From b77a0f431a214769ee8487e5fd1d6e7f262c7fa0 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Andr=C3=A9=20Malo?= Date: Mon, 3 Mar 2014 21:34:27 +0000 Subject: update transformation git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/branches/2.4.x@1573760 13f79535-47bb-0310-9956-ffa450edef68 --- docs/manual/mod/directives.html.de | 1 + docs/manual/mod/directives.html.en | 1 + docs/manual/mod/directives.html.es | 1 + docs/manual/mod/directives.html.fr | 1 + docs/manual/mod/directives.html.ja.utf8 | 1 + docs/manual/mod/directives.html.ko.euc-kr | 1 + docs/manual/mod/directives.html.tr.utf8 | 1 + docs/manual/mod/directives.html.zh-cn.utf8 | 1 + docs/manual/mod/mod_dir.html.en | 29 + docs/manual/mod/mod_dir.html.fr | 18 + docs/manual/mod/mod_dir.html.ja.utf8 | 16 + docs/manual/mod/mod_dir.html.ko.euc-kr | 16 + docs/manual/mod/mod_dir.html.tr.utf8 | 16 + docs/manual/mod/mod_dir.xml.fr | 2 +- docs/manual/mod/mod_dir.xml.ja | 2 +- docs/manual/mod/mod_dir.xml.ko | 2 +- docs/manual/mod/mod_dir.xml.meta | 4 +- docs/manual/mod/mod_dir.xml.tr | 2 +- docs/manual/mod/mod_macro.html.fr | 2 + docs/manual/mod/mod_macro.xml.fr | 2 +- docs/manual/mod/mod_macro.xml.meta | 2 +- docs/manual/mod/mod_ssl.html.en | 75 +- docs/manual/mod/mod_ssl.html.fr | 2 + docs/manual/mod/mod_ssl.xml.fr | 2 +- docs/manual/mod/mod_ssl.xml.meta | 2 +- docs/manual/mod/quickreference.html.de | 925 ++++++++++++------------ docs/manual/mod/quickreference.html.en | 925 ++++++++++++------------ docs/manual/mod/quickreference.html.es | 925 ++++++++++++------------ docs/manual/mod/quickreference.html.fr | 951 +++++++++++++------------ docs/manual/mod/quickreference.html.ja.utf8 | 907 +++++++++++------------ docs/manual/mod/quickreference.html.ko.euc-kr | 921 ++++++++++++------------ docs/manual/mod/quickreference.html.tr.utf8 | 937 ++++++++++++------------ docs/manual/mod/quickreference.html.zh-cn.utf8 | 925 ++++++++++++------------ 33 files changed, 3880 insertions(+), 3738 deletions(-) (limited to 'docs/manual/mod') diff --git a/docs/manual/mod/directives.html.de b/docs/manual/mod/directives.html.de index 5d98002525..974e9430df 100644 --- a/docs/manual/mod/directives.html.de +++ b/docs/manual/mod/directives.html.de @@ -233,6 +233,7 @@
  • DeflateWindowSize
  • Deny
  • <Directory>
  • +
  • DirectoryCheckHandler
  • DirectoryIndex
  • DirectoryIndexRedirect
  • <DirectoryMatch>
  • diff --git a/docs/manual/mod/directives.html.en b/docs/manual/mod/directives.html.en index 93971019a9..3191bee5e9 100644 --- a/docs/manual/mod/directives.html.en +++ b/docs/manual/mod/directives.html.en @@ -234,6 +234,7 @@
  • DeflateWindowSize
  • Deny
  • <Directory>
  • +
  • DirectoryCheckHandler
  • DirectoryIndex
  • DirectoryIndexRedirect
  • <DirectoryMatch>
  • diff --git a/docs/manual/mod/directives.html.es b/docs/manual/mod/directives.html.es index aeac5beddd..d2e8a4c1a2 100644 --- a/docs/manual/mod/directives.html.es +++ b/docs/manual/mod/directives.html.es @@ -236,6 +236,7 @@
  • DeflateWindowSize
  • Deny
  • <Directory>
  • +
  • DirectoryCheckHandler
  • DirectoryIndex
  • DirectoryIndexRedirect
  • <DirectoryMatch>
  • diff --git a/docs/manual/mod/directives.html.fr b/docs/manual/mod/directives.html.fr index 192be8dec7..5e6643cd3f 100644 --- a/docs/manual/mod/directives.html.fr +++ b/docs/manual/mod/directives.html.fr @@ -234,6 +234,7 @@
  • DeflateWindowSize
  • Deny
  • <Directory>
  • +
  • DirectoryCheckHandler
  • DirectoryIndex
  • DirectoryIndexRedirect
  • <DirectoryMatch>
  • diff --git a/docs/manual/mod/directives.html.ja.utf8 b/docs/manual/mod/directives.html.ja.utf8 index 050dbf6c00..8df22d7b12 100644 --- a/docs/manual/mod/directives.html.ja.utf8 +++ b/docs/manual/mod/directives.html.ja.utf8 @@ -231,6 +231,7 @@
  • DeflateWindowSize
  • Deny
  • <Directory>
  • +
  • DirectoryCheckHandler
  • DirectoryIndex
  • DirectoryIndexRedirect
  • <DirectoryMatch>
  • diff --git a/docs/manual/mod/directives.html.ko.euc-kr b/docs/manual/mod/directives.html.ko.euc-kr index 0802fe3515..af96649826 100644 --- a/docs/manual/mod/directives.html.ko.euc-kr +++ b/docs/manual/mod/directives.html.ko.euc-kr @@ -231,6 +231,7 @@
  • DeflateWindowSize
  • Deny
  • <Directory>
  • +
  • DirectoryCheckHandler
  • DirectoryIndex
  • DirectoryIndexRedirect
  • <DirectoryMatch>
  • diff --git a/docs/manual/mod/directives.html.tr.utf8 b/docs/manual/mod/directives.html.tr.utf8 index df98dcef1a..d99a7a03c2 100644 --- a/docs/manual/mod/directives.html.tr.utf8 +++ b/docs/manual/mod/directives.html.tr.utf8 @@ -230,6 +230,7 @@
  • DeflateWindowSize
  • Deny
  • <Directory>
  • +
  • DirectoryCheckHandler
  • DirectoryIndex
  • DirectoryIndexRedirect
  • <DirectoryMatch>
  • diff --git a/docs/manual/mod/directives.html.zh-cn.utf8 b/docs/manual/mod/directives.html.zh-cn.utf8 index f9b34f682d..2358ae7173 100644 --- a/docs/manual/mod/directives.html.zh-cn.utf8 +++ b/docs/manual/mod/directives.html.zh-cn.utf8 @@ -229,6 +229,7 @@
  • DeflateWindowSize
  • Deny
  • <Directory>
  • +
  • DirectoryCheckHandler
  • DirectoryIndex
  • DirectoryIndexRedirect
  • <DirectoryMatch>
  • diff --git a/docs/manual/mod/mod_dir.html.en b/docs/manual/mod/mod_dir.html.en index 6dac468359..0772a7d872 100644 --- a/docs/manual/mod/mod_dir.html.en +++ b/docs/manual/mod/mod_dir.html.en @@ -61,6 +61,7 @@

    Directives

    +
    top
    +

    DirectoryCheckHandler Directive

    + + + + + + + + + +
    Description:Toggle how this module responds when another handler is configured
    Syntax:DirectoryCheckHandler On|Off
    Default:DirectorySlash Off
    Context:server config, virtual host, directory, .htaccess
    Override:Indexes
    Status:Base
    Module:mod_dir
    Compatibility:Available in 2.4.8 and later. Releases prior to 2.4 implicitly +act as if "DirectorySlash Off" was specified.
    +

    The DirectoryCheckHandler directive determines + whether mod_dir should check for directory indexes or + add trailing slashes when some other handler has been configured for + the current URL. Handlers can be set by directives such as + SetHandler or by other modules, + such as mod_rewrite during per-directory substitutions. +

    + +

    In releases prior to 2.4, this module did not take any action if any + other handler was configured for a URL. This allows directory indexes to + be served even when a SetHandler directive is + specified for an entire directory, but it can also result in some conflicts + with modules such as mod_rewrite.

    + +
    top

    DirectoryIndex Directive

    diff --git a/docs/manual/mod/mod_dir.html.fr b/docs/manual/mod/mod_dir.html.fr index 6315a35163..a48c4ba999 100644 --- a/docs/manual/mod/mod_dir.html.fr +++ b/docs/manual/mod/mod_dir.html.fr @@ -30,6 +30,8 @@  ko  |  tr 

    +
    Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.
    @@ -62,6 +64,7 @@ de r +
    top
    +
    Description:Permet la redirection des adresses se terminant par un répertoire sans slash de fin et la mise à disposition des fichiers index de répertoire
    + + + + + + + + +
    Description:Toggle how this module responds when another handler is configured
    Syntaxe:DirectoryCheckHandler On|Off
    Défaut:DirectorySlash Off
    Contexte:configuration du serveur, serveur virtuel, répertoire, .htaccess
    AllowOverride:Indexes
    Statut:Base
    Module:mod_dir
    Compatibilité:Available in 2.4.8 and later. Releases prior to 2.4 implicitly +act as if "DirectorySlash Off" was specified.

    La documentation de cette directive + n'a pas encore t traduite. Veuillez vous reporter la version + en langue anglaise.

    top

    DirectoryIndex Directive

    diff --git a/docs/manual/mod/mod_dir.html.ja.utf8 b/docs/manual/mod/mod_dir.html.ja.utf8 index eedfd87871..831ff585e8 100644 --- a/docs/manual/mod/mod_dir.html.ja.utf8 +++ b/docs/manual/mod/mod_dir.html.ja.utf8 @@ -69,6 +69,7 @@

    ディレクティブ

    +
    top
    +
    + + + + + + + + +
    説明:Toggle how this module responds when another handler is configured
    構文:DirectoryCheckHandler On|Off
    デフォルト:DirectorySlash Off
    コンテキスト:サーãƒè¨­å®šãƒ•ã‚¡ã‚¤ãƒ«, ãƒãƒ¼ãƒãƒ£ãƒ«ãƒ›ã‚¹ãƒˆ, ディレクトリ, .htaccess
    上書ã:Indexes
    ステータス:Base
    モジュール:mod_dir
    互æ›æ€§:Available in 2.4.8 and later. Releases prior to 2.4 implicitly +act as if "DirectorySlash Off" was specified.

    ã“ã®ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–ã®è§£èª¬æ–‡æ›¸ã¯ + ã¾ã ç¿»è¨³ã•ã‚Œã¦ã„ã¾ã›ã‚“。英語版をã”覧ãã ã•ã„。 +

    top

    DirectoryIndex ディレクティブ

    diff --git a/docs/manual/mod/mod_dir.html.ko.euc-kr b/docs/manual/mod/mod_dir.html.ko.euc-kr index 195e3c4611..2ced057110 100644 --- a/docs/manual/mod/mod_dir.html.ko.euc-kr +++ b/docs/manual/mod/mod_dir.html.ko.euc-kr @@ -62,6 +62,7 @@ index +
    top
    +
    + + + + + + + + +
    ¼³¸í:Toggle how this module responds when another handler is configured
    ¹®¹ý:DirectoryCheckHandler On|Off
    ±âº»°ª:DirectorySlash Off
    »ç¿ëÀå¼Ò:ÁÖ¼­¹ö¼³Á¤, °¡»óÈ£½ºÆ®, directory, .htaccess
    Override ¿É¼Ç:Indexes
    »óÅÂ:Base
    ¸ðµâ:mod_dir
    Áö¿ø:Available in 2.4.8 and later. Releases prior to 2.4 implicitly +act as if "DirectorySlash Off" was specified.

    The documentation for this directive has + not been translated yet. Please have a look at the English + version.

    top

    DirectoryIndex Áö½Ã¾î

    diff --git a/docs/manual/mod/mod_dir.html.tr.utf8 b/docs/manual/mod/mod_dir.html.tr.utf8 index f2ef9c7e44..b5108a3caa 100644 --- a/docs/manual/mod/mod_dir.html.tr.utf8 +++ b/docs/manual/mod/mod_dir.html.tr.utf8 @@ -30,6 +30,7 @@  ko  |  tr 

    +
    Bu çeviri güncel olmayabilir. Son değişiklikler için İngilizce sürüm geçerlidir.
    @@ -59,6 +60,7 @@ +
    top
    +
    Açıklama:Bölü çizgisiyle biten yönlendirmeleri yapar ve dizin içeriği dosyalarını sunar.
    Durum:Temel
    Modül Betimleyici:dir_module
    + + + + + + + + +
    Açıklama:Toggle how this module responds when another handler is configured
    Sözdizimi:DirectoryCheckHandler On|Off
    Öntanımlı:DirectorySlash Off
    BaÄŸlam:sunucu geneli, sanal konak, dizin, .htaccess
    Geçersizleştirme:Indexes
    Durum:Temel
    Modül:mod_dir
    Uyumluluk:Available in 2.4.8 and later. Releases prior to 2.4 implicitly +act as if "DirectorySlash Off" was specified.

    Bu yönergenin belgesi henüz Türkçeye çevrilmedi. + Lütfen İngilizce sürümüne bakınız.

    top

    DirectoryIndex Yönergesi

    diff --git a/docs/manual/mod/mod_dir.xml.fr b/docs/manual/mod/mod_dir.xml.fr index 066a1b120b..0fe0780bfb 100644 --- a/docs/manual/mod/mod_dir.xml.fr +++ b/docs/manual/mod/mod_dir.xml.fr @@ -1,7 +1,7 @@ - + diff --git a/docs/manual/mod/mod_dir.xml.ja b/docs/manual/mod/mod_dir.xml.ja index 3b5bfde35a..d8230c4225 100644 --- a/docs/manual/mod/mod_dir.xml.ja +++ b/docs/manual/mod/mod_dir.xml.ja @@ -1,7 +1,7 @@ - + + + + diff --git a/docs/manual/mod/mod_macro.xml.meta b/docs/manual/mod/mod_macro.xml.meta index 2e26ebcdf4..5454b3cb28 100644 --- a/docs/manual/mod/mod_macro.xml.meta +++ b/docs/manual/mod/mod_macro.xml.meta @@ -8,6 +8,6 @@ en - fr + fr diff --git a/docs/manual/mod/mod_ssl.html.en b/docs/manual/mod/mod_ssl.html.en index 571e506651..a6225492ce 100644 --- a/docs/manual/mod/mod_ssl.html.en +++ b/docs/manual/mod/mod_ssl.html.en @@ -511,6 +511,13 @@ contains the appropriate symbolic links.

    Status:Extension
    Module:mod_ssl
    +

    SSLCertificateChainFile is deprecated

    +

    SSLCertificateChainFile became obsolete with version 2.4.8, +when SSLCertificateFile +was extended to also load intermediate CA certificates from the server +certificate file.

    +
    +

    This directive sets the optional all-in-one file where you can assemble the certificates of Certification Authorities (CA) which form the @@ -541,25 +548,44 @@ confused in this situation.

    top

    SSLCertificateFile Directive

    - +
    Description:Server PEM-encoded X.509 Certificate file
    Description:Server PEM-encoded X.509 certificate data file
    Syntax:SSLCertificateFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    -This directive points to the file with the PEM-encoded certificate, -optionally also the corresponding private key, and - beginning with -version 2.4.7 - DH parameters and/or an EC curve name -for ephemeral keys (as generated by openssl dhparam -and openssl ecparam, respectively). If the private key -is encrypted, the pass phrase dialog is forced at startup time. +This directive points to a file with certificate data in PEM format. +At a minimum, the file must include an end-entity (leaf) certificate. +Beginning with version 2.4.8, it may also include intermediate CA +certificates, sorted from leaf to root, and obsoletes +SSLCertificateChainFile.

    + +

    +Additional optional elements are DH parameters and/or an EC curve name +for ephemeral keys, as generated by openssl dhparam and +openssl ecparam, respectively (supported in version 2.4.7 +or later) and finally, the end-entity certificate's private key. +If the private key is encrypted, the pass phrase dialog is forced +at startup time.

    +

    -This directive can be used up to three times (referencing different filenames) -when both an RSA, a DSA, and an ECC based server certificate is used in -parallel. Note that DH and ECDH parameters are only read from the first -SSLCertificateFile directive.

    +This directive can be used multiple times (referencing different filenames) +to support multiple algorithms for server authentication - typically +RSA, DSA, and ECC. The number of supported algorithms depends on the +OpenSSL version being used for mod_ssl: with version 1.0.0 or later, +openssl list-public-key-algorithms will output a list +of supported algorithms.

    + +

    +When running with OpenSSL 1.0.2 or later, this directive allows +to configure the intermediate CA chain on a per-certificate basis, +which removes a limitation of the (now obsolete) +SSLCertificateChainFile directive. +DH and ECDH parameters, however, are only read from the first +SSLCertificateFile directive, as they +are applied independently of the authentication algorithm type.

    DH parameter interoperability with primes > 1024 bit

    @@ -582,25 +608,26 @@ such issues.
    top

    SSLCertificateKeyFile Directive

    - +
    Description:Server PEM-encoded Private Key file
    Description:Server PEM-encoded private key file
    Syntax:SSLCertificateKeyFile file-path
    Context:server config, virtual host
    Status:Extension
    Module:mod_ssl

    -This directive points to the PEM-encoded Private Key file for the -server. If the Private Key is not combined with the Certificate in the -SSLCertificateFile, use this additional directive to -point to the file with the stand-alone Private Key. When -SSLCertificateFile is used and the file -contains both the Certificate and the Private Key this directive need -not be used. But we strongly discourage this practice. Instead we -recommend you to separate the Certificate and the Private Key. If the -contained Private Key is encrypted, the Pass Phrase dialog is forced -at startup time. This directive can be used up to three times -(referencing different filenames) when both a RSA, a DSA, and an ECC based -private key is used in parallel.

    +This directive points to the PEM-encoded private key file for the +server (the private key may also be combined with the certificate in the +SSLCertificateFile, but this practice +is discouraged). If the contained private key is encrypted, the pass phrase +dialog is forced at startup time.

    + +

    +The directive can be used multiple times (referencing different filenames) +to support multiple algorithms for server authentication. For each +SSLCertificateKeyFile +directive, there must be a matching SSLCertificateFile +directive.

    +

    Example

    SSLCertificateKeyFile /usr/local/apache2/conf/ssl.key/server.key
    diff --git a/docs/manual/mod/mod_ssl.html.fr b/docs/manual/mod/mod_ssl.html.fr index b63b8575b9..0ed28a3a6e 100644 --- a/docs/manual/mod/mod_ssl.html.fr +++ b/docs/manual/mod/mod_ssl.html.fr @@ -27,6 +27,8 @@

