code>
       is in effect and an <code>IndexStyleSheet</code> is defined.
       Rather than the standard <code>even</code> and <code>odd</code>
       classes that would otherwise be applied to each row of the table,
@@ -659,7 +659,7 @@ indexing</td></tr>
       HTTP Server 2.0.23 and later</em>)</dt>
 
       <dd>This option with <code>FancyIndexing</code> constructs
-      a simple table for the fancy directory listing. 
+      a simple table for the fancy directory listing.
       It is necessary for utf-8 enabled platforms or if file
       names or description text will alternate between
       left-to-right and right-to-left reading order.</dd>
@@ -944,7 +944,7 @@ Name|Date|Size|Description</code></td></
     <em>always</em> the ascending filename.</p>
 
     <p>You can, if desired, prevent the client from reordering the list
-    by also adding the <code><a href="#indexoptions.suppresscolumnsorting">SuppressColumnSorting</a></code> 
+    by also adding the <code><a href="#indexoptions.suppresscolumnsorting">SuppressColumnSorting</a></code>
     index option to remove the sort link from the top of the column,
     along with the <code><a href="#indexoptions.ignoreclient">IgnoreClient</a></code> index
     option to prevent them from manually adding sort options to the

Modified: httpd/httpd/trunk/docs/manual/mod/mod_autoindex.html.fr
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_autoindex.html.fr?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_autoindex.html.fr (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_autoindex.html.fr Sat Oct  1 20:57:36 2011
@@ -638,7 +638,7 @@ répertoire</td></tr>
       défini par une des différentes directives <code>AddAlt*</code>.
       </dd>
 
-    
+
       <dt><a name="indexoptions.charset" id="indexoptions.charset">Charset=<var>jeu de caractères</var></a> (<em>Versions 2.0.61 et
       supérieures du serveur HTTP Apache</em>)</dt>
 

Modified: httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 689261:1059584 (outdated) -->
+<!-- English Revision: 689261:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 103423:1059584 (outdated) -->
+<!-- English Revision: 103423:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.tr
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.tr?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.tr [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_autoindex.xml.tr [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0"?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.tr.xsl"?>
-<!-- English Revision: 807930:1059584 (outdated) -->
+<!-- English Revision: 807930:1174747 (outdated) -->
 <!-- =====================================================
  Translated by: Nilgün Belma Bugüner <nilgun belgeler.org>
    Reviewed by: Orhan Berent <berent belgeler.org>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_buffer.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_buffer.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_buffer.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_buffer.html.en Sat Oct  1 20:57:36 2011
@@ -66,7 +66,7 @@
         cause the request/response to be slower than not using a buffer at
         all. These filters should be used with care, and only where
         necessary.</div>
-    
+
 </div>
 <div id="quickview"><h3 class="directives">Directives</h3>
 <ul id="toc">

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cache.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cache.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cache.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cache.html.en Sat Oct  1 20:57:36 2011
@@ -37,7 +37,7 @@
     in its default value of <strong>on</strong>, the <code class="directive"><a href="../mod/mod_authz_host.html#allow">Allow</a></code> and <code class="directive"><a href="../mod/mod_authz_host.html#deny">Deny</a></code> directives will be circumvented.
     You should not enable quick handler caching for any content to which you
     wish to limit access by client host name, address or environment
-    variable.</div>  
+    variable.</div>
 