    Langues Disponibles:  en  |  fr 

    +
    Cette traduction peut être périmée. Vérifiez la version + anglaise pour les changements récents.
    diff --git a/docs/manual/mod/mod_ssl.xml.fr b/docs/manual/mod/mod_ssl.xml.fr index ec1dd3216e..81112b4125 100644 --- a/docs/manual/mod/mod_ssl.xml.fr +++ b/docs/manual/mod/mod_ssl.xml.fr @@ -1,7 +1,7 @@ - + diff --git a/docs/manual/mod/mod_ssl.xml.meta b/docs/manual/mod/mod_ssl.xml.meta index 736a11a017..be20a51f56 100644 --- a/docs/manual/mod/mod_ssl.xml.meta +++ b/docs/manual/mod/mod_ssl.xml.meta @@ -8,6 +8,6 @@ en - fr + fr diff --git a/docs/manual/mod/quickreference.html.de b/docs/manual/mod/quickreference.html.de index 60b7d74f7a..bd002a0bc1 100644 --- a/docs/manual/mod/quickreference.html.de +++ b/docs/manual/mod/quickreference.html.de @@ -382,685 +382,686 @@ server ... </Directory> - + - - - - + - - - - + + + - - - - - - + - - - + + - - - - + - - - - + + + - - - - - - - + + + + - - - - - + + - - - + - - - + + - - - - + + + - - + - - - - - + + - - - - - + - - - - - - + + + - - - - + + - - - + - - - - - - - - + + + + + - - - - - - - - - + + + + + + + - - - - + + - - - - - - - - - + - - + - - - - - + + - - - - - - + + + + - - + - - - - - - - - - - - - - + + + + + + + + + + + + - + - - - - - - - - - - + + - - + - - - - - - + + - - - - - - - + + - - - - + + - - - - - - + + + + - - - - - - - - - - + + + + + + + + - - - - - + + + + - - + - - + - - - - + + + - - - - - - + + + + - - - - - - + - - + - - - - - - + + + + - - - + - - - - - - - - - - - + + + + + + + - - - - - - - - + - - - - - - + - - - - - + + + + - - - - - - - - - - + - - + - - + - - + - - - - - - + - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - - - - - + + + + + - - + - - - - - + + - - + - - - + + - - + - - - - - + - - - - - + + + - - - - - - - - - - - - - - - + + + + + + + + + + + + + + - - + - - - + - - - - - - - - - - - - + + + + + + - - - + - - - - - - - - - - - - - - - - + + + + + + + + + + + + - - - - + + + - - - - - - + + + + - - - - - - - - - - - + + + + + + + - - - - + - - - - + + - - + - - - - - - + - - + - +
    Description:Chiffrement de haut niveau basé sur les protocoles Secure Sockets Layer (SSL) et Transport Layer Security (TLS)
    Statut:Extension
    svC
    Umschließt eine Gruppe von Direktiven, die nur auf das genannte Verzeichnis des Dateisystems und Unterverzeichnisse angewendet werden
    DirectoryIndex - disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests +
    DirectoryCheckHandler On|OffsvdhB
    Toggle how this module responds when another handler is configured
    DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests a directory
    DirectoryIndexRedirect on | off | permanent | temp | seeother | +
    DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhB
    Configures an external redirect for directory indexes. + off svdhB
    Configures an external redirect for directory indexes.
    <DirectoryMatch regex> -... </DirectoryMatch>svC
    Umschließt eine Gruppe von Direktiven, die auf +
    <DirectoryMatch regex> +... </DirectoryMatch>svC
    Umschließt eine Gruppe von Direktiven, die auf Verzeichnisse des Dateisystems und ihre Unterverzeichnisse abgebildet werden, welche auf einen regulären Ausdruck passen
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot Verzeichnis /usr/local/apache/h +svC
    Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im +
    DirectorySlash On|Off On svdhB
    Toggle trailing slash redirects on or off
    DocumentRoot Verzeichnis /usr/local/apache/h +svC
    Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im Web sichtbar ist.
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a +
    DTracePrivileges On|Off Off sX
    Determines whether the privileges required by dtrace are enabled.
    DumpIOInput On|Off Off sE
    Dump all input data to the error log
    DumpIOOutput On|Off Off sE
    Dump all output data to the error log
    <Else> ... </Else>svdhC
    Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied +
    <ElseIf expression> ... </ElseIf>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
    EnableExceptionHook On|Off Off sM
    Aktiviert einen Hook, der nach einem Absturz noch +
    EnableExceptionHook On|Off Off sM
    Aktiviert einen Hook, der nach einem Absturz noch Ausnahmefehler behandeln lassen kann
    EnableMMAP On|Off On svdhC
    Verwende Memory-Mapping, um Dateien während der +
    EnableMMAP On|Off On svdhC
    Verwende Memory-Mapping, um Dateien während der Auslieferung zu lesen
    EnableSendfile On|Off On svdhC
    Verwende die sendfile-Unterstützung des Kernels, um +
    EnableSendfile On|Off On svdhC
    Verwende die sendfile-Unterstützung des Kernels, um Dateien an den Client auszuliefern
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument Fehlercode DokumentsvdhC
    Das, was der Server im Fehlerfall an den Client +
    Error messagesvdhC
    Abort configuration parsing with a custom error message
    ErrorDocument Fehlercode DokumentsvdhC
    Das, was der Server im Fehlerfall an den Client zurückgibt
    ErrorLog Dateiname|syslog[:facility] logs/error_log (Uni +svC
    Ablageort, an dem der Server Fehler protokolliert
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module +
    ErrorLog Dateiname|syslog[:facility] logs/error_log (Uni +svC
    Ablageort, an dem der Server Fehler protokolliert
    ErrorLogFormat [connection|request] formatsvC
    Format specification for error log entries
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module API
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires +
    ExpiresActive On|Off Off svdhE
    Enables generation of Expires headers
    ExpiresByType MIME-type -<code>secondssvdhE
    Value of the Expires header configured +
    ExpiresByType MIME-type +<code>secondssvdhE
    Value of the Expires header configured by MIME type
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each +
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off[*] sC
    Keep track of extended status information for each request
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag Komponente ... INode MTime Size svdhC
    Dateiattribute, die zur Erstellung des HTTP-Response-Headers +
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... NoLogStderr dE
    Configure mod_ext_filter options
    FallbackResource disabled | local-urlsvdhB
    Define a default URL for requests that don't map to a file
    FileETag Komponente ... INode MTime Size svdhC
    Dateiattribute, die zur Erstellung des HTTP-Response-Headers ETag verwendet werden
    <Files Dateiname> ... </Files>svdhC
    Enthält Direktiven, die sich nur auf passende Dateinamen +
    <Files Dateiname> ... </Files>svdhC
    Enthält Direktiven, die sich nur auf passende Dateinamen beziehen
    <FilesMatch regex> ... </FilesMatch>svdhC
    Enthält Direktiven, die für Dateinamen gelten, die +
    <FilesMatch regex> ... </FilesMatch>svdhC
    Enthält Direktiven, die für Dateinamen gelten, die auf einen regulären Ausdruck passen
    FilterChain [+=-@!]filter-name ...svdhB
    Configure the filter chain
    FilterDeclare filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol filter-name [provider-name] - proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider filter-name provider-name - expressionsvdhB
    Register a content filter
    FilterTrace filter-name levelsvdB
    Get debug/diagnostic information from +
    FilterChain [+=-@!]filter-name ...svdhB
    Configure the filter chain
    FilterDeclare filter-name [type]svdhB
    Declare a smart filter
    FilterProtocol filter-name [provider-name] + proto-flagssvdhB
    Deal with correct HTTP protocol handling
    FilterProvider filter-name provider-name + expressionsvdhB
    Register a content filter
    FilterTrace filter-name levelsvdB
    Get debug/diagnostic information from mod_filter
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not +
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not found
    ForceType MIME-Type|NonedhC
    Erzwingt die Auslieferung aller passendenden Dateien mit dem +
    ForceType MIME-Type|NonedhC
    Erzwingt die Auslieferung aller passendenden Dateien mit dem angegebenen MIME-Content-Type
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutDownTimeout secondssM
    Specify a timeout after which a gracefully shutdown server +
    ForensicLog filename|pipesvE
    Sets filename of the forensic log
    GprofDir /tmp/gprof/|/tmp/gprof/%svC
    Directory to write gmon.out profiling data to.
    GracefulShutDownTimeout secondssM
    Specify a timeout after which a gracefully shutdown server will exit.
    Group unix-group #-1 sB
    Group under which the server will answer +
    Group unix-group #-1 sB
    Group under which the server will answer requests
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +
    Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [value] [replacement] [early|env=[!]variable]|expr=expression] -svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top +svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top of the index listing
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending +
    HeartbeatAddress addr:portsX
    Multicast address for heartbeat packets
    HeartbeatListenaddr:portsX
    multicast address to listen for incoming heartbeat requests
    HeartbeatMaxServers number-of-servers 10 sX
    Specifies the maximum number of servers that will be sending heartbeat requests to this server
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Aktiviert DNS-Lookups auf Client-IP-Adressen
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote +
    HeartbeatStorage file-path logs/hb.dat sX
    Path to store heartbeat data
    HeartbeatStorage file-path logs/hb.dat sX
    Path to read heartbeat data
    HostnameLookups On|Off|Double Off svdC
    Aktiviert DNS-Lookups auf Client-IP-Adressen
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote user
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is +
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    <If expression> ... </If>svdhC
    Contains directives that apply only if a condition is satisfied by a request at runtime
    <IfDefine [!]Parametername> ... - </IfDefine>svdhC
    Schließt Direktiven ein, die nur ausgeführt werden, +
    <IfDefine [!]Parametername> ... + </IfDefine>svdhC
    Schließt Direktiven ein, die nur ausgeführt werden, wenn eine Testbedingung beim Start wahr ist
    <IfModule [!]Modulname|Modulbezeichner> - ... </IfModule>svdhC
    Schließt Direktiven ein, die abhängig vom +
    <IfModule [!]Modulname|Modulbezeichner> + ... </IfModule>svdhC
    Schließt Direktiven ein, die abhängig vom Vorhandensein oder Fehlen eines speziellen Moduls ausgeführt werden
    <IfVersion [[!]operator] version> ... -</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates +
    <IfVersion [[!]operator] version> ... +</IfVersion>svdhE
    contains version dependent configuration
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates that are not explicitly mapped
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling +
    ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
    Action if no coordinates are given when calling an imagemap
    Include Dateiname|VerzeichnissvdC
    Fügt andere Konfigurationsdateien innerhalb der +
    Include Dateiname|VerzeichnissvdC
    Fügt andere Konfigurationsdateien innerhalb der Server-Konfigurationsdatei ein
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within +
    IncludeOptional file-path|directory-path|wildcardsvdC
    Includes other configuration files from within the server configuration files
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing +
    IndexHeadInsert "markup ..."svdhB
    Inserts text in the HEAD section of an index page.
    IndexIgnore file [file] ... "." svdhB
    Adds to the list of files to hide when listing a directory
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing +
    IndexIgnoreReset ON|OFFsvdhB
    Empties the list of files to hide when listing a directory
    IndexOptions [+|-]option [[+|-]option] -...svdhB
    Various configuration settings for directory +
    IndexOptions [+|-]option [[+|-]option] +...svdhB
    Various configuration settings for directory indexing
    IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    IndexStyleSheet url-pathsvdhB
    Adds a CSS stylesheet to the directory index
    InputSed sed-commanddhX
    Sed command to filter request data (typically POST data)
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    ISAPICacheFile file-path [file-path] -...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI +
    ISAPICacheFile file-path [file-path] +...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI extensions
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI +
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI extensions
    KeepAlive On|Off On svC
    Aktiviert persistente HTTP-Verbindungen
    KeepAliveTimeout Sekunden 5 svC
    Zeitspanne, die der Server während persistenter Verbindungen +
    KeepAlive On|Off On svC
    Aktiviert persistente HTTP-Verbindungen
    KeepAliveTimeout Sekunden 5 svC
    Zeitspanne, die der Server während persistenter Verbindungen auf nachfolgende Anfragen wartet
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to +
    KeptBodySize maximum size in bytes 0 dB
    Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include.
    LanguagePriority MIME-lang [MIME-lang] -...svdhB
    The precendence of language variants for cases where +
    LanguagePriority MIME-lang [MIME-lang] +...svdhB
    The precendence of language variants for cases where the client does not express a preference
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare +
    LDAPCacheEntries number 1024 sE
    Maximum number of entries in the primary LDAP cache
    LDAPCacheTTL seconds 600 sE
    Time that cached items remain valid
    LDAPConnectionPoolTTL n -1 svE
    Discard backend connections that have been sitting in the connection pool too long
    LDAPConnectionTimeout secondssE
    Specifies the socket connection timeout in seconds
    LDAPLibraryDebug 7sE
    Enable debugging in the LDAP SDK
    LDAPOpCacheEntries number 1024 sE
    Number of entries used to cache LDAP compare operations
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain +
    LDAPOpCacheTTL seconds 600 sE
    Time that entries in the operation cache remain valid
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile directory-path/filenamesE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per +
    LDAPReferralHopLimit numberdhE
    The maximum number of referral hops to chase before terminating an LDAP query.
    LDAPReferrals On|Off|default On dhE
    Enable referral chasing during queries to the LDAP server.
    LDAPRetries number-of-retries 3 sE
    Configures the number of LDAP server retries.
    LDAPRetryDelay seconds 0 sE
    Configures the delay between LDAP server retries.
    LDAPSharedCacheFile directory-path/filenamesE
    Sets the shared memory cache file
    LDAPSharedCacheSize bytes 500000 sE
    Size in bytes of the shared-memory cache
    LDAPTimeout seconds 60 sE
    Specifies the timeout for LDAP search and bind operations, in seconds
    LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
    Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted +
    LDAPTrustedGlobalCert type directory-path/filename [password]sE
    Sets the file or database containing global trusted Certificate Authority or global client certificates
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit Methode [Methode] ... > ... - </Limit>svdhC
    Beschränkt die eingeschlossenen Zugriffskontrollen auf +
    LDAPTrustedMode typesvE
    Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
    LDAPVerifyServerCert On|Off On sE
    Force server certificate verification
    <Limit Methode [Methode] ... > ... + </Limit>svdhC
    Beschränkt die eingeschlossenen Zugriffskontrollen auf bestimmte HTTP-Methoden
    <LimitExcept Methode [Methode] ... > ... - </LimitExcept>svdhC
    Beschränkt Zugriffskontrollen auf alle HTTP-Methoden +
    <LimitExcept Methode [Methode] ... > ... + </LimitExcept>svdhC
    Beschränkt Zugriffskontrollen auf alle HTTP-Methoden außer den genannten
    LimitInternalRecursion Zahl [Zahl] 10 svC
    Bestimmt die maximale Anzahl interner Umleitungen und +
    LimitInternalRecursion Zahl [Zahl] 10 svC
    Bestimmt die maximale Anzahl interner Umleitungen und verschachtelter Unteranfragen
    LimitRequestBody Bytes 0 svdhC
    Begrenzt die Gesamtgröße des vom Client gesendeten +
    LimitRequestBody Bytes 0 svdhC
    Begrenzt die Gesamtgröße des vom Client gesendeten HTTP-Request-Body
    LimitRequestFields Anzahl 100 sC
    Begrenzt die Anzahl der HTTP-Request-Header, die vom Client +
    LimitRequestFields Anzahl 100 sC
    Begrenzt die Anzahl der HTTP-Request-Header, die vom Client entgegengenommen werden
    LimitRequestFieldsize BytessC
    Begrenzt die Länge des vom Client gesendeten +
    LimitRequestFieldsize BytessC
    Begrenzt die Länge des vom Client gesendeten HTTP-Request-Headers
    LimitRequestLine Bytes 8190 sC
    Begrenzt die Länge der vom Client entgegengenommenen +
    LimitRequestLine Bytes 8190 sC
    Begrenzt die Länge der vom Client entgegengenommenen HTTP-Anfragezeile
    LimitXMLRequestBody Bytes 1000000 svdhC
    Begrenzt die Größe eines XML-basierten +
    LimitXMLRequestBody Bytes 1000000 svdhC
    Begrenzt die Größe eines XML-basierten Request-Bodys
    Listen [IP-Addresse:]PortsM
    IP-Adressen und Ports, an denen der Server lauscht
    ListenBacklog backlogsM
    Maximale Länge der Warteschlange schwebender +
    Listen [IP-Addresse:]PortsM
    IP-Adressen und Ports, an denen der Server lauscht
    ListenBacklog backlogsM
    Maximale Länge der Warteschlange schwebender Verbindungen
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list +
    LoadFile filename [filename] ...svE
    Link in the named object file or library
    LoadModule module filenamesvE
    Links in the object file or library, and adds to the list of active modules
    <Location - URL-Pfad|URL> ... </Location>svC
    Wendet die enthaltenen Direktiven nur auf die entsprechenden +
    <Location + URL-Pfad|URL> ... </Location>svC
    Wendet die enthaltenen Direktiven nur auf die entsprechenden URLs an
    <LocationMatch - regex> ... </LocationMatch>svC
    Wendet die enthaltenen Direktiven nur auf URLs an, die auf +
    <LocationMatch + regex> ... </LocationMatch>svC
    Wendet die enthaltenen Direktiven nur auf URLs an, die auf reguläre Ausdrücke passen
    LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogLevel Level warn svC
    Steuert die Ausführlichkeit des Fehlerprotokolls
    LogMessage message +
    LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogLevel Level warn svC
    Steuert die Ausführlichkeit des Fehlerprotokolls
    LogMessage message [hook=hook] [expr=expression] -dX
    Log user-defined message to error log +dX
    Log user-defined message to error log
    LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesX
    Plug an authorization provider function into mod_authz_core +
    LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesX
    Plug an authorization provider function into mod_authz_core
    LuaCodeCache stat|forever|never stat svdhX
    Configure the compiled code cache.
    LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
    Provide a hook for the access_checker phase of request processing
    LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
    Provide a hook for the auth_checker phase of request processing
    LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhX
    Provide a hook for the check_user_id phase of request processing
    LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhX
    Provide a hook for the fixups phase of a request +
    LuaCodeCache stat|forever|never stat svdhX
    Configure the compiled code cache.
    LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
    Provide a hook for the access_checker phase of request processing
    LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
    Provide a hook for the auth_checker phase of request processing
    LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhX
    Provide a hook for the check_user_id phase of request processing
    LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhX
    Provide a hook for the fixups phase of a request processing
    LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhX
    Provide a hook for the insert_filter phase of request processing
    LuaHookLog /path/to/lua/script.lua log_function_namesvdhX
    Provide a hook for the access log phase of a request +
    LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhX
    Provide a hook for the insert_filter phase of request processing
    LuaHookLog /path/to/lua/script.lua log_function_namesvdhX
    Provide a hook for the access log phase of a request processing
    LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhX
    Provide a hook for the map_to_storage phase of request processing
    LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svX
    Provide a hook for the translate name phase of request processing
    LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhX
    Provide a hook for the type_checker phase of request processing
    LuaInherit none|parent-first|parent-last parent-first svdhX
    Controls how parent configuration sections are merged into children
    LuaInputFilter filter_name /path/to/lua/script.lua function_namesX
    Provide a Lua function for content input filtering
    LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhX
    Map a path to a lua handler
    LuaOutputFilter filter_name /path/to/lua/script.lua function_namesX
    Provide a Lua function for content output filtering
    LuaPackageCPath /path/to/include/?.soasvdhX
    Add a directory to lua's package.cpath
    LuaPackagePath /path/to/include/?.luasvdhX
    Add a directory to lua's package.path
    LuaQuickHandler /path/to/script.lua hook_function_namesvX
    Provide a hook for the quick handler of request processing
    LuaRoot /path/to/a/directorysvdhX
    Specify the base path for resolving relative paths for mod_lua directives
    LuaScope once|request|conn|thread|server [min] [max] once svdhX
    One of once, request, conn, thread -- default is once
    +
    LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhX
    Provide a hook for the map_to_storage phase of request processing
    LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svX
    Provide a hook for the translate name phase of request processing
    LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhX
    Provide a hook for the type_checker phase of request processing
    LuaInherit none|parent-first|parent-last parent-first svdhX
    Controls how parent configuration sections are merged into children
    LuaInputFilter filter_name /path/to/lua/script.lua function_namesX
    Provide a Lua function for content input filtering
    LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhX
    Map a path to a lua handler
    LuaOutputFilter filter_name /path/to/lua/script.lua function_namesX
    Provide a Lua function for content output filtering
    LuaPackageCPath /path/to/include/?.soasvdhX
    Add a directory to lua's package.cpath
    LuaPackagePath /path/to/include/?.luasvdhX
    Add a directory to lua's package.path
    LuaQuickHandler /path/to/script.lua hook_function_namesvX
    Provide a hook for the quick handler of request processing
    LuaRoot /path/to/a/directorysvdhX
    Specify the base path for resolving relative paths for mod_lua directives
    LuaScope once|request|conn|thread|server [min] [max] once svdhX
    One of once, request, conn, thread -- default is once
    <Macro name [par1 .. parN]> -... </Macro>svdB
    Define a configuration file macro
    MaxConnectionsPerChild number 0 sM
    Limit on the number of connections that an individual child server +... </Macro>svdB
    Define a configuration file macro
    MaxConnectionsPerChild number 0 sM
    Limit on the number of connections that an individual child server will handle during its life
    MaxKeepAliveRequests Anzahl 100 svC
    Anzahl der Anfragen, die bei einer persistenten Verbindung +
    MaxKeepAliveRequests Anzahl 100 svC
    Anzahl der Anfragen, die bei einer persistenten Verbindung zulässig sind
    MaxMemFree KBytes 0 sM
    Maximale Menge des Arbeitsspeichers, den die +
    MaxMemFree KBytes 0 sM
    Maximale Menge des Arbeitsspeichers, den die Haupt-Zuteilungsroutine verwalten darf, ohne free() aufzurufen
    MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
    Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete +
    MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
    Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource
    MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
    Number of range reversals (eg: 100-200,50-70) allowed before returning the complete +
    MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
    Number of range reversals (eg: 100-200,50-70) allowed before returning the complete resource
    MaxRanges default | unlimited | none | number-of-ranges 200 svdC
    Number of ranges allowed before returning the complete +
    MaxRanges default | unlimited | none | number-of-ranges 200 svdC
    Number of ranges allowed before returning the complete resource
    MaxRequestWorkers numbersM
    Maximum number of connections that will be processed +
    MaxRequestWorkers numbersM
    Maximum number of connections that will be processed simultaneously
    MaxSpareServers Anzahl 10 sM
    Maximale Anzahl der unbeschäftigten Kindprozesse des +
    MaxSpareServers Anzahl 10 sM
    Maximale Anzahl der unbeschäftigten Kindprozesse des Servers
    MaxSpareThreads AnzahlsM
    Maximale Anzahl unbeschäftigter Threads
    MaxThreads number 2048 sM
    Set the maximum number of worker threads
    MetaDir directory .web svdhE
    Name of the directory to find CERN-style meta information +
    MaxSpareThreads AnzahlsM
    Maximale Anzahl unbeschäftigter Threads
    MaxThreads number 2048 sM
    Set the maximum number of worker threads
    MetaDir directory .web svdhE
    Name of the directory to find CERN-style meta information files
    MetaFiles on|off off svdhE
    Activates CERN meta-file processing
    MetaSuffix suffix .meta svdhE
    File name suffix for the file containing CERN-style +
    MetaFiles on|off off svdhE
    Activates CERN meta-file processing
    MetaSuffix suffix .meta svdhE
    File name suffix for the file containing CERN-style meta information
    MimeMagicFile file-pathsvE
    Enable MIME-type determination based on file contents +
    MimeMagicFile file-pathsvE
    Enable MIME-type determination based on file contents using the specified magic file
    MinSpareServers Anzahl 5 sM
    Minimale Anzahl der unbeschäftigten Kindprozesse des +
    MinSpareServers Anzahl 5 sM
    Minimale Anzahl der unbeschäftigten Kindprozesse des Servers
    MinSpareThreads AnzahlsM
    Minimale Anzahl unbeschäftigter Threads, die zur +
    MinSpareThreads AnzahlsM
    Minimale Anzahl unbeschäftigter Threads, die zur Bedienung von Anfragespitzen zur Verfügung stehen
    MMapFile file-path [file-path] ...sX
    Map a list of files into memory at startup time
    ModemStandard V.21|V.26bis|V.32|V.92dX
    Modem standard to simulate
    ModMimeUsePathInfo On|Off Off dB
    Tells mod_mime to treat path_info +
    MMapFile file-path [file-path] ...sX
    Map a list of files into memory at startup time
    ModemStandard V.21|V.26bis|V.32|V.92dX
    Modem standard to simulate
    ModMimeUsePathInfo On|Off Off dB
    Tells mod_mime to treat path_info components as part of the filename
    MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhB
    The types of files that will be included when searching for +
    MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhB
    The types of files that will be included when searching for a matching file with MultiViews
    Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
    Configures mutex mechanism and lock file directory for all +
    Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
    Configures mutex mechanism and lock file directory for all or specified mutexes
    NameVirtualHost Adresse[:Port]sC
    Bestimmt eine IP-Adresse für den Betrieb namensbasierter +
    NameVirtualHost Adresse[:Port]sC
    Bestimmt eine IP-Adresse für den Betrieb namensbasierter virtueller Hosts
    NoProxy host [host] ...svE
    Hosts, domains, or networks that will be connected to +
    NoProxy host [host] ...svE
    Hosts, domains, or networks that will be connected to directly
    NWSSLTrustedCerts filename [filename] ...sB
    List of additional client certificates
    NWSSLUpgradeable [IP-address:]portnumbersB
    Allows a connection to be upgraded to an SSL connection upon request
    Options - [+|-]Option [[+|-]Option] ... All svdhC
    Definiert, welche Eigenschaften oder Funktionen in einem +
    NWSSLTrustedCerts filename [filename] ...sB
    List of additional client certificates
    NWSSLUpgradeable [IP-address:]portnumbersB
    Allows a connection to be upgraded to an SSL connection upon request
    Options + [+|-]Option [[+|-]Option] ... All svdhC
    Definiert, welche Eigenschaften oder Funktionen in einem bestimmten Verzeichnis verfügbar sind
    Order ordering Deny,Allow dhE
    Controls the default access state and the order in which +
    Order ordering Deny,Allow dhE
    Controls the default access state and the order in which Allow and Deny are evaluated.
    OutputSed sed-commanddhX
    Sed command for filtering response content
    PassEnv env-variable [env-variable] -...svdhB
    Passes environment variables from the shell
    PidFile Dateiname logs/httpd.pid sM
    Datei, in welcher der Server die Prozess-ID des Daemons +
    OutputSed sed-commanddhX
    Sed command for filtering response content
    PassEnv env-variable [env-variable] +...svdhB
    Passes environment variables from the shell
    PidFile Dateiname logs/httpd.pid sM
    Datei, in welcher der Server die Prozess-ID des Daemons ablegt
    PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
    Trade off processing speed and efficiency vs security against +
    PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
    Trade off processing speed and efficiency vs security against malicious privileges-aware code.
    Protocol protocolsvC
    Protocol for a listening socket
    ProtocolEcho On|Off Off svX
    Turn the echo server on or off
    <Proxy wildcard-url> ...</Proxy>svE
    Container for directives applied to proxied resources
    ProxyAddHeaders Off|On On svdE
    Add proxy information in X-Forwarded-* headers
    ProxyBadHeader IsError|Ignore|StartBody IsError svE
    Determines how to handle bad header lines in a +
    Protocol protocolsvC
    Protocol for a listening socket
    ProtocolEcho On|Off Off svX
    Turn the echo server on or off
    <Proxy wildcard-url> ...</Proxy>svE
    Container for directives applied to proxied resources
    ProxyAddHeaders Off|On On svdE
    Add proxy information in X-Forwarded-* headers
    ProxyBadHeader IsError|Ignore|StartBody IsError svE
    Determines how to handle bad header lines in a response
    ProxyBlock *|word|host|domain -[word|host|domain] ...svE
    Words, hosts, or domains that are banned from being +
    ProxyBlock *|word|host|domain +[word|host|domain] ...svE
    Words, hosts, or domains that are banned from being proxied
    ProxyDomain DomainsvE
    Default domain name for proxied requests
    ProxyErrorOverride On|Off Off svdE
    Override error pages for proxied content
    ProxyExpressDBMFile <pathname>svE
    Pathname to DBM file.
    ProxyExpressDBMFile <type>svE
    DBM type of file.
    ProxyExpressEnable [on|off]svE
    Enable the module functionality.
    ProxyFtpDirCharset character set ISO-8859-1 svdE
    Define the character set for proxied FTP listings
    ProxyFtpEscapeWildcards [on|off]svdE
    Whether wildcards in requested filenames are escaped when sent to the FTP server
    ProxyFtpListOnWildcard [on|off]svdE
    Whether wildcards in requested filenames trigger a file listing
    ProxyHTMLBufSize bytessvdB
    Sets the buffer size increment for buffering inline scripts and +
    ProxyDomain DomainsvE
    Default domain name for proxied requests
    ProxyErrorOverride On|Off Off svdE
    Override error pages for proxied content
    ProxyExpressDBMFile <pathname>svE
    Pathname to DBM file.
    ProxyExpressDBMFile <type>svE
    DBM type of file.
    ProxyExpressEnable [on|off]svE
    Enable the module functionality.
    ProxyFtpDirCharset character set ISO-8859-1 svdE
    Define the character set for proxied FTP listings
    ProxyFtpEscapeWildcards [on|off]svdE
    Whether wildcards in requested filenames are escaped when sent to the FTP server
    ProxyFtpListOnWildcard [on|off]svdE
    Whether wildcards in requested filenames trigger a file listing
    ProxyHTMLBufSize bytessvdB
    Sets the buffer size increment for buffering inline scripts and stylesheets.
    ProxyHTMLCharsetOut Charset | *svdB
    Specify a charset for mod_proxy_html output.
    ProxyHTMLDocType HTML|XHTML [Legacy]
    OR -
    ProxyHTMLDocType fpi [SGML|XML]
    svdB
    Sets an HTML or XHTML document type declaration.
    ProxyHTMLEnable On|Off Off svdB
    Turns the proxy_html filter on or off.
    ProxyHTMLEvents attribute [attribute ...]svdB
    Specify attributes to treat as scripting events.
    ProxyHTMLExtended On|Off Off svdB
    Determines whether to fix links in inline scripts, stylesheets, +
    ProxyHTMLCharsetOut Charset | *svdB
    Specify a charset for mod_proxy_html output.
    ProxyHTMLDocType HTML|XHTML [Legacy]
    OR +
    ProxyHTMLDocType fpi [SGML|XML]
    svdB
    Sets an HTML or XHTML document type declaration.
    ProxyHTMLEnable On|Off Off svdB
    Turns the proxy_html filter on or off.
    ProxyHTMLEvents attribute [attribute ...]svdB
    Specify attributes to treat as scripting events.
    ProxyHTMLExtended On|Off Off svdB
    Determines whether to fix links in inline scripts, stylesheets, and scripting events.
    ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
    Fixes for simple HTML errors.
    ProxyHTMLInterp On|Off Off svdB
    Enables per-request interpolation of +
    ProxyHTMLFixups [lowercase] [dospath] [reset]svdB
    Fixes for simple HTML errors.
    ProxyHTMLInterp On|Off Off svdB
    Enables per-request interpolation of ProxyHTMLURLMap rules.
    ProxyHTMLLinks element attribute [attribute2 ...]svdB
    Specify HTML elements that have URL attributes to be rewritten.
    ProxyHTMLMeta On|Off Off svdB
    Turns on or off extra pre-parsing of metadata in HTML +
    ProxyHTMLLinks element attribute [attribute2 ...]svdB
    Specify HTML elements that have URL attributes to be rewritten.
    ProxyHTMLMeta On|Off Off svdB
    Turns on or off extra pre-parsing of metadata in HTML <head> sections.
    ProxyHTMLStripComments On|Off Off svdB
    Determines whether to strip HTML comments.
    ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdB
    Defines a rule to rewrite HTML links
    ProxyIOBufferSize bytes 8192 svE
    Determine size of internal data throughput buffer
    <ProxyMatch regex> ...</ProxyMatch>svE
    Container for directives applied to regular-expression-matched +
    ProxyHTMLStripComments On|Off Off svdB
    Determines whether to strip HTML comments.
    ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdB
    Defines a rule to rewrite HTML links
    ProxyIOBufferSize bytes 8192 svE
    Determine size of internal data throughput buffer
    <ProxyMatch regex> ...</ProxyMatch>svE
    Container for directives applied to regular-expression-matched proxied resources
    ProxyMaxForwards number -1 svE
    Maximium number of proxies that a request can be forwarded +
    ProxyMaxForwards number -1 svE
    Maximium number of proxies that a request can be forwarded through
    ProxyPass [path] !|url [key=value - [key=value ...]] [nocanon] [interpolate] [noquery]svdE
    Maps remote servers into the local server URL-space
    ProxyPassInherit On|Off On svE
    Inherit ProxyPass directives defined from the main server
    ProxyPassInterpolateEnv On|Off Off svdE
    Enable Environment Variable interpolation in Reverse Proxy configurations
    ProxyPassMatch [regex] !|url [key=value - [key=value ...]]svdE
    Maps remote servers into the local server URL-space using regular expressions
    ProxyPassReverse [path] url -[interpolate]svdE
    Adjusts the URL in HTTP response headers sent from a reverse +
    ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdE
    Maps remote servers into the local server URL-space
    ProxyPassInherit On|Off On svE
    Inherit ProxyPass directives defined from the main server
    ProxyPassInterpolateEnv On|Off Off svdE
    Enable Environment Variable interpolation in Reverse Proxy configurations
    ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdE
    Maps remote servers into the local server URL-space using regular expressions
    ProxyPassReverse [path] url +[interpolate]svdE
    Adjusts the URL in HTTP response headers sent from a reverse proxied server
    ProxyPassReverseCookieDomain internal-domain -public-domain [interpolate]svdE
    Adjusts the Domain string in Set-Cookie headers from a reverse- +
    ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdE
    Adjusts the Domain string in Set-Cookie headers from a reverse- proxied server
    ProxyPassReverseCookiePath internal-path -public-path [interpolate]svdE
    Adjusts the Path string in Set-Cookie headers from a reverse- +
    ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdE
    Adjusts the Path string in Set-Cookie headers from a reverse- proxied server
    ProxyPreserveHost On|Off Off svdE
    Use incoming Host HTTP request header for proxy +
    ProxyPreserveHost On|Off Off svdE
    Use incoming Host HTTP request header for proxy request
    ProxyReceiveBufferSize bytes 0 svE
    Network buffer size for proxied HTTP and FTP +
    ProxyReceiveBufferSize bytes 0 svE
    Network buffer size for proxied HTTP and FTP connections
    ProxyRemote match remote-serversvE
    Remote proxy used to handle certain requests
    ProxyRemoteMatch regex remote-serversvE
    Remote proxy used to handle requests matched by regular +
    ProxyRemote match remote-serversvE
    Remote proxy used to handle certain requests
    ProxyRemoteMatch regex remote-serversvE
    Remote proxy used to handle requests matched by regular expressions
    ProxyRequests On|Off Off svE
    Enables forward (standard) proxy requests
    ProxySCGIInternalRedirect On|Off On svdE
    Enable or disable internal redirect responses from the +
    ProxyRequests On|Off Off svE
    Enables forward (standard) proxy requests
    ProxySCGIInternalRedirect On|Off On svdE
    Enable or disable internal redirect responses from the backend
    ProxySCGISendfile On|Off|Headername Off svdE
    Enable evaluation of X-Sendfile pseudo response +
    ProxySCGISendfile On|Off|Headername Off svdE
    Enable evaluation of X-Sendfile pseudo response header
    ProxySet url key=value [key=value ...]dE
    Set various Proxy balancer or member parameters
    ProxySourceAddress addresssvE
    Set local IP address for outgoing proxy connections
    ProxyStatus Off|On|Full Off svE
    Show Proxy LoadBalancer status in mod_status
    ProxyTimeout secondssvE
    Network timeout for proxied requests
    ProxyVia On|Off|Full|Block Off svE
    Information provided in the Via HTTP response +
    ProxySet url key=value [key=value ...]dE
    Set various Proxy balancer or member parameters
    ProxySourceAddress addresssvE
    Set local IP address for outgoing proxy connections
    ProxyStatus Off|On|Full Off svE
    Show Proxy LoadBalancer status in mod_status
    ProxyTimeout secondssvE
    Network timeout for proxied requests
    ProxyVia On|Off|Full|Block Off svE
    Information provided in the Via HTTP response header for proxied requests
    ReadmeName filenamesvdhB
    Name of the file that will be inserted at the end +
    ReadmeName filenamesvdhB
    Name of the file that will be inserted at the end of the index listing
    ReceiveBufferSize bytes 0 sM
    TCP receive buffer size
    Redirect [status] URL-path -URLsvdhB
    Sends an external redirect asking the client to fetch +
    ReceiveBufferSize bytes 0 sM
    TCP receive buffer size
    Redirect [status] URL-path +URLsvdhB
    Sends an external redirect asking the client to fetch a different URL
    RedirectMatch [status] regex -URLsvdhB
    Sends an external redirect based on a regular expression match +
    RedirectMatch [status] regex +URLsvdhB
    Sends an external redirect based on a regular expression match of the current URL
    RedirectPermanent URL-path URLsvdhB
    Sends an external permanent redirect asking the client to fetch +
    RedirectPermanent URL-path URLsvdhB
    Sends an external permanent redirect asking the client to fetch a different URL
    RedirectTemp URL-path URLsvdhB
    Sends an external temporary redirect asking the client to fetch +
    RedirectTemp URL-path URLsvdhB
    Sends an external temporary redirect asking the client to fetch a different URL
    ReflectorHeader inputheader [outputheader]svdhB
    Reflect an input header to the output headers
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] -...vdhB
    Removes any character set associations for a set of file +
    ReflectorHeader inputheader [outputheader]svdhB
    Reflect an input header to the output headers
    RemoteIPHeader header-fieldsvB
    Declare the header field which should be parsed for useragent IP addresses
    RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPInternalProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPProxiesHeader HeaderFieldNamesvB
    Declare the header field which will record all intermediate IP addresses
    RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoteIPTrustedProxyList filenamesvB
    Declare client intranet IP addresses trusted to present the RemoteIPHeader value
    RemoveCharset extension [extension] +...vdhB
    Removes any character set associations for a set of file extensions
    RemoveEncoding extension [extension] -...vdhB
    Removes any content encoding associations for a set of file +
    RemoveEncoding extension [extension] +...vdhB
    Removes any content encoding associations for a set of file extensions
    RemoveHandler extension [extension] -...vdhB
    Removes any handler associations for a set of file +
    RemoveHandler extension [extension] +...vdhB
    Removes any handler associations for a set of file extensions
    RemoveInputFilter extension [extension] -...vdhB
    Removes any input filter associations for a set of file +
    RemoveInputFilter extension [extension] +...vdhB
    Removes any input filter associations for a set of file extensions
    RemoveLanguage extension [extension] -...vdhB
    Removes any language associations for a set of file +
    RemoveLanguage extension [extension] +...vdhB
    Removes any language associations for a set of file extensions
    RemoveOutputFilter extension [extension] -...vdhB
    Removes any output filter associations for a set of file +
    RemoveOutputFilter extension [extension] +...vdhB
    Removes any output filter associations for a set of file extensions
    RemoveType extension [extension] -...vdhB
    Removes any content type associations for a set of file +
    RemoveType extension [extension] +...vdhB
    Removes any content type associations for a set of file extensions
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +
    RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [value] [replacement] [early|env=[!]variable]|expr=expression] -svdhE
    Configure HTTP request headers
    RequestReadTimeout +svdhE
    Configure HTTP request headers
    RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svE
    Set timeout values for receiving request headers and body from client. +svE
    Set timeout values for receiving request headers and body from client.
    Require [not] entity-name - [entity-name] ...dhB
    Tests whether an authenticated user is authorized by +
    Require [not] entity-name + [entity-name] ...dhB
    Tests whether an authenticated user is authorized by an authorization provider.
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none +
    <RequireAll> ... </RequireAll>dhB
    Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one +
    <RequireAny> ... </RequireAny>dhB
    Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none +
    <RequireNone> ... </RequireNone>dhB
    Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond - TestString CondPatternsvdhE
    Defines a condition under which rewriting will take place +
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond + TestString CondPatternsvdhE
    Defines a condition under which rewriting will take place
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource -svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule - Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU Sekunden|max [Sekunden|max]svdhC
    Begrenzt den CPU-Verbrauch von Prozessen, die von +
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteMap MapName MapType:MapSource +svE
    Defines a mapping function for key-lookup
    RewriteOptions OptionssvdhE
    Sets some special options for the rewrite engine
    RewriteRule + Pattern Substitution [flags]svdhE
    Defines rules for the rewriting engine
    RLimitCPU Sekunden|max [Sekunden|max]svdhC
    Begrenzt den CPU-Verbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden
    RLimitMEM Bytes|max [Bytes|max]svdhC
    Begrenzt den Speicherverbrauch von Prozessen, die von +
    RLimitMEM Bytes|max [Bytes|max]svdhC
    Begrenzt den Speicherverbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden
    RLimitNPROC Zahl|max [Zahl|max]svdhC
    Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet +
    RLimitNPROC Zahl|max [Zahl|max]svdhC
    Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet werden können, der ihrerseits von Apache-Kinprozessen gestartet wurden
    Satisfy Any|All All dhE
    Interaction between host-level access control and +
    Satisfy Any|All All dhE
    Interaction between host-level access control and user authentication
    ScoreBoardFile Dateipfad logs/apache_status sM
    Ablageort der Datei, die zur Speicherung von Daten zur +
    ScoreBoardFile Dateipfad logs/apache_status sM
    Ablageort der Datei, die zur Speicherung von Daten zur Koordinierung der Kindprozesse verwendet wird
    Script Methode CGI-SkriptsvdB
    Aktiviert ein CGI-Skript für eine bestimmte +
    Script Methode CGI-SkriptsvdB
    Aktiviert ein CGI-Skript für eine bestimmte Anfragemethode.
    ScriptAlias URL-path -file-path|directory-pathsvB
    Maps a URL to a filesystem location and designates the +
    ScriptAlias URL-path +file-path|directory-pathsvB
    Maps a URL to a filesystem location and designates the target as a CGI script
    ScriptAliasMatch regex -file-path|directory-pathsvB
    Maps a URL to a filesystem location using a regular expression +
    ScriptAliasMatch regex +file-path|directory-pathsvB
    Maps a URL to a filesystem location using a regular expression and designates the target as a CGI script
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Methode zur Ermittlung des Interpreters von +
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Methode zur Ermittlung des Interpreters von CGI-Skripten
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded +
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded in the scriptlog
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sB
    The filename prefix of the socket to use for communication with +
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path cgisock sB
    The filename prefix of the socket to use for communication with the cgi daemon
    SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters +
    SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SeeRequestTail On|Off Off sC
    Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars.
    SendBufferSize Bytes 0 sM
    Größe des TCP-Puffers
    ServerAdmin E-Mail-Adresse|URLsvC
    E-Mail-Adresse, die der Server in Fehlermeldungen einfügt, +
    SendBufferSize Bytes 0 sM
    Größe des TCP-Puffers
    ServerAdmin E-Mail-Adresse|URLsvC
    E-Mail-Adresse, die der Server in Fehlermeldungen einfügt, welche an den Client gesendet werden
    ServerAlias Hostname [Hostname] ...vC
    Alternativer Name für einen Host, der verwendet wird, wenn +
    ServerAlias Hostname [Hostname] ...vC
    Alternativer Name für einen Host, der verwendet wird, wenn Anfragen einem namensbasierten virtuellen Host zugeordnet werden
    ServerLimit AnzahlsM
    Obergrenze für die konfigurierbare Anzahl von +
    ServerLimit AnzahlsM
    Obergrenze für die konfigurierbare Anzahl von Prozessen
    ServerName -voll-qualifizierter-Domainname[:port]svC
    Rechnername und Port, die der Server dazu verwendet, sich +
    ServerName +voll-qualifizierter-Domainname[:port]svC
    Rechnername und Port, die der Server dazu verwendet, sich selbst zu identifizieren
    ServerPath URL-PfadvC
    Veralteter URL-Pfad für einen namensbasierten +
    ServerPath URL-PfadvC
    Veralteter URL-Pfad für einen namensbasierten virtuellen Host, auf den von einem inkompatiblen Browser zugegriffen wird
    ServerRoot Verzeichnis /usr/local/apache sC
    Basisverzeichnis der Serverinstallation
    ServerSignature On|Off|EMail Off svdhC
    Konfiguriert die Fußzeile von servergenerierten +
    ServerRoot Verzeichnis /usr/local/apache sC
    Basisverzeichnis der Serverinstallation
    ServerSignature On|Off|EMail Off svdhC
    Konfiguriert die Fußzeile von servergenerierten Dokumenten
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Konfiguriert den HTTP-Response-Header +
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Konfiguriert den HTTP-Response-Header Server
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the +
    Session On|Off Off svdhE
    Enables a session for the current directory or location
    SessionCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session
    SessionCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session
    SessionCookieRemove On|Off Off svdhE
    Control for whether session cookies should be removed from incoming HTTP headers
    SessionCryptoCipher namesvdhX
    The crypto cipher to be used to encrypt the session
    SessionCryptoDriver name [param[=value]]sX
    The crypto driver to be used to encrypt the session
    SessionCryptoPassphrase secret [ secret ... ] svdhX
    The key used to encrypt the session
    SessionCryptoPassphraseFile filenamesvdX
    File containing keys used to encrypt the session
    SessionDBDCookieName name attributessvdhE
    Name and attributes for the RFC2109 cookie storing the session ID
    SessionDBDCookieName2 name attributessvdhE
    Name and attributes for the RFC2965 cookie storing the session ID
    SessionDBDCookieRemove On|Off On svdhE
    Control for whether session ID cookies should be removed from incoming HTTP headers
    SessionDBDDeleteLabel label deletesession svdhE
    The SQL query to use to remove sessions from the database
    SessionDBDInsertLabel label insertsession svdhE
    The SQL query to use to insert sessions into the database
    SessionDBDPerUser On|Off Off svdhE
    Enable a per user session
    SessionDBDSelectLabel label selectsession svdhE
    The SQL query to use to select sessions from the database
    SessionDBDUpdateLabel label updatesession svdhE
    The SQL query to use to update existing sessions in the database
    SessionEnv On|Off Off svdhE
    Control whether the contents of the session are written to the HTTP_SESSION environment variable
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable [value]svdhB
    Sets environment variables
    SetEnvIf attribute +
    SessionExclude pathsvdhE
    Define URL prefixes for which a session is ignored
    SessionHeader headersvdhE
    Import session updates from a given HTTP response header
    SessionInclude pathsvdhE
    Define URL prefixes for which a session is valid
    SessionMaxAge maxage 0 svdhE
    Define a maximum age in seconds for a session
    SetEnv env-variable [value]svdhB
    Sets environment variables
    SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request
    SetEnvIfExpr expr +
    SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on an ap_expr expression
    SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request without respect to case
    SetHandler Handlername|NonesvdhC
    Erzwingt die Verarbeitung aller passenden Dateien durch +
    SetHandler Handlername|NonesvdhC
    Erzwingt die Verarbeitung aller passenden Dateien durch einen Handler
    SetInputFilter Filter[;Filter...]svdhC
    Bestimmt die Filter, die Client-Anfragen und POST-Eingaben +
    SetInputFilter Filter[;Filter...]svdhC
    Bestimmt die Filter, die Client-Anfragen und POST-Eingaben verarbeiten
    SetOutputFilter Filter[;Filter...]svdhC
    Bestimmt die Filter, die Antworten des Servers verarbeiten
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI +
    SetOutputFilter Filter[;Filter...]svdhC
    Bestimmt die Filter, die Antworten des Servers verarbeiten
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI error
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the +
    SSIETag on|off off dhB
    Controls whether ETags are generated by the server.
    SSILastModified on|off off dhB
    Controls whether Last-Modified headers are generated by the server.
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are +
    SSILegacyExprParser on|off off dhB
    Enable compatibility mode for conditional expressions.
    SSIStartTag tag "<!--#" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are displayed
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSIUndefinedEcho string "(none)" svdhB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Client Auth
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for Client Auth
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSLCADNRequestFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for defining acceptable CA names
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCADNRequestPath directory-pathsvE
    Directory of PEM-encoded CA Certificates for defining acceptable CA names
    SSLCARevocationCheck chain|leaf|none none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for +
    SSLCARevocationCheck chain|leaf|none none svE
    Enable CRL-based revocation checking
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for Client Auth
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for +
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for Client Auth
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 Certificate file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded Private Key file
    SSLCipherSuite cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL +
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 certificate data file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded private key file
    SSLCipherSuite cipher-spec DEFAULT (depends on +svdhE
    Cipher Suite available for negotiation in SSL handshake
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private +
    SSLCompression on|off off svE
    Enable compression on the SSL level
    SSLCryptoDevice engine builtin sE
    Enable use of a cryptographic hardware accelerator
    SSLEngine on|off|optional off svE
    SSL Engine Operation Switch
    SSLFIPS on|off off sE
    SSL FIPS mode Switch
    SSLHonorCipherOrder on|off off svE
    Option to prefer the server's cipher preference order
    SSLInsecureRenegotiation on|off off svE
    Option to enable support for insecure renegotiation
    SSLOCSDefaultResponder urisvE
    Set the default responder URI for OCSP validation
    SSLOCSPEnable on|off off svE
    Enable OCSP validation of the client certificate chain
    SSLOCSPOverrideResponder on|off off svE
    Force use of the default responder URI for OCSP validation
    SSLOCSPResponderTimeout seconds 10 svE
    Timeout for OCSP queries
    SSLOCSPResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP responses
    SSLOCSPResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP response validation
    SSLOpenSSLConfCmd command-name command-valuesvE
    Configure OpenSSL parameters through its SSL_CONF API
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private keys
    SSLProtocol [+|-]protocol ... all svE
    Configure usable SSL/TLS protocol versions
    SSLProxyCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSLProtocol [+|-]protocol ... all svE
    Configure usable SSL/TLS protocol versions
    SSLProxyCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Remote Server Auth
    SSLProxyCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLProxyCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for Remote Server Auth
    SSLProxyCARevocationCheck chain|leaf|none none svE
    Enable CRL-based revocation checking for Remote Server Auth
    SSLProxyCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for +
    SSLProxyCARevocationCheck chain|leaf|none none svE
    Enable CRL-based revocation checking for Remote Server Auth
    SSLProxyCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for Remote Server Auth
    SSLProxyCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for +
    SSLProxyCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for Remote Server Auth
    SSLProxyCheckPeerCN on|off on svE
    Whether to check the remote server certificate's CN field +
    SSLProxyCheckPeerCN on|off on svE
    Whether to check the remote server certificate's CN field
    SSLProxyCheckPeerExpire on|off on svE
    Whether to check if remote server certificate is expired +
    SSLProxyCheckPeerExpire on|off on svE
    Whether to check if remote server certificate is expired
    SSLProxyCheckPeerName on|off on svE
    Configure host name checking for remote server certificates +
    SSLProxyCheckPeerName on|off on svE
    Configure host name checking for remote server certificates
    SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
    Cipher Suite available for negotiation in SSL +
    SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
    Cipher Suite available for negotiation in SSL proxy handshake
    SSLProxyEngine on|off off svE
    SSL Proxy Engine Operation Switch
    SSLProxyMachineCertificateChainFile filenamesE
    File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
    SSLProxyMachineCertificateFile filenamesE
    File of concatenated PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyMachineCertificatePath directorysE
    Directory of PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyProtocol [+|-]protocol ... all svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server +
    SSLProxyEngine on|off off svE
    SSL Proxy Engine Operation Switch
    SSLProxyMachineCertificateChainFile filenamesE
    File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
    SSLProxyMachineCertificateFile filenamesE
    File of concatenated PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyMachineCertificatePath directorysE
    Directory of PEM-encoded client certificates and keys to be used by the proxy
    SSLProxyProtocol [+|-]protocol ... all svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svE
    Maximum depth of CA Certificates in Remote Server Certificate verification
    SSLRandomSeed context source -[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding +
    SSLRandomSeed context source +[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding source
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex +
    SSLRenegBufferSize bytes 131072 dhE
    Set the size for the SSL renegotiation buffer
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex boolean expression is true
    SSLRequireSSLdhE
    Deny access when SSL is not used for the +
    SSLRequireSSLdhE
    Deny access when SSL is not used for the HTTP request
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session +
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session Cache
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires +
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires in the Session Cache
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual +
    SSLSessionTicketKeyFile file-pathsvE
    Persistent encryption/decryption key for TLS session tickets
    SSLSRPUnknownUserSeed secret-stringsvE
    SRP unknown user seed
    SSLSRPVerifierFile file-pathsvE
    Path to SRP verifier file
    SSLStaplingCache typesE
    Configures the OCSP stapling cache
    SSLStaplingErrorCacheTimeout seconds 600 svE
    Number of seconds before expiring invalid responses in the OCSP stapling cache
    SSLStaplingFakeTryLater on|off on svE
    Synthesize "tryLater" responses for failed OCSP stapling queries
    SSLStaplingForceURL urisvE
    Override the OCSP responder URI specified in the certificate's AIA extension
    SSLStaplingResponderTimeout seconds 10 svE
    Timeout for OCSP stapling queries
    SSLStaplingResponseMaxAge seconds -1 svE
    Maximum allowable age for OCSP stapling responses
    SSLStaplingResponseTimeSkew seconds 300 svE
    Maximum allowable time skew for OCSP stapling response validation
    SSLStaplingReturnResponderErrors on|off on svE
    Pass stapling related OCSP errors on to client
    SSLStaplingStandardCacheTimeout seconds 3600 svE
    Number of seconds before expiring responses in the OCSP stapling cache
    SSLStrictSNIVHostCheck on|off off svE
    Whether to allow non-SNI clients to access a name-based virtual host.
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client +
    SSLUserName varnamesdhE
    Variable name to determine user name
    SSLUseStapling on|off off svE
    Enable stapling of OCSP responses in the TLS handshake
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client Certificate verification
    StartServers AnzahlsM
    Anzahl der Kindprozesse des Servers, die beim Start erstellt +
    StartServers AnzahlsM
    Anzahl der Kindprozesse des Servers, die beim Start erstellt werden
    StartThreads AnzahlsM
    Anzahl der Threads, die beim Start erstellt werden
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    User and group for CGI programs to run as
    ThreadLimit AnzahlsM
    Bestimmt die Obergrenze der konfigurierbaren Anzahl von Threads +
    StartThreads AnzahlsM
    Anzahl der Threads, die beim Start erstellt werden
    Substitute s/pattern/substitution/[infq]dhE
    Pattern to filter the response content
    Suexec On|OffsB
    Enable or disable the suEXEC feature
    SuexecUserGroup User GroupsvE
    User and group for CGI programs to run as
    ThreadLimit AnzahlsM
    Bestimmt die Obergrenze der konfigurierbaren Anzahl von Threads pro Kindprozess
    ThreadsPerChild AnzahlsM
    Anzahl der Threads, die mit jedem Kindprozess gestartet +
    ThreadsPerChild AnzahlsM
    Anzahl der Threads, die mit jedem Kindprozess gestartet werden
    ThreadStackSize sizesM
    Die Größe des Stacks in Bytes, der von Threads +
    ThreadStackSize sizesM
    Die Größe des Stacks in Bytes, der von Threads verwendet wird, die Client-Verbindungen bearbeiten.
    TimeOut Sekunden 60 sC
    Zeitspanne, die der Server auf verschiedene Ereignisse wartet, +
    TimeOut Sekunden 60 sC
    Zeitspanne, die der Server auf verschiedene Ereignisse wartet, bevor er die Anfrage abbricht
    TraceEnable [on|off|extended] on sC
    Legt das Verhalten von TRACE-Anfragen fest
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] -...svdhB
    Removes variables from the environment
    Use name [value1 ... valueN] -svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Bestimmt, wie der Server seinen eigenen Namen und Port +
    TraceEnable [on|off|extended] on sC
    Legt das Verhalten von TRACE-Anfragen fest
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnDefine parameter-namesC
    Undefine the existence of a variable
    UndefMacro namesvdB
    Undefine a macro
    UnsetEnv env-variable [env-variable] +...svdhB
    Removes variables from the environment
    Use name [value1 ... valueN] +svdB
    Use a macro
    UseCanonicalName On|Off|DNS Off svdC
    Bestimmt, wie der Server seinen eigenen Namen und Port ermittelt
    UseCanonicalPhysicalPort On|Off Off svdC
    Bestimmt, wie der Server seinen eigenen Namen und Port +
    UseCanonicalPhysicalPort On|Off Off svdC
    Bestimmt, wie der Server seinen eigenen Namen und Port ermittelt
    User unix-userid #-1 sB
    The userid under which the server will answer +
    User unix-userid #-1 sB
    The userid under which the server will answer requests
    UserDir directory-filename [directory-filename] ... -svB
    Location of the user-specific directories
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run +
    UserDir directory-filename [directory-filename] ... +svB
    Location of the user-specific directories
    VHostCGIMode On|Off|Secure On vX
    Determines whether the virtualhost can run subprocesses, and the privileges available to subprocesses.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created +
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to subprocesses created by a virtual host.
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security +
    VHostGroup unix-groupidvX
    Sets the Group ID under which a virtual host runs.
    VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vX
    Assign arbitrary privileges to a virtual host.
    VHostSecure On|Off On vX
    Determines whether the server runs with enhanced security for the virtualhost.
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VHostUser unix-useridvX
    Sets the User ID under which a virtual host runs.
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    <VirtualHost +
    <VirtualHost Adresse[:Port] [Adresse[:Port]] - ...> ... </VirtualHost>sC
    Enthält Direktiven, die nur auf bestimmte Hostnamen oder + ...> ... </VirtualHost>sC
    Enthält Direktiven, die nur auf bestimmte Hostnamen oder IP-Adressen angewendet werden
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    WatchdogInterval number-of-seconds 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit +
    WatchdogInterval number-of-seconds 1 sB
    Watchdog interval in seconds
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit set
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information +
    xml2EncAlias charset alias [alias ...]sB
    Recognise Aliases for encoding values
    xml2EncDefault namesvdhB
    Sets a default encoding to assume when absolutely no information can be automatically detected
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.
    xml2StartParse element [element ...]svdhB
    Advise the parser to skip leading junk.