     <p><code class="module"><a href="../mod/mod_cache.html">mod_cache</a></code> implements an <a href="http://www.ietf.org/rfc/rfc2616.txt">RFC 2616</a> compliant
     <strong>HTTP content caching filter</strong>, with support for the caching
@@ -253,11 +253,11 @@
   <p>Under the default mode of cache operation, the cache runs as a quick handler,
   short circuiting the majority of server processing and offering the highest
   cache performance available.</p>
-  
+
   <p>In this mode, the cache <strong>bolts onto</strong> the front of the server,
   acting as if a free standing RFC 2616 caching proxy had been placed in front of
   the server.</p>
-  
+
   <p>While this mode offers the best performance, the administrator may find that
   under certain circumstances they may want to perform further processing on the
   request after the request is cached, such as to inject personalisation into the
@@ -386,12 +386,12 @@
   <p>When the <code class="directive"><a href="#cachedetailheader">CacheDetailHeader</a></code> directive
   is switched on, an <strong>X-Cache-Detail</strong> header will be added to the response
   containing the detailed reason for a particular caching decision.</p>
-  
+
   <p>It can be useful during development of cached RESTful services to have additional
   information about the caching decision written to the response headers, so as to
   confirm whether <code>Cache-Control</code> and other headers have been correctly
   used by the service and client.</p>
-  
+
   <p>If the normal handler is used, this directive may appear within a
   <code class="directive"><a href="../mod/core.html#&lt;directory&gt;">&lt;Directory&gt;</a></code> or
   <code class="directive"><a href="../mod/core.html#&lt;location&gt;">&lt;Location&gt;</a></code> directive. If the quick handler
@@ -438,7 +438,7 @@
       &lt;/Location&gt;<br />
     </code></p></div>
 
-    <p>The <code>no-cache</code> environment variable can be set to 
+    <p>The <code>no-cache</code> environment variable can be set to
     disable caching on a finer grained set of resources in versions
     2.2.12 and later.</p>
 
@@ -480,7 +480,7 @@ manager</td></tr>
     before globally defined <code class="directive">CacheEnable</code> directives.</p>
 
     <p>When acting as a forward proxy server, <var>url-string</var> can
-    also be used to specify remote sites and proxy protocols which 
+    also be used to specify remote sites and proxy protocols which
     caching should be enabled for.</p>
 
     <div class="example"><p><code>
@@ -515,7 +515,7 @@ manager</td></tr>
       CacheEnable  disk  http://.example.org/<br />
     </code></p></div>
 
-    <p> The <code>no-cache</code> environment variable can be set to 
+    <p> The <code>no-cache</code> environment variable can be set to
     disable caching on a finer grained set of resources in versions
     2.2.12 and later.</p>
 
@@ -690,11 +690,11 @@ header.</td></tr>
 </table>
     <p>Ordinarily, requests with query string parameters are cached separately
     for each unique query string. This is according to RFC 2616/13.9 done only
-    if an expiration time is specified. The 
+    if an expiration time is specified. The
     <code class="directive">CacheIgnoreQueryString</code> directive tells the cache to
-    cache requests even if no expiration time is specified, and to reply with 
+    cache requests even if no expiration time is specified, and to reply with
     a cached reply even if the query string differs. From a caching point of
-    view the request is treated as if having no query string when this 
+    view the request is treated as if having no query string when this
     directive is enabled.</p>
 
     <div class="example"><p><code>
@@ -818,7 +818,7 @@ LastModified date.</td></tr>
 </table>
   <p>The <code class="directive">CacheLock</code> directive enables the thundering herd lock
   for the given URL space.</p>
-  
+
   <p>In a minimal configuration the following directive is all that is needed to
   enable the thundering herd lock in the default system temp directory.</p>
 
@@ -841,12 +841,12 @@ LastModified date.</td></tr>
 </table>
   <p>The <code class="directive">CacheLockMaxAge</code> directive specifies the maximum
   age of any cache lock.</p>
-  
+
   <p>A lock older than this value in seconds will be ignored, and the next
   incoming request will be given the opportunity to re-establish the lock.
   This mechanism prevents a slow client taking an excessively long time to refresh
   an entity.</p>
-  
+
 