    Verfügbare Sprachen:  de  | diff --git a/docs/manual/mod/quickreference.html.en b/docs/manual/mod/quickreference.html.en index 1b1acfb834..3c821f10f5 100644 --- a/docs/manual/mod/quickreference.html.en +++ b/docs/manual/mod/quickreference.html.en @@ -380,672 +380,673 @@ server <Directory directory-path> ... </Directory>svCEnclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents. -DirectoryIndex - disabled | local-url [local-url] ... index.html svdhBList of resources to look for when the client requests +DirectoryCheckHandler On|OffsvdhBToggle how this module responds when another handler is configured +DirectoryIndex + disabled | local-url [local-url] ... index.html svdhBList of resources to look for when the client requests a directory -DirectoryIndexRedirect on | off | permanent | temp | seeother | +DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhBConfigures an external redirect for directory indexes. + off svdhBConfigures an external redirect for directory indexes. -<DirectoryMatch regex> -... </DirectoryMatch>svCEnclose directives that apply to +<DirectoryMatch regex> +... </DirectoryMatch>svCEnclose directives that apply to the contents of file-system directories matching a regular expression. -DirectorySlash On|Off On svdhBToggle trailing slash redirects on or off -DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible +DirectorySlash On|Off On svdhBToggle trailing slash redirects on or off +DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible from the web -DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. -DumpIOInput On|Off Off sEDump all input data to the error log -DumpIOOutput On|Off Off sEDump all output data to the error log -<Else> ... </Else>svdhCContains directives that apply only if the condition of a +DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. +DumpIOInput On|Off Off sEDump all input data to the error log +DumpIOOutput On|Off Off sEDump all output data to the error log +<Else> ... </Else>svdhCContains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime -<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied +<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied -EnableExceptionHook On|Off Off sMEnables a hook that runs exception handlers +EnableExceptionHook On|Off Off sMEnables a hook that runs exception handlers after a crash -EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery -EnableSendfile On|Off Off svdhCUse the kernel sendfile support to deliver files to the client -Error messagesvdhCAbort configuration parsing with a custom error message -ErrorDocument error-code documentsvdhCWhat the server will return to the client +EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery +EnableSendfile On|Off Off svdhCUse the kernel sendfile support to deliver files to the client +Error messagesvdhCAbort configuration parsing with a custom error message +ErrorDocument error-code documentsvdhCWhat the server will return to the client in case of an error - ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors - ErrorLogFormat [connection|request] formatsvCFormat specification for error log entries -ExamplesvdhXDemonstration directive to illustrate the Apache module + ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors + ErrorLogFormat [connection|request] formatsvCFormat specification for error log entries +ExamplesvdhXDemonstration directive to illustrate the Apache module API -ExpiresActive On|Off Off svdhEEnables generation of Expires +ExpiresActive On|Off Off svdhEEnables generation of Expires headers -ExpiresByType MIME-type -<code>secondssvdhEValue of the Expires header configured +ExpiresByType MIME-type +<code>secondssvdhEValue of the Expires header configured by MIME type -ExpiresDefault <code>secondssvdhEDefault algorithm for calculating expiration time -ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each +ExpiresDefault <code>secondssvdhEDefault algorithm for calculating expiration time +ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each request -ExtFilterDefine filtername parameterssEDefine an external filter -ExtFilterOptions option [option] ... NoLogStderr dEConfigure mod_ext_filter options -FallbackResource disabled | local-urlsvdhBDefine a default URL for requests that don't map to a file -FileETag component ... MTime Size svdhCFile attributes used to create the ETag +ExtFilterDefine filtername parameterssEDefine an external filter +ExtFilterOptions option [option] ... NoLogStderr dEConfigure mod_ext_filter options +FallbackResource disabled | local-urlsvdhBDefine a default URL for requests that don't map to a file +FileETag component ... MTime Size svdhCFile attributes used to create the ETag HTTP response header for static files -<Files filename> ... </Files>svdhCContains directives that apply to matched +<Files filename> ... </Files>svdhCContains directives that apply to matched filenames -<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched +<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched filenames -FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain -FilterDeclare filter-name [type]svdhBDeclare a smart filter -FilterProtocol filter-name [provider-name] - proto-flagssvdhBDeal with correct HTTP protocol handling -FilterProvider filter-name provider-name - expressionsvdhBRegister a content filter -FilterTrace filter-name levelsvdBGet debug/diagnostic information from +FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain +FilterDeclare filter-name [type]svdhBDeclare a smart filter +FilterProtocol filter-name [provider-name] + proto-flagssvdhBDeal with correct HTTP protocol handling +FilterProvider filter-name provider-name + expressionsvdhBRegister a content filter +FilterTrace filter-name levelsvdBGet debug/diagnostic information from mod_filter -ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction to take if a single acceptable document is not +ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction to take if a single acceptable document is not found -ForceType media-type|NonedhCForces all matching files to be served with the specified +ForceType media-type|NonedhCForces all matching files to be served with the specified media type in the HTTP Content-Type header field -ForensicLog filename|pipesvESets filename of the forensic log -GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. -GracefulShutDownTimeout secondssMSpecify a timeout after which a gracefully shutdown server +ForensicLog filename|pipesvESets filename of the forensic log +GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. +GracefulShutDownTimeout secondssMSpecify a timeout after which a gracefully shutdown server will exit. -Group unix-group #-1 sBGroup under which the server will answer +Group unix-group #-1 sBGroup under which the server will answer requests -Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [value] [replacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure HTTP response headers -HeaderName filenamesvdhBName of the file that will be inserted at the top +svdhEConfigure HTTP response headers +HeaderName filenamesvdhBName of the file that will be inserted at the top of the index listing -HeartbeatAddress addr:portsXMulticast address for heartbeat packets -HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests -HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending +HeartbeatAddress addr:portsXMulticast address for heartbeat packets +HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests +HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending heartbeat requests to this server -HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data -HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data -HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses -IdentityCheck On|Off Off svdEEnables logging of the RFC 1413 identity of the remote +HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data +HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data +HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses +IdentityCheck On|Off Off svdEEnables logging of the RFC 1413 identity of the remote user -IdentityCheckTimeout seconds 30 svdEDetermines the timeout duration for ident requests -<If expression> ... </If>svdhCContains directives that apply only if a condition is +IdentityCheckTimeout seconds 30 svdEDetermines the timeout duration for ident requests +<If expression> ... </If>svdhCContains directives that apply only if a condition is satisfied by a request at runtime -<IfDefine [!]parameter-name> ... - </IfDefine>svdhCEncloses directives that will be processed only +<IfDefine [!]parameter-name> ... + </IfDefine>svdhCEncloses directives that will be processed only if a test is true at startup -<IfModule [!]module-file|module-identifier> ... - </IfModule>svdhCEncloses directives that are processed conditional on the +<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhCEncloses directives that are processed conditional on the presence or absence of a specific module -<IfVersion [[!]operator] version> ... -</IfVersion>svdhEcontains version dependent configuration -ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files -ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates +<IfVersion [[!]operator] version> ... +</IfVersion>svdhEcontains version dependent configuration +ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files +ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates that are not explicitly mapped -ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction if no coordinates are given when calling +ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction if no coordinates are given when calling an imagemap -Include file-path|directory-path|wildcardsvdCIncludes other configuration files from within +Include file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within +IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -IndexHeadInsert "markup ..."svdhBInserts text in the HEAD section of an index page. -IndexIgnore file [file] ... "." svdhBAdds to the list of files to hide when listing +IndexHeadInsert "markup ..."svdhBInserts text in the HEAD section of an index page. +IndexIgnore file [file] ... "." svdhBAdds to the list of files to hide when listing a directory -IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing +IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing a directory -IndexOptions [+|-]option [[+|-]option] -...svdhBVarious configuration settings for directory +IndexOptions [+|-]option [[+|-]option] +...svdhBVarious configuration settings for directory indexing -IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhBSets the default ordering of the directory index -IndexStyleSheet url-pathsvdhBAdds a CSS stylesheet to the directory index -InputSed sed-commanddhXSed command to filter request data (typically POST data) -ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhBSets the default ordering of the directory index +IndexStyleSheet url-pathsvdhBAdds a CSS stylesheet to the directory index +InputSed sed-commanddhXSed command to filter request data (typically POST data) +ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log -ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field -ISAPICacheFile file-path [file-path] -...svBISAPI .dll files to be loaded at startup -ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks -ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI +ISAPICacheFile file-path [file-path] +...svBISAPI .dll files to be loaded at startup +ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks +ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI extensions -ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI +ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI extensions -KeepAlive On|Off On svCEnables HTTP persistent connections -KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent +KeepAlive On|Off On svCEnables HTTP persistent connections +KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent requests on a persistent connection -KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to +KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include. -LanguagePriority MIME-lang [MIME-lang] -...svdhBThe precendence of language variants for cases where +LanguagePriority MIME-lang [MIME-lang] +...svdhBThe precendence of language variants for cases where the client does not express a preference -LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache -LDAPCacheTTL seconds 600 sETime that cached items remain valid -LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long -LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds -LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK -LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare +LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache +LDAPCacheTTL seconds 600 sETime that cached items remain valid +LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long +LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds +LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK +LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare operations -LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain +LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid -LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. -LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. -LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. -LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file -LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache -LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds -LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per +LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. +LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. +LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file +LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache +LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds +LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates. -LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted +LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted Certificate Authority or global client certificates -LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. -LDAPVerifyServerCert On|Off On sEForce server certificate verification -<Limit method [method] ... > ... - </Limit>dhCRestrict enclosed access controls to only certain HTTP +LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. +LDAPVerifyServerCert On|Off On sEForce server certificate verification +<Limit method [method] ... > ... + </Limit>dhCRestrict enclosed access controls to only certain HTTP methods -<LimitExcept method [method] ... > ... - </LimitExcept>dhCRestrict access controls to all HTTP methods +<LimitExcept method [method] ... > ... + </LimitExcept>dhCRestrict access controls to all HTTP methods except the named ones -LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested +LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested subrequests -LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent +LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent from the client -LimitRequestFields number 100 svCLimits the number of HTTP request header fields that +LimitRequestFields number 100 svCLimits the number of HTTP request header fields that will be accepted from the client -LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the +LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the client -LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted +LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted from the client -LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body -Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server +LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body +Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server listens to -ListenBacklog backlogsMMaximum length of the queue of pending connections -LoadFile filename [filename] ...svELink in the named object file or library -LoadModule module filenamesvELinks in the object file or library, and adds to the list +ListenBacklog backlogsMMaximum length of the queue of pending connections +LoadFile filename [filename] ...svELink in the named object file or library +LoadModule module filenamesvELinks in the object file or library, and adds to the list of active modules -<Location - URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching +<Location + URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching URLs -<LocationMatch - regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression +<LocationMatch + regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression matching URLs -LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svBDescribes a format for use in a log file -LogLevel [module:]level +LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svBDescribes a format for use in a log file +LogLevel [module:]level [module:level] ... - warn svdCControls the verbosity of the ErrorLog -LogMessage message + warn svdCControls the verbosity of the ErrorLog +LogMessage message [hook=hook] [expr=expression] -dXLog user-defined message to error log +dXLog user-defined message to error log -LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core +LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core -LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. -LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing -LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing -LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing -LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request +LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. +LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing +LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing +LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing +LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request processing -LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing -LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request +LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing +LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request processing -LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing -LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing -LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing -LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children -LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering -LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering -LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath -LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path -LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing -LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives -LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once - +LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing +LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing +LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing +LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children +LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering +LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering +LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath +LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path +LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing +LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives +LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once + <Macro name [par1 .. parN]> -... </Macro>svdBDefine a configuration file macro -MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server +... </Macro>svdBDefine a configuration file macro +MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server will handle during its life -MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent +MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent connection -MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed +MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed to hold without calling free() -MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete +MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource -MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete +MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete resource -MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete +MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete resource -MaxRequestWorkers numbersMMaximum number of connections that will be processed +MaxRequestWorkers numbersMMaximum number of connections that will be processed simultaneously -MaxSpareServers number 10 sMMaximum number of idle child server processes -MaxSpareThreads numbersMMaximum number of idle threads -MaxThreads number 2048 sMSet the maximum number of worker threads -MetaDir directory .web svdhEName of the directory to find CERN-style meta information +MaxSpareServers number 10 sMMaximum number of idle child server processes +MaxSpareThreads numbersMMaximum number of idle threads +MaxThreads number 2048 sMSet the maximum number of worker threads +MetaDir directory .web svdhEName of the directory to find CERN-style meta information files -MetaFiles on|off off svdhEActivates CERN meta-file processing -MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style +MetaFiles on|off off svdhEActivates CERN meta-file processing +MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style meta information -MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents +MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers number 5 sMMinimum number of idle child server processes -MinSpareThreads numbersMMinimum number of idle threads available to handle request +MinSpareServers number 5 sMMinimum number of idle child server processes +MinSpareThreads numbersMMinimum number of idle threads available to handle request spikes -MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time -ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate -ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info +MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time +ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate +ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info components as part of the filename -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for a matching file with MultiViews -Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all +Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all or specified mutexes -NameVirtualHost addr[:port]sCDEPRECATED: Designates an IP address for name-virtual +NameVirtualHost addr[:port]sCDEPRECATED: Designates an IP address for name-virtual hosting -NoProxy host [host] ...svEHosts, domains, or networks that will be connected to +NoProxy host [host] ...svEHosts, domains, or networks that will be connected to directly -NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates -NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request -Options - [+|-]option [[+|-]option] ... FollowSymlinks svdhCConfigures what features are available in a particular +NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates +NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request +Options + [+|-]option [[+|-]option] ... FollowSymlinks svdhCConfigures what features are available in a particular directory - Order ordering Deny,Allow dhEControls the default access state and the order in which + Order ordering Deny,Allow dhEControls the default access state and the order in which Allow and Deny are evaluated. -OutputSed sed-commanddhXSed command for filtering response content -PassEnv env-variable [env-variable] -...svdhBPasses environment variables from the shell -PidFile filename logs/httpd.pid sMFile where the server records the process ID +OutputSed sed-commanddhXSed command for filtering response content +PassEnv env-variable [env-variable] +...svdhBPasses environment variables from the shell +PidFile filename logs/httpd.pid sMFile where the server records the process ID of the daemon -PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against +PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against malicious privileges-aware code. -Protocol protocolsvCProtocol for a listening socket -ProtocolEcho On|Off Off svXTurn the echo server on or off -<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources -ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers -ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a +Protocol protocolsvCProtocol for a listening socket +ProtocolEcho On|Off Off svXTurn the echo server on or off +<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources +ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers +ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a response -ProxyBlock *|word|host|domain -[word|host|domain] ...svEWords, hosts, or domains that are banned from being +ProxyBlock *|word|host|domain +[word|host|domain] ...svEWords, hosts, or domains that are banned from being proxied -ProxyDomain DomainsvEDefault domain name for proxied requests -ProxyErrorOverride On|Off Off svdEOverride error pages for proxied content -ProxyExpressDBMFile <pathname>svEPathname to DBM file. -ProxyExpressDBMFile <type>svEDBM type of file. -ProxyExpressEnable [on|off]svEEnable the module functionality. -ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings -ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server -ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing -ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and +ProxyDomain DomainsvEDefault domain name for proxied requests +ProxyErrorOverride On|Off Off svdEOverride error pages for proxied content +ProxyExpressDBMFile <pathname>svEPathname to DBM file. +ProxyExpressDBMFile <type>svEDBM type of file. +ProxyExpressEnable [on|off]svEEnable the module functionality. +ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings +ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server +ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing +ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and stylesheets. -ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. -ProxyHTMLDocType HTML|XHTML [Legacy]
    OR -
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. -ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. -ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. -ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, +ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. +ProxyHTMLDocType HTML|XHTML [Legacy]
    OR +
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. +ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. +ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. +ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, and scripting events. -ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. -ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of +ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. +ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of ProxyHTMLURLMap rules. -ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. -ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML +ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. +ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML <head> sections. -ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. -ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links -ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer -<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched +ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. +ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links +ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer +<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched proxied resources -ProxyMaxForwards number -1 svEMaximium number of proxies that a request can be forwarded +ProxyMaxForwards number -1 svEMaximium number of proxies that a request can be forwarded through -ProxyPass [path] !|url [key=value - [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space -ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server -ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations -ProxyPassMatch [regex] !|url [key=value - [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions -ProxyPassReverse [path] url -[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse +ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space +ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server +ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations +ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions +ProxyPassReverse [path] url +[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse proxied server -ProxyPassReverseCookieDomain internal-domain -public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- +ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- proxied server -ProxyPassReverseCookiePath internal-path -public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- +ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- proxied server -ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy +ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy request -ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP +ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP connections -ProxyRemote match remote-serversvERemote proxy used to handle certain requests -ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular +ProxyRemote match remote-serversvERemote proxy used to handle certain requests +ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular expressions -ProxyRequests On|Off Off svEEnables forward (standard) proxy requests -ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the +ProxyRequests On|Off Off svEEnables forward (standard) proxy requests +ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the backend -ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response +ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response header -ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters -ProxySourceAddress addresssvESet local IP address for outgoing proxy connections -ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status -ProxyTimeout secondssvENetwork timeout for proxied requests -ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response +ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters +ProxySourceAddress addresssvESet local IP address for outgoing proxy connections +ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status +ProxyTimeout secondssvENetwork timeout for proxied requests +ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response header for proxied requests -ReadmeName filenamesvdhBName of the file that will be inserted at the end +ReadmeName filenamesvdhBName of the file that will be inserted at the end of the index listing -ReceiveBufferSize bytes 0 sMTCP receive buffer size -Redirect [status] URL-path -URLsvdhBSends an external redirect asking the client to fetch +ReceiveBufferSize bytes 0 sMTCP receive buffer size +Redirect [status] URL-path +URLsvdhBSends an external redirect asking the client to fetch a different URL -RedirectMatch [status] regex -URLsvdhBSends an external redirect based on a regular expression match +RedirectMatch [status] regex +URLsvdhBSends an external redirect based on a regular expression match of the current URL -RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch +RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch a different URL -RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch +RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch a different URL -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhBRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhBRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...vdhBRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...vdhBRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...vdhBRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...vdhBRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...vdhBRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...vdhBRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...vdhBRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...vdhBRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...vdhBRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...vdhBRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...vdhBRemoves any content type associations for a set of file +RemoveType extension [extension] +...vdhBRemoves any content type associations for a set of file extensions -RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [value] [replacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure HTTP request headers -RequestReadTimeout +svdhEConfigure HTTP request headers +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched by Apache httpd children -RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched +RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched by Apache httpd children -RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by +RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by processes launched by Apache httpd children -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile file-path logs/apache_runtime +sMLocation of the file used to store coordination data for +ScoreBoardFile file-path logs/apache_runtime +sMLocation of the file used to store coordination data for the child processes -Script method cgi-scriptsvdBActivates a CGI script for a particular request +Script method cgi-scriptsvdBActivates a CGI script for a particular request method. -ScriptAlias URL-path -file-path|directory-pathsvBMaps a URL to a filesystem location and designates the +ScriptAlias URL-path +file-path|directory-pathsvBMaps a URL to a filesystem location and designates the target as a CGI script -ScriptAliasMatch regex -file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression +ScriptAliasMatch regex +file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression and designates the target as a CGI script -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI scripts -ScriptLog file-pathsvBLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded +ScriptLog file-pathsvBLocation of the CGI script error logfile +ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded in the scriptlog -ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile -ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with +ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile +ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars. -SendBufferSize bytes 0 sMTCP buffer size -ServerAdmin email-address|URLsvCEmail address that the server includes in error +SendBufferSize bytes 0 sMTCP buffer size +ServerAdmin email-address|URLsvCEmail address that the server includes in error messages sent to the client -ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests +ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests to name-virtual hosts -ServerLimit numbersMUpper limit on configurable number of processes -ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify +ServerLimit numbersMUpper limit on configurable number of processes +ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify itself -ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that +ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that is accessed by an incompatible browser -ServerRoot directory-path /usr/local/apache sCBase directory for the server installation -ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response +ServerRoot directory-path /usr/local/apache sCBase directory for the server installation +ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response header -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the +Session On|Off Off svdhEEnables a session for the current directory or location +SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session +SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session +SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off svdhEEnable a per user session +SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable [value]svdhBSets environment variables -SetEnvIf attribute +SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored +SessionHeader headersvdhEImport session updates from a given HTTP response header +SessionInclude pathsvdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session +SetEnv env-variable [value]svdhBSets environment variables +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request -SetEnvIfExpr expr +SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request without respect to case -SetHandler handler-name|NonesvdhCForces all matching files to be processed by a +SetHandler handler-name|NonesvdhCForces all matching files to be processed by a handler -SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST +SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST input -SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the +SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the server -SSIEndTag tag "-->" svBString that ends an include element -SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI +SSIEndTag tag "-->" svBString that ends an include element +SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI error -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the +SSIETag on|off off dhBControls whether ETags are generated by the server. +SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are +SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" svBString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation -SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API -SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private +SSLCompression on|off off svEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off svESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API +SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options +SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private keys -SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions -SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions +SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth -SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth +SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field +SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field -SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired +SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired -SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates +SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL +SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL proxy handshake -SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy -SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none svEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server +SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch +SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate +SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy +SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy +SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage +SSLProxyVerify level none svEType of remote server Certificate verification +SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding +SSLRandomSeed context source +[bytes]sEPseudo Random Number Generator (PRNG) seeding source -SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer -SSLRequire expressiondhEAllow access only when an arbitrarily complex +SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer +SSLRequire expressiondhEAllow access only when an arbitrarily complex boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the +SSLRequireSSLdhEDeny access when SSL is not used for the HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session +SSLSessionCache type none sEType of the global/inter-process SSL Session Cache -SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires +SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires in the Session Cache -SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets -SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed -SSLSRPVerifierFile file-pathsvEPath to SRP verifier file -SSLStaplingCache typesEConfigures the OCSP stapling cache -SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache -SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries -SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension -SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries -SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses -SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation -SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client -SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache -SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual +SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets +SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed +SSLSRPVerifierFile file-pathsvEPath to SRP verifier file +SSLStaplingCache typesEConfigures the OCSP stapling cache +SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache +SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries +SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension +SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries +SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses +SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation +SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client +SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache +SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual host. -SSLUserName varnamesdhEVariable name to determine user name -SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake -SSLVerifyClient level none svdhEType of Client Certificate verification -SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client +SSLUserName varnamesdhEVariable name to determine user name +SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake +SSLVerifyClient level none svdhEType of Client Certificate verification +SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client Certificate verification -StartServers numbersMNumber of child server processes created at startup -StartThreads numbersMNumber of threads created on startup -Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content -Suexec On|OffsBEnable or disable the suEXEC feature -SuexecUserGroup User GroupsvEUser and group for CGI programs to run as -ThreadLimit numbersMSets the upper limit on the configurable number of threads +StartServers numbersMNumber of child server processes created at startup +StartThreads numbersMNumber of threads created on startup +Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content +Suexec On|OffsBEnable or disable the suEXEC feature +SuexecUserGroup User GroupsvEUser and group for CGI programs to run as +ThreadLimit numbersMSets the upper limit on the configurable number of threads per child process -ThreadsPerChild numbersMNumber of threads created by each child process -ThreadStackSize sizesMThe size in bytes of the stack used by threads handling +ThreadsPerChild numbersMNumber of threads created by each child process +ThreadStackSize sizesMThe size in bytes of the stack used by threads handling client connections -TimeOut seconds 60 svCAmount of time the server will wait for +TimeOut seconds 60 svCAmount of time the server will wait for certain events before failing a request -TraceEnable [on|off|extended] on svCDetermines the behavior on TRACE requests -TransferLog file|pipesvBSpecify location of a log file -TypesConfig file-path conf/mime.types sBThe location of the mime.types file -UnDefine parameter-namesCUndefine the existence of a variable -UndefMacro namesvdBUndefine a macro -UnsetEnv env-variable [env-variable] -...svdhBRemoves variables from the environment -Use name [value1 ... valueN] -svdBUse a macro -UseCanonicalName On|Off|DNS Off svdCConfigures how the server determines its own name and +TraceEnable [on|off|extended] on svCDetermines the behavior on TRACE requests +TransferLog file|pipesvBSpecify location of a log file +TypesConfig file-path conf/mime.types sBThe location of the mime.types file +UnDefine parameter-namesCUndefine the existence of a variable +UndefMacro namesvdBUndefine a macro +UnsetEnv env-variable [env-variable] +...svdhBRemoves variables from the environment +Use name [value1 ... valueN] +svdBUse a macro +UseCanonicalName On|Off|DNS Off svdCConfigures how the server determines its own name and port -UseCanonicalPhysicalPort On|Off Off svdCConfigures how the server determines its own port -User unix-userid #-1 sBThe userid under which the server will answer +UseCanonicalPhysicalPort On|Off Off svdCConfigures how the server determines its own port +User unix-userid #-1 sBThe userid under which the server will answer requests -UserDir directory-filename [directory-filename] ... -svBLocation of the user-specific directories -VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run +UserDir directory-filename [directory-filename] ... +svBLocation of the user-specific directories +VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run subprocesses, and the privileges available to subprocesses. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created by a virtual host. -VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. -VHostSecure On|Off On vXDetermines whether the server runs with enhanced security +VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. +VHostSecure On|Off On vXDetermines whether the server runs with enhanced security for the virtualhost. -VHostUser unix-useridvXSets the User ID under which a virtual host runs. -VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root +VHostUser unix-useridvXSets the User ID under which a virtual host runs. +VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root +VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -<VirtualHost +<VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sCContains directives that apply only to a specific + ...> ... </VirtualHost>sCContains directives that apply only to a specific hostname or IP address -VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds -XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit +WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds +XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit set -xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values -xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information +xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values +xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information can be automatically detected -xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk. +xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk.

    Available Languages:  de  | diff --git a/docs/manual/mod/quickreference.html.es b/docs/manual/mod/quickreference.html.es index 0c46b1fcae..908efb6d64 100644 --- a/docs/manual/mod/quickreference.html.es +++ b/docs/manual/mod/quickreference.html.es @@ -387,673 +387,674 @@ server <Directory directory-path> ... </Directory>svCEnclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents. -DirectoryIndex - disabled | local-url [local-url] ... index.html svdhBList of resources to look for when the client requests +DirectoryCheckHandler On|OffsvdhBToggle how this module responds when another handler is configured +DirectoryIndex + disabled | local-url [local-url] ... index.html svdhBList of resources to look for when the client requests a directory -DirectoryIndexRedirect on | off | permanent | temp | seeother | +DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhBConfigures an external redirect for directory indexes. + off svdhBConfigures an external redirect for directory indexes. -<DirectoryMatch regex> -... </DirectoryMatch>svCEnclose directives that apply to +<DirectoryMatch regex> +... </DirectoryMatch>svCEnclose directives that apply to the contents of file-system directories matching a regular expression. -DirectorySlash On|Off On svdhBToggle trailing slash redirects on or off -DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible +DirectorySlash On|Off On svdhBToggle trailing slash redirects on or off +DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible from the web -DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. -DumpIOInput On|Off Off sEDump all input data to the error log -DumpIOOutput On|Off Off sEDump all output data to the error log -<Else> ... </Else>svdhCContains directives that apply only if the condition of a +DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. +DumpIOInput On|Off Off sEDump all input data to the error log +DumpIOOutput On|Off Off sEDump all output data to the error log +<Else> ... </Else>svdhCContains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime -<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied +<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied -EnableExceptionHook On|Off Off sMEnables a hook that runs exception handlers +EnableExceptionHook On|Off Off sMEnables a hook that runs exception handlers after a crash -EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery -EnableSendfile On|Off Off svdhCUse the kernel sendfile support to deliver files to the client -Error messagesvdhCAbort configuration parsing with a custom error message -ErrorDocument error-code documentsvdhCWhat the server will return to the client +EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery +EnableSendfile On|Off Off svdhCUse the kernel sendfile support to deliver files to the client +Error messagesvdhCAbort configuration parsing with a custom error message +ErrorDocument error-code documentsvdhCWhat the server will return to the client in case of an error - ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors - ErrorLog [connection|request] formatsvCFormat specification for error log entries -ExamplesvdhXDemonstration directive to illustrate the Apache module + ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors + ErrorLog [connection|request] formatsvCFormat specification for error log entries +ExamplesvdhXDemonstration directive to illustrate the Apache module API -ExpiresActive On|Off Off svdhEEnables generation of Expires +ExpiresActive On|Off Off svdhEEnables generation of Expires headers -ExpiresByType MIME-type -<code>secondssvdhEValue of the Expires header configured +ExpiresByType MIME-type +<code>secondssvdhEValue of the Expires header configured by MIME type -ExpiresDefault <code>secondssvdhEDefault algorithm for calculating expiration time -ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each +ExpiresDefault <code>secondssvdhEDefault algorithm for calculating expiration time +ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each request -ExtFilterDefine filtername parameterssEDefine an external filter -ExtFilterOptions option [option] ... NoLogStderr dEConfigure mod_ext_filter options -FallbackResource disabled | local-urlsvdhBDefine a default URL for requests that don't map to a file -FileETag component ... INode MTime Size svdhCFile attributes used to create the ETag +ExtFilterDefine filtername parameterssEDefine an external filter +ExtFilterOptions option [option] ... NoLogStderr dEConfigure mod_ext_filter options +FallbackResource disabled | local-urlsvdhBDefine a default URL for requests that don't map to a file +FileETag component ... INode MTime Size svdhCFile attributes used to create the ETag HTTP response header for static files -<Files filename> ... </Files>svdhCContains directives that apply to matched +<Files filename> ... </Files>svdhCContains directives that apply to matched filenames -<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched +<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched filenames -FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain -FilterDeclare filter-name [type]svdhBDeclare a smart filter -FilterProtocol filter-name [provider-name] - proto-flagssvdhBDeal with correct HTTP protocol handling -FilterProvider filter-name provider-name - expressionsvdhBRegister a content filter -FilterTrace filter-name levelsvdBGet debug/diagnostic information from +FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain +FilterDeclare filter-name [type]svdhBDeclare a smart filter +FilterProtocol filter-name [provider-name] + proto-flagssvdhBDeal with correct HTTP protocol handling +FilterProvider filter-name provider-name + expressionsvdhBRegister a content filter +FilterTrace filter-name levelsvdBGet debug/diagnostic information from mod_filter -ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction to take if a single acceptable document is not +ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction to take if a single acceptable document is not found -ForceType media-type|NonedhCForces all matching files to be served with the specified +ForceType media-type|NonedhCForces all matching files to be served with the specified media type in the HTTP Content-Type header field -ForensicLog filename|pipesvESets filename of the forensic log -GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. -GracefulShutDownTimeout secondssMSpecify a timeout after which a gracefully shutdown server +ForensicLog filename|pipesvESets filename of the forensic log +GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. +GracefulShutDownTimeout secondssMSpecify a timeout after which a gracefully shutdown server will exit. -Group unix-group #-1 sBGroup under which the server will answer +Group unix-group #-1 sBGroup under which the server will answer requests -Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [value] [replacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure HTTP response headers -HeaderName filenamesvdhBName of the file that will be inserted at the top +svdhEConfigure HTTP response headers +HeaderName filenamesvdhBName of the file that will be inserted at the top of the index listing -HeartbeatAddress addr:portsXMulticast address for heartbeat packets -HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests -HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending +HeartbeatAddress addr:portsXMulticast address for heartbeat packets +HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests +HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending heartbeat requests to this server -HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data -HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data -HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses -IdentityCheck On|Off Off svdEEnables logging of the RFC 1413 identity of the remote +HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data +HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data +HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses +IdentityCheck On|Off Off svdEEnables logging of the RFC 1413 identity of the remote user -IdentityCheckTimeout seconds 30 svdEDetermines the timeout duration for ident requests -<If expression> ... </If>svdhCContains directives that apply only if a condition is +IdentityCheckTimeout seconds 30 svdEDetermines the timeout duration for ident requests +<If expression> ... </If>svdhCContains directives that apply only if a condition is satisfied by a request at runtime -<IfDefine [!]parameter-name> ... - </IfDefine>svdhCEncloses directives that will be processed only +<IfDefine [!]parameter-name> ... + </IfDefine>svdhCEncloses directives that will be processed only if a test is true at startup -<IfModule [!]module-file|module-identifier> ... - </IfModule>svdhCEncloses directives that are processed conditional on the +<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhCEncloses directives that are processed conditional on the presence or absence of a specific module -<IfVersion [[!]operator] version> ... -</IfVersion>svdhEcontains version dependent configuration -ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files -ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates +<IfVersion [[!]operator] version> ... +</IfVersion>svdhEcontains version dependent configuration +ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files +ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates that are not explicitly mapped -ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction if no coordinates are given when calling +ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction if no coordinates are given when calling an imagemap -Include [optional|strict] file-path|directory-path|wildcardsvdCIncludes other configuration files from within +Include [optional|strict] file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within +IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -IndexHeadInsert "markup ..."svdhBInserts text in the HEAD section of an index page. -IndexIgnore file [file] ... "." svdhBAdds to the list of files to hide when listing +IndexHeadInsert "markup ..."svdhBInserts text in the HEAD section of an index page. +IndexIgnore file [file] ... "." svdhBAdds to the list of files to hide when listing a directory -IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing +IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing a directory -IndexOptions [+|-]option [[+|-]option] -...svdhBVarious configuration settings for directory +IndexOptions [+|-]option [[+|-]option] +...svdhBVarious configuration settings for directory indexing -IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhBSets the default ordering of the directory index -IndexStyleSheet url-pathsvdhBAdds a CSS stylesheet to the directory index -InputSed sed-commanddhXSed command to filter request data (typically POST data) -ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhBSets the default ordering of the directory index +IndexStyleSheet url-pathsvdhBAdds a CSS stylesheet to the directory index +InputSed sed-commanddhXSed command to filter request data (typically POST data) +ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log -ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field -ISAPICacheFile file-path [file-path] -...svBISAPI .dll files to be loaded at startup -ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks -ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI +ISAPICacheFile file-path [file-path] +...svBISAPI .dll files to be loaded at startup +ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks +ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI extensions -ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI +ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI extensions -KeepAlive On|Off On svCEnables HTTP persistent connections -KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent +KeepAlive On|Off On svCEnables HTTP persistent connections +KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent requests on a persistent connection -KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to +KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include. -LanguagePriority MIME-lang [MIME-lang] -...svdhBThe precendence of language variants for cases where +LanguagePriority MIME-lang [MIME-lang] +...svdhBThe precendence of language variants for cases where the client does not express a preference -LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache -LDAPCacheTTL seconds 600 sETime that cached items remain valid -LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long -LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds -LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK -LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare +LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache +LDAPCacheTTL seconds 600 sETime that cached items remain valid +LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long +LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds +LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK +LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare operations -LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain +LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid -LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. -LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. -LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. -LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file -LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache -LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds -LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per +LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. +LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. +LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file +LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache +LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds +LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates. -LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted +LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted Certificate Authority or global client certificates -LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. -LDAPVerifyServerCert On|Off On sEForce server certificate verification -<Limit method [method] ... > ... - </Limit>dhCRestrict enclosed access controls to only certain HTTP +LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. +LDAPVerifyServerCert On|Off On sEForce server certificate verification +<Limit method [method] ... > ... + </Limit>dhCRestrict enclosed access controls to only certain HTTP methods -<LimitExcept method [method] ... > ... - </LimitExcept>dhCRestrict access controls to all HTTP methods +<LimitExcept method [method] ... > ... + </LimitExcept>dhCRestrict access controls to all HTTP methods except the named ones -LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested +LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested subrequests -LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent +LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent from the client -LimitRequestFields number 100 svCLimits the number of HTTP request header fields that +LimitRequestFields number 100 svCLimits the number of HTTP request header fields that will be accepted from the client -LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the +LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the client -LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted +LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted from the client -LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body -Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server +LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body +Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server listens to -ListenBacklog backlogsMMaximum length of the queue of pending connections -LoadFile filename [filename] ...svELink in the named object file or library -LoadModule module filenamesvELinks in the object file or library, and adds to the list +ListenBacklog backlogsMMaximum length of the queue of pending connections +LoadFile filename [filename] ...svELink in the named object file or library +LoadModule module filenamesvELinks in the object file or library, and adds to the list of active modules -<Location - URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching +<Location + URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching URLs -<LocationMatch - regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression +<LocationMatch + regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression matching URLs -LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svBDescribes a format for use in a log file -LogLevel [module:]level +LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svBDescribes a format for use in a log file +LogLevel [module:]level [module:level] ... - warn svdCControls the verbosity of the ErrorLog -LogMessage message + warn svdCControls the verbosity of the ErrorLog +LogMessage message [hook=hook] [expr=expression] -dXLog user-defined message to error log +dXLog user-defined message to error log -LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core +LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core -LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. -LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing -LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing -LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing -LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request +LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. +LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing +LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing +LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing +LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request processing -LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing -LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request +LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing +LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request processing -LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing -LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing -LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing -LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children -LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering -LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering -LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath -LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path -LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing -LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives -LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once - +LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing +LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing +LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing +LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children +LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering +LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering +LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath +LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path +LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing +LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives +LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once + <Macro name [par1 .. parN]> -... </Macro>svdBDefine a configuration file macro -MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server +... </Macro>svdBDefine a configuration file macro +MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server will handle during its life -MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent +MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent connection -MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed +MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed to hold without calling free() -MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete +MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource -MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete +MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete resource -MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete +MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete resource -MaxRequestWorkers numbersMMaximum number of connections that will be processed +MaxRequestWorkers numbersMMaximum number of connections that will be processed simultaneously -MaxSpareServers number 10 sMMaximum number of idle child server processes -MaxSpareThreads numbersMMaximum number of idle threads -MaxThreads number 2048 sMSet the maximum number of worker threads -MetaDir directory .web svdhEName of the directory to find CERN-style meta information +MaxSpareServers number 10 sMMaximum number of idle child server processes +MaxSpareThreads numbersMMaximum number of idle threads +MaxThreads number 2048 sMSet the maximum number of worker threads +MetaDir directory .web svdhEName of the directory to find CERN-style meta information files -MetaFiles on|off off svdhEActivates CERN meta-file processing -MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style +MetaFiles on|off off svdhEActivates CERN meta-file processing +MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style meta information -MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents +MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers number 5 sMMinimum number of idle child server processes -MinSpareThreads numbersMMinimum number of idle threads available to handle request +MinSpareServers number 5 sMMinimum number of idle child server processes +MinSpareThreads numbersMMinimum number of idle threads available to handle request spikes -MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time -ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate -ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info +MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time +ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate +ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info components as part of the filename -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for a matching file with MultiViews -Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all +Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all or specified mutexes -NameVirtualHost addr[:port]sCDesignates an IP address for name-virtual +NameVirtualHost addr[:port]sCDesignates an IP address for name-virtual hosting -NoProxy host [host] ...svEHosts, domains, or networks that will be connected to +NoProxy host [host] ...svEHosts, domains, or networks that will be connected to directly -NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates -NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request -Options - [+|-]option [[+|-]option] ... All svdhCConfigures what features are available in a particular +NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates +NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request +Options + [+|-]option [[+|-]option] ... All svdhCConfigures what features are available in a particular directory - Order ordering Deny,Allow dhEControls the default access state and the order in which + Order ordering Deny,Allow dhEControls the default access state and the order in which Allow and Deny are evaluated. -OutputSed sed-commanddhXSed command for filtering response content -PassEnv env-variable [env-variable] -...svdhBPasses environment variables from the shell -PidFile filename logs/httpd.pid sMFile where the server records the process ID +OutputSed sed-commanddhXSed command for filtering response content +PassEnv env-variable [env-variable] +...svdhBPasses environment variables from the shell +PidFile filename logs/httpd.pid sMFile where the server records the process ID of the daemon -PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against +PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against malicious privileges-aware code. -Protocol protocolsvCProtocol for a listening socket -ProtocolEcho On|Off Off svXTurn the echo server on or off -<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources -ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers -ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a +Protocol protocolsvCProtocol for a listening socket +ProtocolEcho On|Off Off svXTurn the echo server on or off +<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources +ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers +ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a response -ProxyBlock *|word|host|domain -[word|host|domain] ...svEWords, hosts, or domains that are banned from being +ProxyBlock *|word|host|domain +[word|host|domain] ...svEWords, hosts, or domains that are banned from being proxied -ProxyDomain DomainsvEDefault domain name for proxied requests -ProxyErrorOverride On|Off Off svdEOverride error pages for proxied content -ProxyExpressDBMFile <pathname>svEPathname to DBM file. -ProxyExpressDBMFile <type>svEDBM type of file. -ProxyExpressEnable [on|off]svEEnable the module functionality. -ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings -ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server -ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing -ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and +ProxyDomain DomainsvEDefault domain name for proxied requests +ProxyErrorOverride On|Off Off svdEOverride error pages for proxied content +ProxyExpressDBMFile <pathname>svEPathname to DBM file. +ProxyExpressDBMFile <type>svEDBM type of file. +ProxyExpressEnable [on|off]svEEnable the module functionality. +ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings +ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server +ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing +ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and stylesheets. -ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. -ProxyHTMLDocType HTML|XHTML [Legacy]
    OR -
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. -ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. -ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. -ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, +ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. +ProxyHTMLDocType HTML|XHTML [Legacy]
    OR +
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. +ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. +ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. +ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, and scripting events. -ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. -ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of +ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. +ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of ProxyHTMLURLMap rules. -ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. -ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML +ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. +ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML <head> sections. -ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. -ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links -ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer -<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched +ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. +ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links +ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer +<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched proxied resources -ProxyMaxForwards number -1 svEMaximium number of proxies that a request can be forwarded +ProxyMaxForwards number -1 svEMaximium number of proxies that a request can be forwarded through -ProxyPass [path] !|url [key=value - [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space -ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server -ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations -ProxyPassMatch [regex] !|url [key=value - [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions -ProxyPassReverse [path] url -[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse +ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space +ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server +ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations +ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions +ProxyPassReverse [path] url +[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse proxied server -ProxyPassReverseCookieDomain internal-domain -public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- +ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- proxied server -ProxyPassReverseCookiePath internal-path -public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- +ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- proxied server -ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy +ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy request -ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP +ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP connections -ProxyRemote match remote-serversvERemote proxy used to handle certain requests -ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular +ProxyRemote match remote-serversvERemote proxy used to handle certain requests +ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular expressions -ProxyRequests On|Off Off svEEnables forward (standard) proxy requests -ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the +ProxyRequests On|Off Off svEEnables forward (standard) proxy requests +ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the backend -ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response +ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response header -ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters -ProxySourceAddress addresssvESet local IP address for outgoing proxy connections -ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status -ProxyTimeout secondssvENetwork timeout for proxied requests -ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response +ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters +ProxySourceAddress addresssvESet local IP address for outgoing proxy connections +ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status +ProxyTimeout secondssvENetwork timeout for proxied requests +ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response header for proxied requests -ReadmeName filenamesvdhBName of the file that will be inserted at the end +ReadmeName filenamesvdhBName of the file that will be inserted at the end of the index listing -ReceiveBufferSize bytes 0 sMTCP receive buffer size -Redirect [status] URL-path -URLsvdhBSends an external redirect asking the client to fetch +ReceiveBufferSize bytes 0 sMTCP receive buffer size +Redirect [status] URL-path +URLsvdhBSends an external redirect asking the client to fetch a different URL -RedirectMatch [status] regex -URLsvdhBSends an external redirect based on a regular expression match +RedirectMatch [status] regex +URLsvdhBSends an external redirect based on a regular expression match of the current URL -RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch +RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch a different URL -RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch +RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch a different URL -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhBRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhBRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...vdhBRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...vdhBRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...vdhBRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...vdhBRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...vdhBRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...vdhBRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...vdhBRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...vdhBRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...vdhBRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...vdhBRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...vdhBRemoves any content type associations for a set of file +RemoveType extension [extension] +...vdhBRemoves any content type associations for a set of file extensions -RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [value] [replacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure HTTP request headers -RequestReadTimeout +svdhEConfigure HTTP request headers +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched by Apache httpd children -RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched +RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched by Apache httpd children -RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by +RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by processes launched by Apache httpd children -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile file-path logs/apache_runtime +sMLocation of the file used to store coordination data for +ScoreBoardFile file-path logs/apache_runtime +sMLocation of the file used to store coordination data for the child processes -Script method cgi-scriptsvdBActivates a CGI script for a particular request +Script method cgi-scriptsvdBActivates a CGI script for a particular request method. -ScriptAlias URL-path -file-path|directory-pathsvBMaps a URL to a filesystem location and designates the +ScriptAlias URL-path +file-path|directory-pathsvBMaps a URL to a filesystem location and designates the target as a CGI script -ScriptAliasMatch regex -file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression +ScriptAliasMatch regex +file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression and designates the target as a CGI script -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI scripts -ScriptLog file-pathsvBLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded +ScriptLog file-pathsvBLocation of the CGI script error logfile +ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded in the scriptlog -ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile -ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with +ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile +ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars. -SendBufferSize bytes 0 sMTCP buffer size -ServerAdmin email-address|URLsvCEmail address that the server includes in error +SendBufferSize bytes 0 sMTCP buffer size +ServerAdmin email-address|URLsvCEmail address that the server includes in error messages sent to the client -ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests +ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests to name-virtual hosts -ServerLimit numbersMUpper limit on configurable number of processes -ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify +ServerLimit numbersMUpper limit on configurable number of processes +ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify itself -ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that +ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that is accessed by an incompatible browser -ServerRoot directory-path /usr/local/apache sCBase directory for the server installation -ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response +ServerRoot directory-path /usr/local/apache sCBase directory for the server installation +ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response header -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the +Session On|Off Off svdhEEnables a session for the current directory or location +SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session +SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session +SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off svdhEEnable a per user session +SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable [value]svdhBSets environment variables -SetEnvIf attribute +SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored +SessionHeader headersvdhEImport session updates from a given HTTP response header +SessionInclude pathsvdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session +SetEnv env-variable [value]svdhBSets environment variables +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request -SetEnvIfExpr expr +SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request without respect to case -SetHandler handler-name|NonesvdhCForces all matching files to be processed by a +SetHandler handler-name|NonesvdhCForces all matching files to be processed by a handler -SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST +SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST input -SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the +SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the server -SSIEndTag tag "-->" svBString that ends an include element -SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI +SSIEndTag tag "-->" svBString that ends an include element +SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI error -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the +SSIETag on|off off dhBControls whether ETags are generated by the server. +SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are +SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" svBString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation -SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API -SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private +SSLCompression on|off off svEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off svESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API +SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options +SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private keys -SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions -SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions +SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth -SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth +SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field +SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field -SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired +SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired -SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates +SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL +SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL proxy handshake -SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy -SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none svEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server +SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch +SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate +SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy +SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy +SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage +SSLProxyVerify level none svEType of remote server Certificate verification +SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding +SSLRandomSeed context source +[bytes]sEPseudo Random Number Generator (PRNG) seeding source -SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer -SSLRequire expressiondhEAllow access only when an arbitrarily complex +SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer +SSLRequire expressiondhEAllow access only when an arbitrarily complex boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the +SSLRequireSSLdhEDeny access when SSL is not used for the HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session +SSLSessionCache type none sEType of the global/inter-process SSL Session Cache -SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires +SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires in the Session Cache -SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets -SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed -SSLSRPVerifierFile file-pathsvEPath to SRP verifier file -SSLStaplingCache typesEConfigures the OCSP stapling cache -SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache -SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries -SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension -SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries -SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses -SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation -SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client -SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache -SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual +SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets +SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed +SSLSRPVerifierFile file-pathsvEPath to SRP verifier file +SSLStaplingCache typesEConfigures the OCSP stapling cache +SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache +SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries +SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension +SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries +SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses +SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation +SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client +SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache +SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual host. -SSLUserName varnamesdhEVariable name to determine user name -SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake -SSLVerifyClient level none svdhEType of Client Certificate verification -SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client +SSLUserName varnamesdhEVariable name to determine user name +SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake +SSLVerifyClient level none svdhEType of Client Certificate verification +SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client Certificate verification -StartServers numbersMNumber of child server processes created at startup -StartThreads numbersMNumber of threads created on startup -Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content -Suexec On|OffsBEnable or disable the suEXEC feature -SuexecUserGroup User GroupsvEUser and group for CGI programs to run as -ThreadLimit numbersMSets the upper limit on the configurable number of threads +StartServers numbersMNumber of child server processes created at startup +StartThreads numbersMNumber of threads created on startup +Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content +Suexec On|OffsBEnable or disable the suEXEC feature +SuexecUserGroup User GroupsvEUser and group for CGI programs to run as +ThreadLimit numbersMSets the upper limit on the configurable number of threads per child process -ThreadsPerChild numbersMNumber of threads created by each child process -ThreadStackSize sizesMThe size in bytes of the stack used by threads handling +ThreadsPerChild numbersMNumber of threads created by each child process +ThreadStackSize sizesMThe size in bytes of the stack used by threads handling client connections -TimeOut seconds 60 svCAmount of time the server will wait for +TimeOut seconds 60 svCAmount of time the server will wait for certain events before failing a request -TraceEnable [on|off|extended] on sCDetermines the behaviour on TRACE requests -TransferLog file|pipesvBSpecify location of a log file -TypesConfig file-path conf/mime.types sBThe location of the mime.types file -UnDefine parameter-namesCUndefine the existence of a variable -UndefMacro namesvdBUndefine a macro -UnsetEnv env-variable [env-variable] -...svdhBRemoves variables from the environment -Use name [value1 ... valueN] -svdBUse a macro -UseCanonicalName On|Off|DNS Off svdCConfigures how the server determines its own name and +TraceEnable [on|off|extended] on sCDetermines the behaviour on TRACE requests +TransferLog file|pipesvBSpecify location of a log file +TypesConfig file-path conf/mime.types sBThe location of the mime.types file +UnDefine parameter-namesCUndefine the existence of a variable +UndefMacro namesvdBUndefine a macro +UnsetEnv env-variable [env-variable] +...svdhBRemoves variables from the environment +Use name [value1 ... valueN] +svdBUse a macro +UseCanonicalName On|Off|DNS Off svdCConfigures how the server determines its own name and port -UseCanonicalPhysicalPort On|Off Off svdCConfigures how the server determines its own name and +UseCanonicalPhysicalPort On|Off Off svdCConfigures how the server determines its own name and port -User unix-userid #-1 sBThe userid under which the server will answer +User unix-userid #-1 sBThe userid under which the server will answer requests -UserDir directory-filename [directory-filename] ... -svBLocation of the user-specific directories -VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run +UserDir directory-filename [directory-filename] ... +svBLocation of the user-specific directories +VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run subprocesses, and the privileges available to subprocesses. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created by a virtual host. -VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. -VHostSecure On|Off On vXDetermines whether the server runs with enhanced security +VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. +VHostSecure On|Off On vXDetermines whether the server runs with enhanced security for the virtualhost. -VHostUser unix-useridvXSets the User ID under which a virtual host runs. -VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root +VHostUser unix-useridvXSets the User ID under which a virtual host runs. +VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root +VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -<VirtualHost +<VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sCContains directives that apply only to a specific + ...> ... </VirtualHost>sCContains directives that apply only to a specific hostname or IP address -VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds -XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit +WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds +XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit set -xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values -xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information +xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values +xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information can be automatically detected -xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk. +xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk.