 </div>
 <div class="top"><a href="#page-header"><img alt="top" src="../images/up.gif" /></a></div>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cache.html.fr
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cache.html.fr?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cache.html.fr (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cache.html.fr Sat Oct  1 20:57:36 2011
@@ -109,7 +109,7 @@
     inclut un module de gestion de stockage :</p>
     <dl>
     <dt><code class="module"><a href="../mod/mod_cache_disk.html">mod_cache_disk</a></code></dt>
-    
+
     <dd>implémente un gestionnaire de stockage sur disque. Les en-têtes
     et corps sont stockés séparément sur le disque dans une structure de
     répertoires basée sur le condensé md5 de l'URL mise en cache.
@@ -427,14 +427,14 @@ lorsqu'aucune date d'expiration n'a ét�
   en-tête <strong>X-Cache-Detail</strong> est ajouté à la réponse et
   contient les raisons précises d'une décision d'utilisation du cache
   vis à vis de cette dernière.</p>
-   
+
   <p>Ceci peut s'avérer utile au cours du développement de services
   RESTful mis en cache pour obtenir des informations supplémentaires à
   propos des décisions vis à vis du cache écrites dans les en-têtes de
   la réponse. Il est ainsi possible de vérifier si
   <code>Cache-Control</code> et d'autres en-têtes ont été correctement
   utilisés par le service et le client.</p>
-  
+
   <p>Si le gestionnaire normal est utilisé, cette directive peut se
   situer dans une section <code class="directive"><a href="../mod/core.html#&lt;directory&gt;">&lt;Directory&gt;</a></code> ou <code class="directive"><a href="../mod/core.html#&lt;location&gt;">&lt;Location&gt;</a></code>. Si c'est le gestionnaire
   rapide qui est utilisé, elle doit se situer dans un contexte de

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 504183:1080834 (outdated) -->
+<!-- English Revision: 504183:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cache.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 105569:1080834 (outdated) -->
+<!-- English Revision: 105569:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.html.en Sat Oct  1 20:57:36 2011
@@ -195,7 +195,7 @@ cache</td></tr>
 
     <p>This directive only takes effect when the data is being saved to the
     cache, as opposed to data being served from the cache.</p>
-  
+
     <div class="example"><p><code>
       CacheReadSize 102400
     </code></p></div>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 515267:1037244 (outdated) -->
+<!-- English Revision: 515267:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cache_disk.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 105989:1037244 (outdated) -->
+<!-- English Revision: 105989:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cgi.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cgi.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cgi.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cgi.html.en Sat Oct  1 20:57:36 2011
@@ -48,7 +48,7 @@
     <code class="module"><a href="../mod/mod_cgid.html">mod_cgid</a></code> should be used in place of
     this module. At the user level, the two modules are essentially
     identical.</p>
-    
+
     <p>For backward-compatibility, the cgi-script handler will also be activated
     for any file with the mime-type <code>application/x-httpd-cgi</code>. The
     use of the magic mime-type is deprecated.</p>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cgi.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cgi.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cgi.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cgi.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 558718:1061423 (outdated) -->
+<!-- English Revision: 558718:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_cgi.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_cgi.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_cgi.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_cgi.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 105989:1061423 (outdated) -->
+<!-- English Revision: 105989:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_charset_lite.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_charset_lite.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_charset_lite.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_charset_lite.html.en Sat Oct  1 20:57:36 2011
@@ -37,7 +37,7 @@
     process locale to ISO-8859-1, but not the body of responses.  In
     any environment, <code class="module"><a href="../mod/mod_charset_lite.html">mod_charset_lite</a></code> can be used to
     specify that response bodies should be translated.  For example,
-    if files are stored in EBCDIC, then 
+    if files are stored in EBCDIC, then
     <code class="module"><a href="../mod/mod_charset_lite.html">mod_charset_lite</a></code> can translate them to
     ISO-8859-1 before sending them to the client.</p>
 
@@ -181,7 +181,7 @@
     as a valid character set name by the character set support in
     <a class="glossarylink" href="../glossary.html#apr" title="see glossary">APR</a>. Generally, this means that it must be
     supported by iconv.</p>
-    
+
     <div class="example"><h3>Example</h3><p><code>
       &lt;Directory /export/home/trawick/apacheinst/htdocs/convert&gt;<br />
       <span class="indent">
@@ -193,7 +193,7 @@
 
     <p>The character set names in this example work with the iconv
     translation support in Solaris 8.</p>
- 
+
      <div class="note">
      Specifying the same charset for both <code class="directive"><a href="#charsetsourceenc">CharsetSourceEnc</a></code>
      and <code class="directive"><a href="#charsetdefault">CharsetDefault</a></code> disables translation. The charset