    Idiomas disponibles:  de  | diff --git a/docs/manual/mod/quickreference.html.fr b/docs/manual/mod/quickreference.html.fr index 196c17e26f..b39213e112 100644 --- a/docs/manual/mod/quickreference.html.fr +++ b/docs/manual/mod/quickreference.html.fr @@ -479,861 +479,862 @@ serveur ... </Directory>svCRegroupe un ensemble de directives qui ne s'appliquent qu'au répertoire concerné du système de fichiers, à ses sous-répertoires, et à leur contenu. -DirectoryIndex - disabled | url locale [url locale] ... index.html svdhBListe des fichiers ressources à rechercher lorsque le +DirectoryCheckHandler On|OffsvdhBToggle how this module responds when another handler is configured +DirectoryIndex + disabled | url locale [url locale] ... index.html svdhBListe des fichiers ressources à rechercher lorsque le client envoie une requête pour un répertoire -DirectoryIndexRedirect on | off | permanent | temp | seeother | +DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhBDéfinit une redirection externe pour les index de + off svdhBDéfinit une redirection externe pour les index de répertoires. -<DirectoryMatch regex> -... </DirectoryMatch>svCRegroupe des directives qui s'appliquent au contenu de répertoires +<DirectoryMatch regex> +... </DirectoryMatch>svCRegroupe des directives qui s'appliquent au contenu de répertoires du système de fichiers correspondant à une expression rationnelle -DirectorySlash On|Off On svdhBActivation/Désactivation de la redirection "slash de +DirectorySlash On|Off On svdhBActivation/Désactivation de la redirection "slash de fin" -DocumentRoot chemin répertoire /usr/local/apache/h +svCRacine principale de l'arborescence des documents visible +DocumentRoot chemin répertoire /usr/local/apache/h +svCRacine principale de l'arborescence des documents visible depuis Internet -DTracePrivileges On|Off Off sXDétermine si les privilèges requis par dtrace sont +DTracePrivileges On|Off Off sXDétermine si les privilèges requis par dtrace sont activés. -DumpIOInput On|Off Off sEEnregistre toutes les entrées dans le journal des +DumpIOInput On|Off Off sEEnregistre toutes les entrées dans le journal des erreurs -DumpIOOutput On|Off Off sEEnregistre toutes les sorties dans le journal des +DumpIOOutput On|Off Off sEEnregistre toutes les sorties dans le journal des erreurs -<Else> ... </Else>svdhCContient des directives qui ne s'appliquent que si la +<Else> ... </Else>svdhCContient des directives qui ne s'appliquent que si la condition correspondant à la section <If> ou <ElseIf> précédente n'est pas satisfaite par la requête à l'exécution -<ElseIf expression> ... </ElseIf>svdhCContient des directives qui ne s'appliquent que si la +<ElseIf expression> ... </ElseIf>svdhCContient des directives qui ne s'appliquent que si la condition correspondante est satisfaite par une requête à l'exécution, alors que la condition correspondant à la section <If> ou <ElseIf> précédente ne l'était pas. -EnableExceptionHook On|Off Off sMActive un hook ("point d'accrochage logiciel") qui exécute des +EnableExceptionHook On|Off Off sMActive un hook ("point d'accrochage logiciel") qui exécute des gestionnaires d'exception après un crash -EnableMMAP On|Off On svdhCUtilise la projection en mémoire (Memory-Mapping) pour +EnableMMAP On|Off On svdhCUtilise la projection en mémoire (Memory-Mapping) pour lire les fichiers pendant qu'ils sont servis -EnableSendfile On|Off Off svdhCUtilise le support sendfile du noyau pour servir les +EnableSendfile On|Off Off svdhCUtilise le support sendfile du noyau pour servir les fichiers aux clients -Error messagesvdhCInterrompt la lecture de la configuration avec un message +Error messagesvdhCInterrompt la lecture de la configuration avec un message d'erreur personnalisé -ErrorDocument code erreur documentsvdhCDocument que le serveur renvoie au client en cas +ErrorDocument code erreur documentsvdhCDocument que le serveur renvoie au client en cas d'erreur - ErrorLog chemin fichier|syslog[:facility] logs/error_log (Uni +svCDéfinition du chemin du journal des erreurs - ErrorLogFormat [connection|request] formatsvCSpécification du format des entrées du journal des erreurs -ExamplesvdhXDirective de démonstration pour illustrer l'API des modules + ErrorLog chemin fichier|syslog[:facility] logs/error_log (Uni +svCDéfinition du chemin du journal des erreurs + ErrorLogFormat [connection|request] formatsvCSpécification du format des entrées du journal des erreurs +ExamplesvdhXDirective de démonstration pour illustrer l'API des modules Apache -ExpiresActive On|Off Off svdhEActive la génération d'en-têtes +ExpiresActive On|Off Off svdhEActive la génération d'en-têtes Expires -ExpiresByType type MIME -<code>secondessvdhEDéfinition de la valeur de l'en-tête Expires +ExpiresByType type MIME +<code>secondessvdhEDéfinition de la valeur de l'en-tête Expires en fonction du type MIME -ExpiresDefault <code>secondessvdhEMode de calcul par défaut de la date +ExpiresDefault <code>secondessvdhEMode de calcul par défaut de la date d'expiration -ExtendedStatus On|Off Off sCExtrait des informations d'état étendues pour chaque +ExtendedStatus On|Off Off sCExtrait des informations d'état étendues pour chaque requête -ExtFilterDefine nom filtre paramètressEDéfinit un filtre externe -ExtFilterOptions option [option] ... NoLogStderr dEConfigure les options de +ExtFilterDefine nom filtre paramètressEDéfinit un filtre externe +ExtFilterOptions option [option] ... NoLogStderr dEConfigure les options de mod_ext_filter -FallbackResource disabled url-localesvdhBDéfinit une URL par défaut pour les requêtes qui ne ciblent +FallbackResource disabled url-localesvdhBDéfinit une URL par défaut pour les requêtes qui ne ciblent aucun fichier -FileETag composant ... MTime Size svdhCCaractéristiques de fichier utilisées lors de la génération +FileETag composant ... MTime Size svdhCCaractéristiques de fichier utilisées lors de la génération de l'en-tête de réponse HTTP ETag pour les fichiers statiques -<Files nom fichier> ... </Files>svdhCContient des directives qui s'appliquent aux fichiers +<Files nom fichier> ... </Files>svdhCContient des directives qui s'appliquent aux fichiers précisés -<FilesMatch expression rationnelle> ... -</FilesMatch>svdhCContient des directives qui s'appliquent à des fichiers +<FilesMatch expression rationnelle> ... +</FilesMatch>svdhCContient des directives qui s'appliquent à des fichiers spécifiés sous la forme d'expressions rationnelles -FilterChain [+=-@!]nom_filtre ...svdhBConfigure la chaîne de filtrage -FilterDeclare nom_filtre [type]svdhBDéclare un filtre intelligent -FilterProtocol nom_filtre [nom_fournisseur] - drapeaux_protocolesvdhBVérifie le respect du protocole HTTP -FilterProvider nom_filtre nom_fournisseur - expressionsvdhBEnregistre un filtre de contenu -FilterTrace nom_filtre niveausvdBObtention d'informations de débogage/diagnostique en +FilterChain [+=-@!]nom_filtre ...svdhBConfigure la chaîne de filtrage +FilterDeclare nom_filtre [type]svdhBDéclare un filtre intelligent +FilterProtocol nom_filtre [nom_fournisseur] + drapeaux_protocolesvdhBVérifie le respect du protocole HTTP +FilterProvider nom_filtre nom_fournisseur + expressionsvdhBEnregistre un filtre de contenu +FilterTrace nom_filtre niveausvdBObtention d'informations de débogage/diagnostique en provenance de mod_filter -ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction à entreprendre si un document acceptable unique +ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction à entreprendre si un document acceptable unique n'est pas trouvé -ForceType type médium|NonedhCForce le type de médium spécifié dans le champ d'en-tête +ForceType type médium|NonedhCForce le type de médium spécifié dans le champ d'en-tête HTTP Content-Type pour les fichiers correspondants -ForensicLog nom-fichier|pipesvEDéfinit le nom de fichier du journal légal -GprofDir /tmp/gprof/|/tmp/gprof/%svCRépertoire dans lequel écrire les données de profiling +ForensicLog nom-fichier|pipesvEDéfinit le nom de fichier du journal légal +GprofDir /tmp/gprof/|/tmp/gprof/%svCRépertoire dans lequel écrire les données de profiling gmon.out. -GracefulShutDownTimeout secondessMSpécifie le délai maximum après lequel le serveur va +GracefulShutDownTimeout secondessMSpécifie le délai maximum après lequel le serveur va s'arrêter dans le cas d'un arrêt "en douceur" -Group groupe unix #-1 sBGroupe sous lequel le serveur va traiter les +Group groupe unix #-1 sBGroupe sous lequel le serveur va traiter les requêtes -Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note en-tête [valeur] [remplacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure les en-têtes d'une réponse HTTP -HeaderName nom fichiersvdhBNom du fichier qui sera inséré au début de la page +svdhEConfigure les en-têtes d'une réponse HTTP +HeaderName nom fichiersvdhBNom du fichier qui sera inséré au début de la page contenant l'index -HeartbeatAddress addr:portsXAdresse multicast à laquelle envoyer les requêtes +HeartbeatAddress addr:portsXAdresse multicast à laquelle envoyer les requêtes heartbeat -HeartbeatListenaddr:portsXAdresse multicast d'écoute des requêtes entrantes heartbeat -HeartbeatMaxServers nombre-de-serveurs 10 sXSpécifie le nombre maximal de serveurs qui pourront envoyer +HeartbeatListenaddr:portsXAdresse multicast d'écoute des requêtes entrantes heartbeat +HeartbeatMaxServers nombre-de-serveurs 10 sXSpécifie le nombre maximal de serveurs qui pourront envoyer des requêtes heartbeat à ce serveur. -HeartbeatStorage chemin fichier logs/hb.dat sXChemin vers le stockage des données heartbeat -HeartbeatStorage chemin-fichier logs/hb.dat sXIndique le chemin permettant de lire les données +HeartbeatStorage chemin fichier logs/hb.dat sXChemin vers le stockage des données heartbeat +HeartbeatStorage chemin-fichier logs/hb.dat sXIndique le chemin permettant de lire les données heartbeat -HostnameLookups On|Off|Double Off svdCActive la recherche DNS sur les adresses IP des +HostnameLookups On|Off|Double Off svdCActive la recherche DNS sur les adresses IP des clients -IdentityCheck On|Off Off svdEActive la journalisation de l'identité RFC 1413 de +IdentityCheck On|Off Off svdEActive la journalisation de l'identité RFC 1413 de l'utilisateur distant -IdentityCheckTimeout secondes 30 svdEDétermine le délai d'attente pour les requêtes +IdentityCheckTimeout secondes 30 svdEDétermine le délai d'attente pour les requêtes ident -<If expression> ... </If>svdhCContient des directives qui ne s'appliquent que si une +<If expression> ... </If>svdhCContient des directives qui ne s'appliquent que si une condition est satisfaite au cours du traitement d'une requête -<IfDefine [!]paramètre> ... - </IfDefine>svdhCContient des directives qui ne s'appliqueront que si un +<IfDefine [!]paramètre> ... + </IfDefine>svdhCContient des directives qui ne s'appliqueront que si un test retourne "vrai" au démarrage du serveur -<IfModule [!]fichier module|identificateur -module> ... </IfModule>svdhCContient des directives qui ne s'appliquent qu'en fonction +<IfModule [!]fichier module|identificateur +module> ... </IfModule>svdhCContient des directives qui ne s'appliquent qu'en fonction de la présence ou de l'absence d'un module spécifique -<IfVersion [[!]operator] version> ... -</IfVersion>svdhEcontains version dependent configuration -ImapBase map|referer|URL http://nom_serveur/ +svdhBValeur par défaut de la directive base des +<IfVersion [[!]operator] version> ... +</IfVersion>svdhEcontains version dependent configuration +ImapBase map|referer|URL http://nom_serveur/ +svdhBValeur par défaut de la directive base des fichiers imagemap -ImapDefault error|nocontent|map|referer|URL nocontent svdhBAction à entreprendre par défaut lorsqu'un fichier imagemap +ImapDefault error|nocontent|map|referer|URL nocontent svdhBAction à entreprendre par défaut lorsqu'un fichier imagemap est invoqué avec des coordonnées qui ne correspondent à aucune cible -ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction à entreprendre si aucune coordonnée n'est fournie +ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction à entreprendre si aucune coordonnée n'est fournie lorsqu'on invoque un fichier imagemap -Include chemin-fichier|chemin-répertoire|wildcardsvdCInclut d'autres fichiers de configuration dans un des +Include chemin-fichier|chemin-répertoire|wildcardsvdCInclut d'autres fichiers de configuration dans un des fichiers de configuration du serveur -IncludeOptional -chemin-fichier|chemin-répertoire|wildcardsvdCInclusion de fichiers dans le fichier de configuration -IndexHeadInsert "marque ..."svdhBInsère du texte dans la section HEAD de la page +IncludeOptional +chemin-fichier|chemin-répertoire|wildcardsvdCInclusion de fichiers dans le fichier de configuration +IndexHeadInsert "marque ..."svdhBInsère du texte dans la section HEAD de la page d'index. -IndexIgnore fichier [fichier] ... "." svdhBAjouts à la liste des fichiers à cacher lors de l'affichage +IndexIgnore fichier [fichier] ... "." svdhBAjouts à la liste des fichiers à cacher lors de l'affichage de l'index d'un répertoire -IndexIgnoreReset ON|OFFsvdhBVide la liste des fichiers à cacher lors de l'affichage du +IndexIgnoreReset ON|OFFsvdhBVide la liste des fichiers à cacher lors de l'affichage du contenu d'un répertoire -IndexOptions [+|-]option [[+|-]option] -...svdhBDiverses options de configuration pour l'indexation d'un +IndexOptions [+|-]option [[+|-]option] +...svdhBDiverses options de configuration pour l'indexation d'un répertoire -IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhBDéfinit l'ordre d'affichage par défaut d'un index de +IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhBDéfinit l'ordre d'affichage par défaut d'un index de répertoire -IndexStyleSheet chemin-urlsvdhBAjoute une feuille de style CSS à l'index du +IndexStyleSheet chemin-urlsvdhBAjoute une feuille de style CSS à l'index du répertoire -InputSed commande-seddhCommande sed à exécuter pour le filtrage des données d'une +InputSed commande-seddhCommande sed à exécuter pour le filtrage des données d'une requête (en général des données POST) -ISAPIAppendLogToErrors on|off off svdhBEnregistrement des requêtes +ISAPIAppendLogToErrors on|off off svdhBEnregistrement des requêtes HSE_APPEND_LOG_PARAMETER de la part des extensions ISAPI dans le journal des erreurs -ISAPIAppendLogToQuery on|off on svdhBEnregistre les requêtes +ISAPIAppendLogToQuery on|off on svdhBEnregistre les requêtes HSE_APPEND_LOG_PARAMETER de la part des extensions ISAPI dans la partie arguments de la requête -ISAPICacheFile chemin-fichier +ISAPICacheFile chemin-fichier [chemin-fichier] -...svBFichiers .dll ISAPI devant être chargés au +...svBFichiers .dll ISAPI devant être chargés au démarrage -ISAPIFakeAsync on|off off svdhBÉmulation du support des entrées/sorties asynchrones pour +ISAPIFakeAsync on|off off svdhBÉmulation du support des entrées/sorties asynchrones pour les appels ISAPI -ISAPILogNotSupported on|off off svdhBJournalisation des demandes de fonctionnalités non +ISAPILogNotSupported on|off off svdhBJournalisation des demandes de fonctionnalités non supportées de la part des extensions ISAPI -ISAPIReadAheadBuffer taille 49152 svdhBTaille du tampon de lecture anticipée envoyé aux extensions +ISAPIReadAheadBuffer taille 49152 svdhBTaille du tampon de lecture anticipée envoyé aux extensions ISAPI -KeepAlive On|Off On svCActive les connexions HTTP persistantes -KeepAliveTimeout nombre[ms] 5 svCDurée pendant laquelle le serveur va attendre une requête +KeepAlive On|Off On svCActive les connexions HTTP persistantes +KeepAliveTimeout nombre[ms] 5 svCDurée pendant laquelle le serveur va attendre une requête avant de fermer une connexion persistante -KeptBodySize taille maximale en octets 0 dBConserve le corps de la requête à concurrence de la taille +KeptBodySize taille maximale en octets 0 dBConserve le corps de la requête à concurrence de la taille maximale spécifiée, pour une utilisation éventuelle par des filtres comme mod_include. -LanguagePriority langage-MIME [langage-MIME] -...svdhBL'ordre de priorité des variantes de langages pour les +LanguagePriority langage-MIME [langage-MIME] +...svdhBL'ordre de priorité des variantes de langages pour les cas où le client n'a pas formulé de préférences -LDAPCacheEntries nombre 1024 sENombre maximum d'entrées dans le cache LDAP +LDAPCacheEntries nombre 1024 sENombre maximum d'entrées dans le cache LDAP primaire -LDAPCacheTTL secondes 600 sEDurée pendant laquelle les entrées du cache restent +LDAPCacheTTL secondes 600 sEDurée pendant laquelle les entrées du cache restent valides. -LDAPConnectionPoolTTL n -1 svEDésactive les connexions d'arrière-plan qui sont restées +LDAPConnectionPoolTTL n -1 svEDésactive les connexions d'arrière-plan qui sont restées inactives trop longtemps au sein du jeu de connexions. -LDAPConnectionTimeout secondessESpécifie le délai d'attente en secondes de la socket de +LDAPConnectionTimeout secondessESpécifie le délai d'attente en secondes de la socket de connexion -LDAPLibraryDebug 7sEActive le débogage dans le SDK LDAP -LDAPOpCacheEntries nombre 1024 sENombre d'entrées utilisées pour mettre en cache les +LDAPLibraryDebug 7sEActive le débogage dans le SDK LDAP +LDAPOpCacheEntries nombre 1024 sENombre d'entrées utilisées pour mettre en cache les opérations de comparaison LDAP -LDAPOpCacheTTL secondes 600 sEDurée pendant laquelle les entrées du cache d'opérations +LDAPOpCacheTTL secondes 600 sEDurée pendant laquelle les entrées du cache d'opérations restent valides -LDAPReferralHopLimit nombredhELe nombre maximum de redirections vers des serveurs +LDAPReferralHopLimit nombredhELe nombre maximum de redirections vers des serveurs alternatifs (referrals) avant l'abandon de la requête LDAP. -LDAPReferrals On|Off|default On dhEActive la redirection vers des serveurs alternatifs au +LDAPReferrals On|Off|default On dhEActive la redirection vers des serveurs alternatifs au cours des requêtes vers le serveur LDAP. -LDAPRetries nombre d'essais 3 sEDéfinit le nombre maximum de tentatives de connexions au +LDAPRetries nombre d'essais 3 sEDéfinit le nombre maximum de tentatives de connexions au serveur LDAP. -LDAPRetryDelay secondes 0 sEDéfinit le temps d'attente avant un autre essai de connexion au +LDAPRetryDelay secondes 0 sEDéfinit le temps d'attente avant un autre essai de connexion au serveur LDAP. -LDAPSharedCacheFile chemin/fichiersEDéfinit le fichier du cache en mémoire +LDAPSharedCacheFile chemin/fichiersEDéfinit le fichier du cache en mémoire partagée -LDAPSharedCacheSize octets 500000 sETaille en octets du cache en mémoire partagée -LDAPTimeout secondes 60 sESpécifie le délai d'attente pour les opérations de +LDAPSharedCacheSize octets 500000 sETaille en octets du cache en mémoire partagée +LDAPTimeout secondes 60 sESpécifie le délai d'attente pour les opérations de recherche et d'identification LDAP en secondes -LDAPTrustedClientCert type -chemin/nom-fichier/alias [mot de passe]svdhEDéfinit le nom de fichier contenant un certificat client ou +LDAPTrustedClientCert type +chemin/nom-fichier/alias [mot de passe]svdhEDéfinit le nom de fichier contenant un certificat client ou un alias renvoyant vers un certificat client spécifique à une connexion. Tous les SDK LDAP ne supportent pas les certificats clients par connexion. -LDAPTrustedGlobalCert type -chemin/nom-fichier [mot de passe]sEDéfinit le nom de fichier ou la base de données contenant +LDAPTrustedGlobalCert type +chemin/nom-fichier [mot de passe]sEDéfinit le nom de fichier ou la base de données contenant les Autorités de Certification de confiance globales ou les certificats clients globaux -LDAPTrustedMode typesvESpécifie le mode (SSL ou TLS) à utiliser lors de la +LDAPTrustedMode typesvESpécifie le mode (SSL ou TLS) à utiliser lors de la connexion à un serveur LDAP. -LDAPVerifyServerCert On|Off On sEForce la vérification du certificat du +LDAPVerifyServerCert On|Off On sEForce la vérification du certificat du serveur -<Limit méthode [méthode] ... > ... - </Limit>dhCLimite les contrôles d'accès que la section contient à +<Limit méthode [méthode] ... > ... + </Limit>dhCLimite les contrôles d'accès que la section contient à certaines méthodes HTTP -<LimitExcept méthode [méthode] ... > ... - </LimitExcept>dhCApplique les contrôles d'accès à toutes les méthodes HTTP, +<LimitExcept méthode [méthode] ... > ... + </LimitExcept>dhCApplique les contrôles d'accès à toutes les méthodes HTTP, sauf celles qui sont spécifiées -LimitInternalRecursion nombre [nombre] 10 svCDétermine le nombre maximal de redirections internes et de +LimitInternalRecursion nombre [nombre] 10 svCDétermine le nombre maximal de redirections internes et de sous-requêtes imbriquées -LimitRequestBody octets 0 svdhClimite la taille maximale du corps de la requête HTTP +LimitRequestBody octets 0 svdhClimite la taille maximale du corps de la requête HTTP envoyée par le client -LimitRequestFields nombre 100 svCLimite le nombre de champs d'en-tête autorisés dans une +LimitRequestFields nombre 100 svCLimite le nombre de champs d'en-tête autorisés dans une requête HTTP -LimitRequestFieldSize octets 8190 svCDédinit la taille maximale autorisée d'un en-tête de +LimitRequestFieldSize octets 8190 svCDédinit la taille maximale autorisée d'un en-tête de requête HTTP -LimitRequestLine octets 8190 svCDéfinit la taille maximale d'une ligne de requête +LimitRequestLine octets 8190 svCDéfinit la taille maximale d'une ligne de requête HTTP -LimitXMLRequestBody octets 1000000 svdhCDéfinit la taille maximale du corps d'une requête au format +LimitXMLRequestBody octets 1000000 svdhCDéfinit la taille maximale du corps d'une requête au format XML -Listen [adresse IP:]numéro port -[protocole]sMLes adresses IP et ports sur lesquels le serveur écoute -ListenBacklog backlogsMLongueur maximale de la liste d'attente des +Listen [adresse IP:]numéro port +[protocole]sMLes adresses IP et ports sur lesquels le serveur écoute +ListenBacklog backlogsMLongueur maximale de la liste d'attente des connexions -LoadFile nom-fichier [nom-fichier] ...svELiaison du fichier objet ou de la bibliothèque +LoadFile nom-fichier [nom-fichier] ...svELiaison du fichier objet ou de la bibliothèque spécifié -LoadModule module nom-fichiersvELiaison avec le serveur du fichier objet ou de la +LoadModule module nom-fichiersvELiaison avec le serveur du fichier objet ou de la bibliothèque spécifié, et ajout de ce dernier à la liste des modules actifs -<Location - chemin URL|URL> ... </Location>svCN'applique les directives contenues qu'aux URLs +<Location + chemin URL|URL> ... </Location>svCN'applique les directives contenues qu'aux URLs spécifiées -<LocationMatch - regex> ... </LocationMatch>svCN'applique les directives contenues qu'aux URLs +<LocationMatch + regex> ... </LocationMatch>svCN'applique les directives contenues qu'aux URLs correspondant à une expression rationnelle -LogFormat format|alias -[alias] "%h %l %u %t \"%r\" +svBDécrit un format utilisable dans un fichier +LogFormat format|alias +[alias] "%h %l %u %t \"%r\" +svBDécrit un format utilisable dans un fichier journal -LogLevel [module:]niveau +LogLevel [module:]niveau [module:niveau] ... - warn svdCContrôle la verbosité du journal des erreurs -LogMessage message + warn svdCContrôle la verbosité du journal des erreurs +LogMessage message [hook=hook] [expr=expression] -dXEnregistre des messages personnalisés dans le journal des +dXEnregistre des messages personnalisés dans le journal des erreurs -LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXBranche une fonction fournisseur d'autorisation dans mod_authz_core +LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXBranche une fonction fournisseur d'autorisation dans mod_authz_core -LuaCodeCache stat|forever|never stat svdhXConfigure le cache de code compilé. -LuaHookAccessChecker /chemin/vers/lua/script.lua hook_function_name [early|late]svdhXFournit un point d'entrée pour la phase access_checker du +LuaCodeCache stat|forever|never stat svdhXConfigure le cache de code compilé. +LuaHookAccessChecker /chemin/vers/lua/script.lua hook_function_name [early|late]svdhXFournit un point d'entrée pour la phase access_checker du traitement de la requête -LuaHookAuthChecker /chemin/vers/lua/script.lua hook_function_name [early|late]svdhXFournit un point d'entrée pour la phase auth_checker du +LuaHookAuthChecker /chemin/vers/lua/script.lua hook_function_name [early|late]svdhXFournit un point d'entrée pour la phase auth_checker du traitement de la requête -LuaHookCheckUserID /chemin/vers/lua/script.lua hook_function_name [early|late]svdhXFournit un point d'entrée pour la phase check_user_id du +LuaHookCheckUserID /chemin/vers/lua/script.lua hook_function_name [early|late]svdhXFournit un point d'entrée pour la phase check_user_id du traitement de la requête -LuaHookFixups /chemin/vers/lua/script.lua hook_function_namesvdhXFournit un point d'entrée