Modified: httpd/httpd/trunk/docs/manual/mod/mod_charset_lite.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_charset_lite.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_charset_lite.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_charset_lite.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 151408:1125843 (outdated) -->
+<!-- English Revision: 151408:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_data.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_data.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_data.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_data.html.en Sat Oct  1 20:57:36 2011
@@ -62,7 +62,7 @@
         </span>
         &lt;/Location&gt;<br />
     </code></p></div>
-    
+
 </div>
 <div id="quickview"><h3 class="directives">Directives</h3>
 <p>This module provides no

Modified: httpd/httpd/trunk/docs/manual/mod/mod_dav.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_dav.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_dav.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_dav.html.en Sat Oct  1 20:57:36 2011
@@ -67,7 +67,7 @@
     by the <code class="module"><a href="../mod/mod_dav_fs.html">mod_dav_fs</a></code> module. Therefore, that module
     must be compiled into the server or loaded at runtime using the
     <code class="directive"><a href="../mod/mod_so.html#loadmodule">LoadModule</a></code> directive.</p>
-    
+
     <p>In addition, a location for the DAV lock database must be
     specified in the global section of your <code>httpd.conf</code>
     file using the <code class="directive"><a href="../mod/mod_dav_fs.html#davlockdb">DavLockDB</a></code>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_dav.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_dav.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_dav.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_dav.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 659902:1031084 (outdated) -->
+<!-- English Revision: 659902:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_dav.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_dav.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_dav.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_dav.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 151408:1031084 (outdated) -->
+<!-- English Revision: 151408:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_dav_fs.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_dav_fs.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_dav_fs.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_dav_fs.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 420990:713242 (outdated) -->
+<!-- English Revision: 420990:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_dav_fs.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_dav_fs.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_dav_fs.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_dav_fs.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 420990:713242 (outdated) -->
+<!-- English Revision: 420990:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_dav_lock.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_dav_lock.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_dav_lock.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_dav_lock.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 662627:713242 (outdated) -->
+<!-- English Revision: 662627:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_dbd.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_dbd.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_dbd.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_dbd.html.en Sat Oct  1 20:57:36 2011
@@ -243,9 +243,9 @@ APR_DECLARE_OPTIONAL_FN(void, ap_dbd_pre
     <dt>FreeTDS (for MSSQL and SyBase)</dt>
     <dd>username, password, appname, dbname, host, charset, lang, server</dd>
     <dt>MySQL</dt>
-    <dd>host, port, user, pass, dbname, sock, flags, fldsz, group, reconnect</dd> 
+    <dd>host, port, user, pass, dbname, sock, flags, fldsz, group, reconnect</dd>
     <dt>Oracle</dt>
-    <dd>user, pass, dbname, server</dd> 
+    <dd>user, pass, dbname, server</dd>
     <dt>PostgreSQL</dt>
     <dd>The connection string is passed straight through to <code>PQconnectdb</code></dd>
     <dt>SQLite2</dt>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_deflate.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_deflate.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_deflate.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_deflate.html.en Sat Oct  1 20:57:36 2011
@@ -113,7 +113,7 @@ client</td></tr>
       <code>1</code> to only allow html files to be compressed (see
       below). If you set this to <em>anything but <code>1</code></em> it
       will be ignored.</p>
-      
+
       <p>If you want to restrict the compression to particular MIME types
       in general, you may use the <code class="directive"><a href="../mod/mod_filter.html#addoutputfilterbytype">AddOutputFilterByType</a></code> directive. Here is an example of
       enabling compression only for the html files of the Apache
@@ -186,7 +186,7 @@ client</td></tr>
       <p>This Example will uncompress gzip'ed output from example.com, so other
       filters can do further processing with it.
       </p>
-      
+
     
     <h3><a name="input" id="input">Input Decompression</a></h3>
       <p>The <code class="module"><a href="../mod/mod_deflate.html">mod_deflate</a></code> module also provides a filter for
@@ -201,7 +201,7 @@ client</td></tr>
         </span>
         &lt;/Location&gt;
       </code></p></div>
-      
+
       <p>Now if a request contains a <code>Content-Encoding:
       gzip</code> header, the body will be automatically decompressed.
       Few browsers have the ability to gzip request bodies. However,
@@ -228,7 +228,7 @@ client</td></tr>
     not understand it.</p>
 
     <p>If you use some special exclusions dependent
-    on, for example, the <code>User-Agent</code> header, you must 
+    on, for example, the <code>User-Agent</code> header, you must
     manually configure an addition to the <code>Vary</code> header
     to alert proxies of the additional restrictions.  For example,
     in a typical configuration where the addition of the <code>DEFLATE</code>
@@ -237,7 +237,7 @@ client</td></tr>
     <div class="example"><p><code>
       Header append Vary User-Agent
     </code></p></div>
-    
+
     <p>If your decision about compression depends on other information
     than request headers (<em>e.g.</em> HTTP version), you have to set the
     <code>Vary</code> header to the value <code>*</code>. This prevents
@@ -274,7 +274,7 @@ client</td></tr>
 <tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>This directive is available since Apache 2.0.45</td></tr>
 </table>
     <p>The <code class="directive">DeflateCompressionLevel</code> directive specifies
-        what level of compression should be used, the higher the value, 
+        what level of compression should be used, the higher the value,
         the better the compression, but the more CPU time is required to
         achieve this.</p>
     <p>The value must between 1 (less compression) and 9 (more compression).</p>

Modified: httpd/httpd/trunk/docs/manual/mod/mod_deflate.xml.ja
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_deflate.xml.ja?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_deflate.xml.ja [utf-8] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_deflate.xml.ja [utf-8] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="UTF-8" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ja.xsl"?>
-<!-- English Revision: 420990:966890 (outdated) -->
+<!-- English Revision: 420990:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_deflate.xml.ko
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_deflate.xml.ko?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_deflate.xml.ko [euc-kr] (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_deflate.xml.ko [euc-kr] Sat Oct  1 20:57:36 2011
@@ -1,7 +1,7 @@
 <?xml version="1.0" encoding="EUC-KR" ?>
 <!DOCTYPE modulesynopsis SYSTEM "../style/modulesynopsis.dtd">
 <?xml-stylesheet type="text/xsl" href="../style/manual.ko.xsl"?>
-<!-- English Revision: 151408:966890 (outdated) -->
+<!-- English Revision: 151408:1174747 (outdated) -->
 
 <!--
  Licensed to the Apache Software Foundation (ASF) under one or more

Modified: httpd/httpd/trunk/docs/manual/mod/mod_dialup.html.en
URL: http://svn.apache.org/viewvc/httpd/httpd/trunk/docs/manual/mod/mod_dialup.html.en?rev=1178089&r1=1178088&r2=1178089&view=diff
==============================================================================
--- httpd/httpd/trunk/docs/manual/mod/mod_dialup.html.en (original)
+++ httpd/httpd/trunk/docs/manual/mod/mod_dialup.html.en Sat Oct  1 20:57:36 2011
@@ -30,7 +30,7 @@
 <h3>Summary</h3>
 
 <p>It is a module that sends static content at a bandwidth rate limit, defined
-by the various old modem standards. So, you can browse your site with a 56k 
+by the various old modem standards. So, you can browse your site with a 56k
 V.92 modem, by adding something like this:</p>
 
 <div class="example"><p><code>
@@ -40,9 +40,9 @@ ModemStandard V.92<br />
 </code></p></div>
 
 <p>Previously to do bandwidth rate limiting modules would have to block an entire
-thread, for each client, and insert sleeps to slow the bandwidth down.  
-Using the new suspend feature, a handler can get callback N milliseconds in 
-the future, and it will be invoked by the Event MPM on a different thread, 
+thread, for each client, and insert sleeps to slow the bandwidth down.
+Using the new suspend feature, a handler can get callback N milliseconds in
+the future, and it will be invoked by the Event MPM on a different thread,
 once the timer hits.  From there the handler can continue to send data to the client.</p>
 </div>
 <div id="quickview"><h3 class="directives">Directives</h3>