pour la phase de correction du +LuaHookFixups /chemin/vers/lua/script.lua hook_function_namesvdhXFournit un point d'entrée pour la phase de correction du traitement de la requête -LuaHookInsertFilter /chemin/vers/lua/script.lua hook_function_namesvdhXFournit un point d'entrée pour la phase insert_filter du +LuaHookInsertFilter /chemin/vers/lua/script.lua hook_function_namesvdhXFournit un point d'entrée pour la phase insert_filter du traitement de la requête -LuaHookLog /path/to/lua/script.lua log_function_namesvdhXPermet une insertion dans la phase de journalisation du +LuaHookLog /path/to/lua/script.lua log_function_namesvdhXPermet une insertion dans la phase de journalisation du traitement d'une requête -LuaHookMapToStorage /chemin/vers/lua/script.lua hook_function_namesvdhXFournit un point d'entrée pour la phase map_to_storage du +LuaHookMapToStorage /chemin/vers/lua/script.lua hook_function_namesvdhXFournit un point d'entrée pour la phase map_to_storage du traitement de la requête -LuaHookTranslateName /chemin/vers/lua/script.lua nom_fonction_hook [early|late]svXFournit un point d'entrée à la phase du nom de +LuaHookTranslateName /chemin/vers/lua/script.lua nom_fonction_hook [early|late]svXFournit un point d'entrée à la phase du nom de traduction du traitement de la requête -LuaHookTypeChecker /chemin/vers/lua/script.lua hook_function_namesvdhXFournit un point d'entrée pour la phase type_checker du +LuaHookTypeChecker /chemin/vers/lua/script.lua hook_function_namesvdhXFournit un point d'entrée pour la phase type_checker du traitement de la requête -LuaInherit none|parent-first|parent-last parent-first svdhXContrôle la manière dont les sections de configuration +LuaInherit none|parent-first|parent-last parent-first svdhXContrôle la manière dont les sections de configuration parentes sont fusionnées dans les enfants -LuaInputFilter filter_name /path/to/lua/script.lua function_namesXFournit une fonction Lua pour le filtrage en entrée -LuaMapHandler modele-uri /chemin/vers/lua/script.lua -[nom-fonction]svdhXMet en correspondance un chemin avec un gestionnaire lua -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXFournit une fonction Lua pour le filtrage de contenu en +LuaInputFilter filter_name /path/to/lua/script.lua function_namesXFournit une fonction Lua pour le filtrage en entrée +LuaMapHandler modele-uri /chemin/vers/lua/script.lua +[nom-fonction]svdhXMet en correspondance un chemin avec un gestionnaire lua +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXFournit une fonction Lua pour le filtrage de contenu en sortie -LuaPackageCPath /chemin/vers/include/?.soasvdhXAjoute un répertoire au package.cpath de lua -LuaPackagePath /chemin/vers/include/?.luasvdhXAjoute un répertoire au package.path de lua -LuaQuickHandler /path/to/script.lua hook_function_namesvdhXFournit un point d'entrée pour la gestion rapide du +LuaPackageCPath /chemin/vers/include/?.soasvdhXAjoute un répertoire au package.cpath de lua +LuaPackagePath /chemin/vers/include/?.luasvdhXAjoute un répertoire au package.path de lua +LuaQuickHandler /path/to/script.lua hook_function_namesvdhXFournit un point d'entrée pour la gestion rapide du traitement de la requête -LuaRoot /chemin/vers/un/répertoiresvdhXSpécifie le chemin de base pour la résolution des chemins +LuaRoot /chemin/vers/un/répertoiresvdhXSpécifie le chemin de base pour la résolution des chemins relatifs dans les directives de mod_lua -LuaScope once|request|conn|thread|server [min] [max] once svdhXUne valeur parmi once, request, conn, thread -- la valeur +LuaScope once|request|conn|thread|server [min] [max] once svdhXUne valeur parmi once, request, conn, thread -- la valeur par défaut est once - + <Macro nom [par1 .. parN]> -... </Macro>svdBDéfinition d'une macro dans un fichier de configuration -MaxConnectionsPerChild number 0 sMLimite le nombre de connexions qu'un processus enfant va +... </Macro>svdBDéfinition d'une macro dans un fichier de configuration +MaxConnectionsPerChild number 0 sMLimite le nombre de connexions qu'un processus enfant va traiter au cours de son fonctionnement -MaxKeepAliveRequests nombre 100 svCNombre de requêtes permises pour une connexion +MaxKeepAliveRequests nombre 100 svCNombre de requêtes permises pour une connexion persistante -MaxMemFree KOctets 2048 sMQuantité maximale de mémoire que l'allocateur principal est +MaxMemFree KOctets 2048 sMQuantité maximale de mémoire que l'allocateur principal est autorisé à conserver sans appeler free() -MaxRangeOverlaps default | unlimited | none | nombre de - chevauchements 20 svdCNombre de chevauchements de segments de données autorisé +MaxRangeOverlaps default | unlimited | none | nombre de + chevauchements 20 svdCNombre de chevauchements de segments de données autorisé (par exemple 100-200,150-300) avant le renvoi de la ressource complète -MaxRangeReversals default | unlimited | none | nombre - d'inversions 20 svdCNombre d'inversions d'ordre autorisé dans la spécification des +MaxRangeReversals default | unlimited | none | nombre + d'inversions 20 svdCNombre d'inversions d'ordre autorisé dans la spécification des segments de données (par exemple 100-200,50-70) avant le renvoi de la ressource complète -MaxRanges default | unlimited | none | nombre de segments 200 svdCNombre de segments de données autorisé avant le renvoi de +MaxRanges default | unlimited | none | nombre de segments 200 svdCNombre de segments de données autorisé avant le renvoi de l'intégralité de la ressource -MaxRequestWorkers nombresMNombre maximum de connexions pouvant être traitées +MaxRequestWorkers nombresMNombre maximum de connexions pouvant être traitées simultanément -MaxSpareServers nombre 10 sMNombre maximum de processus serveurs enfants +MaxSpareServers nombre 10 sMNombre maximum de processus serveurs enfants inactifs -MaxSpareThreads nombresMNombre maximum de threads inactifs -MaxThreads nombre 2048 sMDéfinit le nombre maximum de threads esclaves -MetaDir répertoire .web svdhELe nom du répertoire où trouver les fichiers de +MaxSpareThreads nombresMNombre maximum de threads inactifs +MaxThreads nombre 2048 sMDéfinit le nombre maximum de threads esclaves +MetaDir répertoire .web svdhELe nom du répertoire où trouver les fichiers de métainformations dans le style du CERN -MetaFiles on|off off svdhEActive le traitement des métafichiers du CERN -MetaSuffix suffixe .meta svdhESuffixe du fichier contenant les métainformations dans le +MetaFiles on|off off svdhEActive le traitement des métafichiers du CERN +MetaSuffix suffixe .meta svdhESuffixe du fichier contenant les métainformations dans le style du CERN -MimeMagicFile chemin-fichiersvEActive la détermination du type MIME en se basant sur le +MimeMagicFile chemin-fichiersvEActive la détermination du type MIME en se basant sur le contenu du fichier et en utilisant le fichier magique spécifié -MinSpareServers nombre 5 sMNombre minimum de processus serveurs enfants +MinSpareServers nombre 5 sMNombre minimum de processus serveurs enfants inactifs -MinSpareThreads nombresMNombre minimum de threads inactifs qui seront disponibles +MinSpareThreads nombresMNombre minimum de threads inactifs qui seront disponibles pour pouvoir traiter les pics de requêtes -MMapFile chemin fichier [chemin fichier] ...sXCharge au démarrage une liste de fichiers en mémoire -ModemStandard V.21|V.26bis|V.32|V.92dXStandard de modem à simuler -ModMimeUsePathInfo On|Off Off dBIndique à mod_mime de traiter les éléments +MMapFile chemin fichier [chemin fichier] ...sXCharge au démarrage une liste de fichiers en mémoire +ModemStandard V.21|V.26bis|V.32|V.92dXStandard de modem à simuler +ModMimeUsePathInfo On|Off Off dBIndique à mod_mime de traiter les éléments de path_info en tant que parties du nom de fichier -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhBLes types de fichiers qui seront inclus lors d'une +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhBLes types de fichiers qui seront inclus lors d'une recherche de correspondance de fichier avec les vues multiples (MultiViews) -Mutex mécanisme [default|nom-mutex] ... [OmitPID] default sCDéfinit les mécanismes de mutex et le repertoire du fichier +Mutex mécanisme [default|nom-mutex] ... [OmitPID] default sCDéfinit les mécanismes de mutex et le repertoire du fichier verrou pour tous les mutex ou seulement les mutex spécifiés -NameVirtualHost adresse[:port]sCOBSOLETE : Définit une adresse IP pour les serveurs virtuels à base de +NameVirtualHost adresse[:port]sCOBSOLETE : Définit une adresse IP pour les serveurs virtuels à base de nom -NoProxy domaine [domaine] ...svEServeurs, domaines ou réseaux auquels on se connectera +NoProxy domaine [domaine] ...svEServeurs, domaines ou réseaux auquels on se connectera directement -NWSSLTrustedCerts nom-fichier -[nom-fichier] ...sBListe de certificats clients supplémentaires -NWSSLUpgradeable [adresse-IP:]num-portsBPermet de promouvoir une connexion non SSL au statut de +NWSSLTrustedCerts nom-fichier +[nom-fichier] ...sBListe de certificats clients supplémentaires +NWSSLUpgradeable [adresse-IP:]num-portsBPermet de promouvoir une connexion non SSL au statut de connexion SSL à la demande -Options - [+|-]option [[+|-]option] ... FollowSymlinks svdhCDéfinit les fonctionnalités disponibles pour un répertoire +Options + [+|-]option [[+|-]option] ... FollowSymlinks svdhCDéfinit les fonctionnalités disponibles pour un répertoire particulier - Order ordre Deny,Allow dhEDéfinit le statut d'accès par défaut et l'ordre dans lequel + Order ordre Deny,Allow dhEDéfinit le statut d'accès par défaut et l'ordre dans lequel les directives Allow et Deny sont évaluées. -OutputSed commande-seddhCommande sed pour le filtrage des contenus de type +OutputSed commande-seddhCommande sed pour le filtrage des contenus de type réponse -PassEnv var-env [var-env] -...svdhBTransmet des variables d'environnement depuis le +PassEnv var-env [var-env] +...svdhBTransmet des variables d'environnement depuis le shell -PidFile nom fichier logs/httpd.pid sMFicher dans lequel le serveur enregistre l'identificateur +PidFile nom fichier logs/httpd.pid sMFicher dans lequel le serveur enregistre l'identificateur de processus du démon -PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXFait un compromis entre d'une part l'efficacité et la +PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXFait un compromis entre d'une part l'efficacité et la vitesse de traitement et d'autre part la sécurité à l'encontre des codes malicieux supportant les privilèges. -Protocol protocolesvCProtocole pour une socket d'écoute -ProtocolEcho On|Off Off svXActive ou désactive le serveur d'écho -<Proxy url-avec-jokers> ...</Proxy>svEConteneur de directives s'appliquant à des ressources +Protocol protocolesvCProtocole pour une socket d'écoute +ProtocolEcho On|Off Off svXActive ou désactive le serveur d'écho +<Proxy url-avec-jokers> ...</Proxy>svEConteneur de directives s'appliquant à des ressources mandatées -ProxyAddHeaders Off|On On svdEAjoute des informations à propos du mandataire aux +ProxyAddHeaders Off|On On svdEAjoute des informations à propos du mandataire aux en-têtes X-Forwarded-* -ProxyBadHeader IsError|Ignore|StartBody IsError svEDétermine la manière de traiter les lignes d'en-tête +ProxyBadHeader IsError|Ignore|StartBody IsError svEDétermine la manière de traiter les lignes d'en-tête incorrectes d'une réponse -ProxyBlock *|terme|serveur|domaine -[terme|serveur|domaine] ...svETermes, serveurs ou domaines bloqués par le +ProxyBlock *|terme|serveur|domaine +[terme|serveur|domaine] ...svETermes, serveurs ou domaines bloqués par le mandataire -ProxyDomain DomainesvENom de domaine par défaut pour les requêtes +ProxyDomain DomainesvENom de domaine par défaut pour les requêtes mandatées -ProxyErrorOverride On|Off Off svdEOutrepasser les pages d'erreur pour les contenus +ProxyErrorOverride On|Off Off svdEOutrepasser les pages d'erreur pour les contenus mandatés -ProxyExpressDBMFile <chemin>svEChemin du fichier DBM. -ProxyExpressDBMFile <type>svEType de fichier DBM. -ProxyExpressEnable [on|off]svEActive la fonctionnalité du module. -ProxyFtpDirCharset jeu-caractères ISO-8859-1 svdEDéfinit le jeu de caractères des listings FTP +ProxyExpressDBMFile <chemin>svEChemin du fichier DBM. +ProxyExpressDBMFile <type>svEType de fichier DBM. +ProxyExpressEnable [on|off]svEActive la fonctionnalité du module. +ProxyFtpDirCharset jeu-caractères ISO-8859-1 svdEDéfinit le jeu de caractères des listings FTP mandatés -ProxyFtpEscapeWildcards [on|off]svdELes caractères génériques dans les noms de fichiers +ProxyFtpEscapeWildcards [on|off]svdELes caractères génériques dans les noms de fichiers doivent-ils être échappés lorsqu'ils sont envoyés au serveur FTP ? -ProxyFtpListOnWildcard [on|off]svdELes caractères génériques dans les noms de fichiers +ProxyFtpListOnWildcard [on|off]svdELes caractères génériques dans les noms de fichiers demandés doivent-ils déclencher l'affichage d'un listing ? -ProxyHTMLBufSize nb-octetssvdBDéfinit l'incrément de la taille du tampon, ainsi que sa +ProxyHTMLBufSize nb-octetssvdBDéfinit l'incrément de la taille du tampon, ainsi que sa taille initiale, pour la mise en tampon des scripts en ligne et des feuilles de style. -ProxyHTMLCharsetOut jeu-de-caractères | *svdBSpécifie un jeu de caractères pour la sortie de +ProxyHTMLCharsetOut jeu-de-caractères | *svdBSpécifie un jeu de caractères pour la sortie de mod_proxy_html. -ProxyHTMLDocType HTML|XHTML [Legacy]
    OU -
    ProxyHTMLDocType fpi [SGML|XML]
    svdBDéfinit une déclaration de type de document HTML ou XHTML. -ProxyHTMLEnable On|Off Off svdBPermet d'activer/désactiver le filtre proxy_html. -ProxyHTMLEvents attribut [attribut ...]svdBSpécifie les attributs à traiter comme des évènements de +ProxyHTMLDocType HTML|XHTML [Legacy]
    OU +
    ProxyHTMLDocType fpi [SGML|XML]
    svdBDéfinit une déclaration de type de document HTML ou XHTML. +ProxyHTMLEnable On|Off Off svdBPermet d'activer/désactiver le filtre proxy_html. +ProxyHTMLEvents attribut [attribut ...]svdBSpécifie les attributs à traiter comme des évènements de type scripting. -ProxyHTMLExtended On|Off Off svdBDétermine si l'on doit corriger les liens dans les scripts +ProxyHTMLExtended On|Off Off svdBDétermine si l'on doit corriger les liens dans les scripts en ligne, les feuilles de style et les évènements de type scripting. -ProxyHTMLFixups [lowercase] [dospath] [reset]svdBCorrige les erreurs HTML simples. -ProxyHTMLInterp On|Off Off svdBActive la réinterprétation des règles +ProxyHTMLFixups [lowercase] [dospath] [reset]svdBCorrige les erreurs HTML simples. +ProxyHTMLInterp On|Off Off svdBActive la réinterprétation des règles ProxyHTMLURLMap pour chaque requête. -ProxyHTMLLinks élément attribut [attribut2 ...]svdBSpécifie les éléments HTML dont les attributs d'URL doivent +ProxyHTMLLinks élément attribut [attribut2 ...]svdBSpécifie les éléments HTML dont les attributs d'URL doivent être réécrits. -ProxyHTMLMeta On|Off Off svdBActive ou désactive une préinterprétation supplémentaire +ProxyHTMLMeta On|Off Off svdBActive ou désactive une préinterprétation supplémentaire des métadonnées dans les sections HTML <head>. -ProxyHTMLStripComments On|Off Off svdBDétermine si les commentaires HTML doivent être supprimés. -ProxyHTMLURLMap modèle-source modèle-cible [drapeaux] [cond]svdBDéfinit une règle de réécriture des liens HTML -ProxyIOBufferSize octets 8192 svEDétermine la taille du tampon interne de transfert de +ProxyHTMLStripComments On|Off Off svdBDétermine si les commentaires HTML doivent être supprimés. +ProxyHTMLURLMap modèle-source modèle-cible [drapeaux] [cond]svdBDéfinit une règle de réécriture des liens HTML +ProxyIOBufferSize octets 8192 svEDétermine la taille du tampon interne de transfert de données -<ProxyMatch regex> ...</ProxyMatch>svEConteneur de directives s'appliquant à des ressources +<ProxyMatch regex> ...</ProxyMatch>svEConteneur de directives s'appliquant à des ressources mandatées correspondant à une expression rationnelle -ProxyMaxForwards nombre -1 svENombre maximum de mandataires à travers lesquelles une +ProxyMaxForwards nombre -1 svENombre maximum de mandataires à travers lesquelles une requête peut être redirigée -ProxyPass [chemin] !|url [clé=valeur - [clé=valeur ...]] [nocanon] [interpolate] [noquery]svdERéférencer des serveurs distants depuis +ProxyPass [chemin] !|url [clé=valeur + [clé=valeur ...]] [nocanon] [interpolate] [noquery]svdERéférencer des serveurs distants depuis l'espace d'URLs du serveur local -ProxyPassInherit On|Off On svEHéritage des directives ProxyPass définies au niveau du +ProxyPassInherit On|Off On svEHéritage des directives ProxyPass définies au niveau du serveur principal -ProxyPassInterpolateEnv On|Off Off svdEActive l'interpolation des variables d'environnement dans +ProxyPassInterpolateEnv On|Off Off svdEActive l'interpolation des variables d'environnement dans les configurations de mandataires inverses -ProxyPassMatch [regex] !|url +ProxyPassMatch [regex] !|url [clé=valeur - [clé=valeur ...]]svdEFait correspondre des serveurs distants dans l'espace d'URL + [clé=valeur ...]]svdEFait correspondre des serveurs distants dans l'espace d'URL du serveur local en utilisant des expressions rationnelles -ProxyPassReverse [chemin] url -[interpolate]svdEAjuste l'URL dans les en-têtes de la réponse HTTP envoyée +ProxyPassReverse [chemin] url +[interpolate]svdEAjuste l'URL dans les en-têtes de la réponse HTTP envoyée par un serveur mandaté en inverse -ProxyPassReverseCookieDomain domaine-interne -domaine-public [interpolate]svdEAjuste la chaîne correspondant au domaine dans les en-têtes +ProxyPassReverseCookieDomain domaine-interne +domaine-public [interpolate]svdEAjuste la chaîne correspondant au domaine dans les en-têtes Set-Cookie en provenance d'un serveur mandaté -ProxyPassReverseCookiePath chemin-interne -chemin-public [interpolate]svdEAjuste la chaîne correspondant au chemin dans les en-têtes +ProxyPassReverseCookiePath chemin-interne +chemin-public [interpolate]svdEAjuste la chaîne correspondant au chemin dans les en-têtes Set-Cookie en provenance d'un serveur mandaté -ProxyPreserveHost On|Off Off svdEUtilise l'en-tête de requête entrante Host pour la requête +ProxyPreserveHost On|Off Off svdEUtilise l'en-tête de requête entrante Host pour la requête du mandataire -ProxyReceiveBufferSize octets 0 svETaille du tampon réseau pour les connexions mandatées HTTP +ProxyReceiveBufferSize octets 0 svETaille du tampon réseau pour les connexions mandatées HTTP et FTP -ProxyRemote comparaison serveur-distantsvEMandataire distant à utiliser pour traiter certaines +ProxyRemote comparaison serveur-distantsvEMandataire distant à utiliser pour traiter certaines requêtes -ProxyRemoteMatch regex serveur-distantsvELe mandataire distant à utiliser pour traiter les requêtes +ProxyRemoteMatch regex serveur-distantsvELe mandataire distant à utiliser pour traiter les requêtes correspondant à une expression rationnelle -ProxyRequests On|Off Off svEActive la fonctionnalité (standard) de mandataire +ProxyRequests On|Off Off svEActive la fonctionnalité (standard) de mandataire direct -ProxySCGIInternalRedirect On|Off On svdEActive ou désactive les réponses de redirection interne en +ProxySCGIInternalRedirect On|Off On svdEActive ou désactive les réponses de redirection interne en provenance du serveur cible. -ProxySCGISendfile On|Off|nom-en-tête Off svdEActive l'évaluation du pseudo en-tête de réponse +ProxySCGISendfile On|Off|nom-en-tête Off svdEActive l'évaluation du pseudo en-tête de réponse X-Sendfile -ProxySet url clé=valeur [clé=valeur ...]dEDéfinit différents paramètres relatifs à la répartition de +ProxySet url clé=valeur [clé=valeur ...]dEDéfinit différents paramètres relatifs à la répartition de charge des mandataires et aux membres des groupes de répartition de charge -ProxySourceAddress adressesvEDéfinit l'adresse IP locale pour les connexions mandatées +ProxySourceAddress adressesvEDéfinit l'adresse IP locale pour les connexions mandatées sortantes -ProxyStatus Off|On|Full Off svEAffiche l'état du répartiteur de charge du mandataire dans +ProxyStatus Off|On|Full Off svEAffiche l'état du répartiteur de charge du mandataire dans mod_status -ProxyTimeout secondessvEDélai d'attente réseau pour les requêtes +ProxyTimeout secondessvEDélai d'attente réseau pour les requêtes mandatées -ProxyVia On|Off|Full|Block Off svEInformation fournie dans l'en-tête de réponse HTTP +ProxyVia On|Off|Full|Block Off svEInformation fournie dans l'en-tête de réponse HTTP Via pour les requêtes mandatées -ReadmeName nom-fichiersvdhBNom du fichier dont le contenu sera inséré à la fin de +ReadmeName nom-fichiersvdhBNom du fichier dont le contenu sera inséré à la fin de l'index -ReceiveBufferSize octets 0 sMTaille du tampon TCP en entrée -Redirect [état] chemin URL -URLsvdhBEnvoie une redirection externe demandant au client +ReceiveBufferSize octets 0 sMTaille du tampon TCP en entrée +Redirect [état] chemin URL +URLsvdhBEnvoie une redirection externe demandant au client d'effectuer une autre requête avec une URL différente -RedirectMatch [état] regex -URLsvdhBEnvoie une redirection externe faisant appel aux +RedirectMatch [état] regex +URLsvdhBEnvoie une redirection externe faisant appel aux expressions rationnelles pour la mise en correspondance de l'URL courante -RedirectPermanent chemin URL URLsvdhBEnvoie une redirection externe permanente demandant au +RedirectPermanent chemin URL URLsvdhBEnvoie une redirection externe permanente demandant au client d'effectuer une nouvelle requête avec une URL différente -RedirectTemp chemin URL URLsvdhBEnvoie une redirection externe temporaire demandant au +RedirectTemp chemin URL URLsvdhBEnvoie une redirection externe temporaire demandant au client d'effectuer une nouvelle requête avec une URL différente -ReflectorHeader en-tête-entrée [en-tête-sortie]svdhBRéfléchit un en-tête d'entrée dans les en-têtes de sortie -RemoteIPHeader en-têtesvBDéfinit le champ d'en-tête qui contiendra les adresses IP +ReflectorHeader en-tête-entrée [en-tête-sortie]svdhBRéfléchit un en-tête d'entrée dans les en-têtes de sortie +RemoteIPHeader en-têtesvBDéfinit le champ d'en-tête qui contiendra les adresses IP du client -RemoteIPInternalProxy -ip-mandataire|ip-mandataire/sous-réseau|nom-hôte ...svBDéclare les adresses IP intranet clients comme dignes de +RemoteIPInternalProxy +ip-mandataire|ip-mandataire/sous-réseau|nom-hôte ...svBDéclare les adresses IP intranet clients comme dignes de confiance pour présenter la valeur RemoteIPHeader -RemoteIPInternalProxyList nom-fichiersvBDéclare les adresses IP intranet clients comme dignes de +RemoteIPInternalProxyList nom-fichiersvBDéclare les adresses IP intranet clients comme dignes de confiance pour présenter la valeur RemoteIPHeader -RemoteIPProxiesHeader Nom_en-têtesvBDéclare le champ d'en-tête qui contiendra toutes les +RemoteIPProxiesHeader Nom_en-têtesvBDéclare le champ d'en-tête qui contiendra toutes les adresses IP intermédiaires -RemoteIPTrustedProxy -ip-mandataire|ip-mandataire/sous-réseau|nom-hôte ...svBDéclare les adresses IP intranet clients comme dignes de +RemoteIPTrustedProxy +ip-mandataire|ip-mandataire/sous-réseau|nom-hôte ...svBDéclare les adresses IP intranet clients comme dignes de confiance pour présenter la valeur RemoteIPHeader -RemoteIPTrustedProxyList nom-fichiersvBDéclare les adresses IP intranet clients comme dignes de +RemoteIPTrustedProxyList nom-fichiersvBDéclare les adresses IP intranet clients comme dignes de confiance pour présenter la valeur RemoteIPHeader -RemoveCharset extension [extension] -...vdhBSupprime toute association de jeu de caractères pour un +RemoveCharset extension [extension] +...vdhBSupprime toute association de jeu de caractères pour un ensemble d'extensions de noms de fichiers -RemoveEncoding extension [extension] -...vdhBSupprime toute association de codage de contenu pour un +RemoveEncoding extension [extension] +...vdhBSupprime toute association de codage de contenu pour un ensemble d'extensions de noms de fichiers -RemoveHandler extension [extension] -...vdhBSupprime toute association de gestionnaire à un ensemble +RemoveHandler extension [extension] +...vdhBSupprime toute association de gestionnaire à un ensemble d'extensions de noms de fichiers -RemoveInputFilter extension [extension] -...vdhBSupprime toute association de filtre en entrée à un +RemoveInputFilter extension [extension] +...vdhBSupprime toute association de filtre en entrée à un ensemble d'extensions de noms de fichiers -RemoveLanguage extension [extension] -...vdhBSupprime toute association de langue à un ensemble +RemoveLanguage extension [extension] +...vdhBSupprime toute association de langue à un ensemble d'extensions de noms de fichiers -RemoveOutputFilter extension [extension] -...vdhBSupprime toute association de filtre en sortie à un +RemoveOutputFilter extension [extension] +...vdhBSupprime toute association de filtre en sortie à un ensemble d'extensions de noms de fichiers -RemoveType extension [extension] -...vdhBSupprime toute association de type de contenu à un ensemble +RemoveType extension [extension] +...vdhBSupprime toute association de type de contenu à un ensemble d'extensions de noms de fichiers -RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +RequestHeader add|append|edit|edit*|merge|set|setifempty|unset en-tête [valeur] [remplacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure les en-têtes d'une requête HTTP -RequestReadTimeout +svdhEConfigure les en-têtes d'une requête HTTP +RequestReadTimeout [header=délai[-délai-maxi][,MinRate=taux-mini] [body=délai[-délai-maxi][,MinRate=taux-mini] -svEDéfinit des délais maximums pour la réception des en-têtes +svEDéfinit des délais maximums pour la réception des en-têtes et corps des requêtes en provenance du client. -Require [not] nom-entité [nom-entité] -...dhBVérifie si un utilisateur authentifié a une +Require [not] nom-entité [nom-entité] +...dhBVérifie si un utilisateur authentifié a une autorisation d'accès accordée par un fournisseur d'autorisation. -<RequireAll> ... </RequireAll>dhBRegroupe plusieurs directives d'autorisation dont aucune ne +<RequireAll> ... </RequireAll>dhBRegroupe plusieurs directives d'autorisation dont aucune ne doit échouer et dont au moins une doit retourner un résultat positif pour que la directive globale retourne elle-même un résultat positif. -<RequireAny> ... </RequireAny>dhBRegroupe des directives d'autorisation dont au moins une +<RequireAny> ... </RequireAny>dhBRegroupe des directives d'autorisation dont au moins une doit retourner un résultat positif pour que la directive globale retourne elle-même un résultat positif. -<RequireNone> ... </RequireNone>dhBRegroupe des directives d'autorisation dont aucune ne doit +<RequireNone> ... </RequireNone>dhBRegroupe des directives d'autorisation dont aucune ne doit retourner un résultat positif pour que la directive globale n'échoue pas. -RewriteBase chemin URLdhEDéfinit l'URL de base pour les réécritures au niveau +RewriteBase chemin URLdhEDéfinit l'URL de base pour les réécritures au niveau répertoire - RewriteCond - chaîne de test expression de comparaisonsvdhEDéfinit une condition qui devra être satisfaite pour que + RewriteCond + chaîne de test expression de comparaisonsvdhEDéfinit une condition qui devra être satisfaite pour que la réécriture soit effectuée -RewriteEngine on|off off svdhEActive ou désactive l'exécution du +RewriteEngine on|off off svdhEActive ou désactive l'exécution du moteur de réécriture -RewriteMap nom de la correspondance type de +RewriteMap nom de la correspondance type de correspondance:source de la correspondance -svEDéfinit une fonction de mise en correspondance pour la +svEDéfinit une fonction de mise en correspondance pour la recherche de mots-clés -RewriteOptions OptionssvdhEConfigure certaines options spéciales +RewriteOptions OptionssvdhEConfigure certaines options spéciales pour le moteur de réécriture -RewriteRule - Modèle Substitution [drapeaux]svdhEDéfinit les règles pour le moteur de réécriture -RLimitCPU secondes|max [secondes|max]svdhCLimite le temps CPU alloué aux processus initiés par les +RewriteRule + Modèle Substitution [drapeaux]svdhEDéfinit les règles pour le moteur de réécriture +RLimitCPU secondes|max [secondes|max]svdhCLimite le temps CPU alloué aux processus initiés par les processus enfants d'Apache httpd -RLimitMEM octets|max [octets|max]svdhCLimite la mémoire allouée aux processus initiés par les +RLimitMEM octets|max [octets|max]svdhCLimite la mémoire allouée aux processus initiés par les processus enfants d'Apache httpd -RLimitNPROC nombre|max [nombre|max]svdhCLimite le nombre de processus qui peuvent être initiés par +RLimitNPROC nombre|max [nombre|max]svdhCLimite le nombre de processus qui peuvent être initiés par les processus initiés par les processus enfants d'Apache httpd -Satisfy Any|All All dhEInteraction entre le contrôle d'accès en fonction de l'hôte +Satisfy Any|All All dhEInteraction entre le contrôle d'accès en fonction de l'hôte et l'authentification utilisateur -ScoreBoardFile chemin fichier logs/apache_runtime +sMChemin du fichier où sont stockées les données concernant +ScoreBoardFile chemin fichier logs/apache_runtime +sMChemin du fichier où sont stockées les données concernant la coordination des processus enfants -Script méthode script cgisvdBActive un script CGI dans le cas d'une méthode de requête +Script méthode script cgisvdBActive un script CGI dans le cas d'une méthode de requête particulière. -ScriptAlias chemin URL -chemin fichier|chemin répertoiresvBFait correspondre une URL à une zone du système de fichiers -et désigne la cible comme script CGI -ScriptAliasMatch regex +ScriptAlias chemin URL chemin fichier|chemin répertoiresvBFait correspondre une URL à une zone du système de fichiers +et désigne la cible comme script CGI +ScriptAliasMatch regex +chemin fichier|chemin répertoiresvBFait correspondre une URL à une zone du système de fichiers en faisant appel aux expressions rationnelles et en désignant la cible comme un script CGI -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCPermet de localiser l'interpréteur des scripts +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCPermet de localiser l'interpréteur des scripts CGI -ScriptLog chemin fichiersvBChemin du fichier journal des erreurs du script +ScriptLog chemin fichiersvBChemin du fichier journal des erreurs du script CGI -ScriptLogBuffer octets 1024 svBTaille maximale des requêtes PUT ou POST qui seront +ScriptLogBuffer octets 1024 svBTaille maximale des requêtes PUT ou POST qui seront enregistrées dans le journal du script -ScriptLogLength octets 10385760 svBTaille maximale du fichier journal des scripts +ScriptLogLength octets 10385760 svBTaille maximale du fichier journal des scripts CGI -ScriptSock chemin fichier cgisock sBLe préfixe du nom de fichier du socket à utiliser pour +ScriptSock chemin fichier cgisock sBLe préfixe du nom de fichier du socket à utiliser pour communiquer avec le démon CGI -SecureListen [adresse-IP:]num-port -nom-certificat [MUTUAL]sBActive le chiffrement SSL pour le port +SecureListen [adresse-IP:]num-port +nom-certificat [MUTUAL]sBActive le chiffrement SSL pour le port spécifié -SeeRequestTail On|Off Off sCDétermine si mod_status affiche les 63 premiers caractères +SeeRequestTail On|Off Off sCDétermine si mod_status affiche les 63 premiers caractères d'une requête ou les 63 derniers, en supposant que la requête elle-même possède plus de 63 caractères. -SendBufferSize octets 0 sMTaille du tampon TCP en sortie -ServerAdmin adresse électronique|URLsvCL'adresse électronique que le serveur inclut dans les +SendBufferSize octets 0 sMTaille du tampon TCP en sortie +ServerAdmin adresse électronique|URLsvCL'adresse électronique que le serveur inclut dans les messages d'erreur envoyés au client -ServerAlias nom serveur [nom serveur] -...vCAutres noms d'un serveur utilisables pour atteindre des +ServerAlias nom serveur [nom serveur] +...vCAutres noms d'un serveur utilisables pour atteindre des serveurs virtuels à base de nom -ServerLimit nombresMLimite supérieure de la définition du nombre de +ServerLimit nombresMLimite supérieure de la définition du nombre de processus -ServerName [protocole://]nom de domaine -entièrement qualifié[:port]svCNom d'hôte et port que le serveur utilise pour +ServerName [protocole://]nom de domaine +entièrement qualifié[:port]svCNom d'hôte et port que le serveur utilise pour s'authentifier lui-même -ServerPath chemin d'URLvCNom de chemin d'URL hérité pour un serveur virtuel à base +ServerPath chemin d'URLvCNom de chemin d'URL hérité pour un serveur virtuel à base de nom accédé par un navigateur incompatible -ServerRoot chemin de répertoire /usr/local/apache sCRacine du répertoire d'installation du +ServerRoot chemin de répertoire /usr/local/apache sCRacine du répertoire d'installation du serveur -ServerSignature On|Off|EMail Off svdhCDéfinit un pied de page pour les documents générés par le +ServerSignature On|Off|EMail Off svdhCDéfinit un pied de page pour les documents générés par le serveur -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigure l'en-tête Server de la réponse +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigure l'en-tête Server de la réponse HTTP -Session On|Off Off svdhEOuvre une session pour le contexte courant -SessionCookieName nom attributssvdhENom et attributs du cookie RFC2109 dans lequel la session +Session On|Off Off svdhEOuvre une session pour le contexte courant +SessionCookieName nom attributssvdhENom et attributs du cookie RFC2109 dans lequel la session est stockée -SessionCookieName2 nom attributssvdhENom et attributs pour le cookie RFC2965 dans lequel est +SessionCookieName2 nom attributssvdhENom et attributs pour le cookie RFC2965 dans lequel est stockée la session -SessionCookieRemove On|Off Off svdhEDétermine si les cookies de session doivent être supprimés +SessionCookieRemove On|Off Off svdhEDétermine si les cookies de session doivent être supprimés des en-têtes HTTP entrants -SessionCryptoCipher algorithmesvdhXL'algorithme à utiliser pour le chiffrement de la session -SessionCryptoDriver nom [param[=valeur]]sXLe pilote de chiffrement à utiliser pour chiffrer les +SessionCryptoCipher algorithmesvdhXL'algorithme à utiliser pour le chiffrement de la session +SessionCryptoDriver nom [param[=valeur]]sXLe pilote de chiffrement à utiliser pour chiffrer les sessions -SessionCryptoPassphrase secret [ secret ... ] svdhXLa clé utilisée pour chiffrer la session -SessionCryptoPassphraseFile nom-fichiersvdXLe fichier contenant les clés utilisées pour chiffrer la +SessionCryptoPassphrase secret [ secret ... ] svdhXLa clé utilisée pour chiffrer la session +SessionCryptoPassphraseFile nom-fichiersvdXLe fichier contenant les clés utilisées pour chiffrer la session -SessionDBDCookieName nom attributssvdhENom et attributs du cookie RFC2109 qui contient +SessionDBDCookieName nom attributssvdhENom et attributs du cookie RFC2109 qui contient l'identifiant de session -SessionDBDCookieName2 nom attributssvdhENom et attributs du cookie RFC2965 qui contient +SessionDBDCookieName2 nom attributssvdhENom et attributs du cookie RFC2965 qui contient l'identifiant de session -SessionDBDCookieRemove On|Off On svdhEDétermine si les cookies de session doivent être supprimés +SessionDBDCookieRemove On|Off On svdhEDétermine si les cookies de session doivent être supprimés des en-têtes HTTP entrants -SessionDBDDeleteLabel étiquette deletesession svdhELa requête SQL à utiliser pour supprimer des sessions de la +SessionDBDDeleteLabel étiquette deletesession svdhELa requête SQL à utiliser pour supprimer des sessions de la base de données -SessionDBDInsertLabel étiquette insertsession svdhELa requête SQL à utiliser pour insérer des sessions dans la +SessionDBDInsertLabel étiquette insertsession svdhELa requête SQL à utiliser pour insérer des sessions dans la base de données -SessionDBDPerUser On|Off Off svdhEActive une session propre à un utilisateur -SessionDBDSelectLabel étiquette selectsession svdhELa requête SQL à utiliser pour sélectionner des sessions +SessionDBDPerUser On|Off Off svdhEActive une session propre à un utilisateur +SessionDBDSelectLabel étiquette selectsession svdhELa requête SQL à utiliser pour sélectionner des sessions dans la base de données -SessionDBDUpdateLabel étiquette updatesession svdhELa requête SQL à utiliser pour mettre à jour des sessions +SessionDBDUpdateLabel étiquette updatesession svdhELa requête SQL à utiliser pour mettre à jour des sessions préexistantes dans la base de données -SessionEnv On|Off Off svdhEDéfinit si le contenu de la session doit être enregistré +SessionEnv On|Off Off svdhEDéfinit si le contenu de la session doit être enregistré dans la variable d'environnement HTTP_SESSION -SessionExclude cheminsvdhEDéfinit les préfixes d'URLs pour lesquels une session sera +SessionExclude cheminsvdhEDéfinit les préfixes d'URLs pour lesquels une session sera ignorée -SessionHeader en-têtesvdhEImportation des mises à jour de session depuis l'en-tête de +SessionHeader en-têtesvdhEImportation des mises à jour de session depuis l'en-tête de réponse HTTP spécifié -SessionInclude cheminsvdhEDéfinit les préfixes d'URL pour lesquels une session est +SessionInclude cheminsvdhEDéfinit les préfixes d'URL pour lesquels une session est valide -SessionMaxAge durée de vie maximale 0 svdhEDéfinit une durée de vie maximale pour la session en +SessionMaxAge durée de vie maximale 0 svdhEDéfinit une durée de vie maximale pour la session en secondes -SetEnv var-env [valeur]svdhBDéfinit des variables d'environnement -SetEnvIf attribut +SetEnv var-env [valeur]svdhBDéfinit des variables d'environnement +SetEnvIf attribut regex [!]env-variable[=valeur] - [[!]env-variable[=valeur]] ...svdhBDéfinit des variables d'environnement en fonction des + [[!]env-variable[=valeur]] ...svdhBDéfinit des variables d'environnement en fonction des attributs de la requête -SetEnvIfExpr expr +SetEnvIfExpr expr [!]env-variable[=valeur] - [[!]env-variable[=valeur]] ...svdhBDéfinit des variables d'environnement en fonction d'une expression ap_expr -SetEnvIfNoCase attribut regex + [[!]env-variable[=valeur]] ...svdhBDéfinit des variables d'environnement en fonction d'une expression ap_expr +SetEnvIfNoCase attribut regex [!]env-variable[=valeur] - [[!]env-variable[=valeur]] ...svdhBDéfinit des variables d'environnement en fonction des + [[!]env-variable[=valeur]] ...svdhBDéfinit des variables d'environnement en fonction des attributs de la requête sans tenir compte de la casse -SetHandler nom gestionnaire|NonesvdhCForce le traitement des fichiers spécifiés par un +SetHandler nom gestionnaire|NonesvdhCForce le traitement des fichiers spécifiés par un gestionnaire particulier -SetInputFilter filtre[;filtre...]svdhCDéfinit les filtres par lesquels vont passer les requêtes +SetInputFilter filtre[;filtre...]svdhCDéfinit les filtres par lesquels vont passer les requêtes client et les données POST -SetOutputFilter filtre[;filtre...]svdhCDéfinit les filtres par lesquels vont passer les réponses +SetOutputFilter filtre[;filtre...]svdhCDéfinit les filtres par lesquels vont passer les réponses du serveur -SSIEndTag tag "-->" svBChaîne qui termine l'élément include -SSIErrorMsg message "[an error occurred +svdhBMessage d'erreur affiché lorsqu'une erreur SSI +SSIEndTag tag "-->" svBChaîne qui termine l'élément include +SSIErrorMsg message "[an error occurred +svdhBMessage d'erreur affiché lorsqu'une erreur SSI survient -SSIETag on|off off dhBDéfinit si des en-têtes ETags sont générés par le serveur. -SSILastModified on|off off dhBDéfinit si des en-têtes Last-Modified sont +SSIETag on|off off dhBDéfinit si des en-têtes ETags sont générés par le serveur. +SSILastModified on|off off dhBDéfinit si des en-têtes Last-Modified sont générés par le serveur. -SSILegacyExprParser on|off off dhBActive le mode de compatibilité pour les expressions +SSILegacyExprParser on|off off dhBActive le mode de compatibilité pour les expressions conditionnelles. -SSIStartTag tag "<!--#" svBChaîne qui marque le début d'un élément +SSIStartTag tag "<!--#" svBChaîne qui marque le début d'un élément include -SSITimeFormat chaîne de formatage "%A, %d-%b-%Y %H:%M +svdhBConfiguration du format d'affichage des dates -SSIUndefinedEcho chaîne "(none)" svdhBChaîne à afficher lorsqu'on tente d'extraire le contenu +SSITimeFormat chaîne de formatage "%A, %d-%b-%Y %H:%M +svdhBConfiguration du format d'affichage des dates +SSIUndefinedEcho chaîne "(none)" svdhBChaîne à afficher lorsqu'on tente d'extraire le contenu d'une variable non définie -SSLCACertificateFile chemin-fichiersvEFichier contenant une concaténation des certificats de CA +SSLCACertificateFile chemin-fichiersvEFichier contenant une concaténation des certificats de CA codés en PEM pour l'authentification des clients -SSLCACertificatePath chemin-répertoiresvERépertoire des certificats de CA codés en PEM pour +SSLCACertificatePath chemin-répertoiresvERépertoire des certificats de CA codés en PEM pour l'authentification des clients -SSLCADNRequestFile chemin-fichiersvEFichier contenant la concaténation des certificats de CA +SSLCADNRequestFile chemin-fichiersvEFichier contenant la concaténation des certificats de CA codés en PEM pour la définition de noms de CA acceptables -SSLCADNRequestPath chemin-répertoiresvERépertoire contenant des fichiers de certificats de CA +SSLCADNRequestPath chemin-répertoiresvERépertoire contenant des fichiers de certificats de CA codés en PEM pour la définition de noms de CA acceptables -SSLCARevocationCheck chain|leaf|none none svEActive la vérification des révocations basée sur les CRL -SSLCARevocationFile chemin-fichiersvEFichier contenant la concaténation des CRLs des CA codés en +SSLCARevocationCheck chain|leaf|none none svEActive la vérification des révocations basée sur les CRL +SSLCARevocationFile chemin-fichiersvEFichier contenant la concaténation des CRLs des CA codés en PEM pour l'authentification des clients -SSLCARevocationPath chemin-répertoiresvERépertoire des CRLs de CA codés en PEM pour +SSLCARevocationPath chemin-répertoiresvERépertoire des CRLs de CA codés en PEM pour l'authentification des clients -SSLCertificateChainFile chemin-fichiersvEFichier contenant les certificats de CA du serveur codés en +SSLCertificateChainFile chemin-fichiersvEFichier contenant les certificats de CA du serveur codés en PEM -SSLCertificateFile chemin-fichiersvEFichier contenant le certificat X.509 du serveur codé en +SSLCertificateFile chemin-fichiersvEFichier contenant le certificat X.509 du serveur codé en PEM -SSLCertificateKeyFile chemin-fichiersvEFichier contenant la clé privée du serveur codée en +SSLCertificateKeyFile chemin-fichiersvEFichier contenant la clé privée du serveur codée en PEM -SSLCipherSuite algorithmes DEFAULT (dépend de +svdhEAlgorithmes de chiffrement disponibles pour la négociation +SSLCipherSuite algorithmes DEFAULT (dépend de +svdhEAlgorithmes de chiffrement disponibles pour la négociation au cours de l'initialisation de la connexion SSL -SSLCompression on|off off svEPermet d'activer la compression au niveau SSL -SSLCryptoDevice moteur builtin sEActive l'utilisation d'un accélérateur matériel de +SSLCompression on|off off svEPermet d'activer la compression au niveau SSL +SSLCryptoDevice moteur builtin sEActive l'utilisation d'un accélérateur matériel de chiffrement -SSLEngine on|off|optional off svEInterrupteur marche/arrêt du moteur SSL -SSLFIPS on|off off sECoimmutateur du mode SSL FIPS -SSLHonorCipherOrder on|off off svEOption permettant de classer les algorithmes de chiffrement +SSLEngine on|off|optional off svEInterrupteur marche/arrêt du moteur SSL +SSLFIPS on|off off sECoimmutateur du mode SSL FIPS +SSLHonorCipherOrder on|off off svEOption permettant de classer les algorithmes de chiffrement du serveur par ordre de préférence -SSLInsecureRenegotiation on|off off svEOption permettant d'activer le support de la renégociation +SSLInsecureRenegotiation on|off off svEOption permettant d'activer le support de la renégociation non sécurisée -SSLOCSDefaultResponder urisvEDéfinit l'URI du répondeur par défaut pour la validation +SSLOCSDefaultResponder urisvEDéfinit l'URI du répondeur par défaut pour la validation OCSP -SSLOCSPEnable on|off off svEActive la validation OCSP de la chaîne de certificats du +SSLOCSPEnable on|off off svEActive la validation OCSP de la chaîne de certificats du client -SSLOCSPOverrideResponder on|off off svEForce l'utilisation de l'URI du répondeur par défaut pour +SSLOCSPOverrideResponder on|off off svEForce l'utilisation de l'URI du répondeur par défaut pour la validation OCSP -SSLOCSPResponderTimeout secondes 10 svEDélai d'attente pour les requêtes OCSP -SSLOCSPResponseMaxAge secondes -1 svEAge maximum autorisé pour les réponses OCSP -SSLOCSPResponseTimeSkew secondes 300 svEDérive temporelle maximale autorisée pour la validation des +SSLOCSPResponderTimeout secondes 10 svEDélai d'attente pour les requêtes OCSP +SSLOCSPResponseMaxAge secondes -1 svEAge maximum autorisé pour les réponses OCSP +SSLOCSPResponseTimeSkew secondes 300 svEDérive temporelle maximale autorisée pour la validation des réponses OCSP -SSLOpenSSLConfCmd commande valeursvEConfiguration des paramètres d'OpenSSL via son API SSL_CONF -SSLOptions [+|-]option ...svdhEConfigure différentes options d'exécution du moteur SSL -SSLPassPhraseDialog type builtin sEMéthode utilisée pour entrer le mot de passe pour les clés +SSLOpenSSLConfCmd commande valeursvEConfiguration des paramètres d'OpenSSL via son API SSL_CONF +SSLOptions [+|-]option ...svdhEConfigure différentes options d'exécution du moteur SSL +SSLPassPhraseDialog type builtin sEMéthode utilisée pour entrer le mot de passe pour les clés privées chiffrées -SSLProtocol [+|-]protocole ... all svEIndique les versions du protocole SSL/TLS +SSLProtocol [+|-]protocole ... all svEIndique les versions du protocole SSL/TLS disponibles -SSLProxyCACertificateFile file-pathsvEFichier contenant la concaténation des certificats de CA +SSLProxyCACertificateFile file-pathsvEFichier contenant la concaténation des certificats de CA codés en PEM pour l'authentification des serveurs distants -SSLProxyCACertificatePath chemin-répertoiresvERépertoire des certificats de CA codés en PEM pour +SSLProxyCACertificatePath chemin-répertoiresvERépertoire des certificats de CA codés en PEM pour l'authentification des serveurs distants -SSLProxyCARevocationCheck chain|leaf|none none svEActive la vérification des révocations basée sur les CRLs +SSLProxyCARevocationCheck chain|leaf|none none svEActive la vérification des révocations basée sur les CRLs pour l'authentification du serveur distant -SSLProxyCARevocationFile chemin-fichiersvEFichier contenant la concaténation des CRLs de CA codés en +SSLProxyCARevocationFile chemin-fichiersvEFichier contenant la concaténation des CRLs de CA codés en PEM pour l'authentification des serveurs distants -SSLProxyCARevocationPath chemin-répertoiresvERépertoire des CRLs de CA codés en PEM pour +SSLProxyCARevocationPath chemin-répertoiresvERépertoire des CRLs de CA codés en PEM pour l'authentification des serveurs distants -SSLProxyCheckPeerCN on|off on svEConfiguration de la vérification du champ CN du certificat +SSLProxyCheckPeerCN on|off on svEConfiguration de la vérification du champ CN du certificat du serveur distant -SSLProxyCheckPeerExpire on|off on svEConfiguration de la vérification de l'expiration du +SSLProxyCheckPeerExpire on|off on svEConfiguration de la vérification de l'expiration du certificat du serveur distant -SSLProxyCheckPeerName on|off on svEConfigure la vérification du nom d'hôte dans les +SSLProxyCheckPeerName on|off on svEConfigure la vérification du nom d'hôte dans les certificats serveur distants -SSLProxyCipherSuite algorithmes ALL:!ADH:RC4+RSA:+H +svdhEAlgorithmes de chiffrement disponibles pour la négociation +SSLProxyCipherSuite algorithmes ALL:!ADH:RC4+RSA:+H +svdhEAlgorithmes de chiffrement disponibles pour la négociation lors de l'initialisation d'une connexion SSL de mandataire -SSLProxyEngine on|off off svEInterrupteur marche/arrêt du moteur de mandataire +SSLProxyEngine on|off off svEInterrupteur marche/arrêt du moteur de mandataire SSL -SSLProxyMachineCertificateChainFile nom-fichiersEFichier de certificats de CA encodés PEM concaténés permettant au +SSLProxyMachineCertificateChainFile nom-fichiersEFichier de certificats de CA encodés PEM concaténés permettant au mandataire de choisir un certificat -SSLProxyMachineCertificateFile chemin-fichiersEFichier contenant la concaténation des clés et certificats +SSLProxyMachineCertificateFile chemin-fichiersEFichier contenant la concaténation des clés et certificats clients codés en PEM que le mandataire doit utiliser -SSLProxyMachineCertificatePath chemin-répertoiresERépertoire des clés et certificats clients codés en PEM que +SSLProxyMachineCertificatePath chemin-répertoiresERépertoire des clés et certificats clients codés en PEM que le mandataire doit utiliser -SSLProxyProtocol [+|-]protocole ... all svEDéfinit les protocoles SSL disponibles pour la fonction de +SSLProxyProtocol [+|-]protocole ... all svEDéfinit les protocoles SSL disponibles pour la fonction de mandataire -SSLProxyVerify niveau none svENiveau de vérification du certificat du serveur +SSLProxyVerify niveau none svENiveau de vérification du certificat du serveur distant -SSLProxyVerifyDepth niveau 1 svENiveau de profondeur maximum dans les certificats de CA +SSLProxyVerifyDepth niveau 1 svENiveau de profondeur maximum dans les certificats de CA lors de la vérification du certificat du serveur distant -SSLRandomSeed contexte source -[nombre]sESource de déclenchement du Générateur de Nombres +SSLRandomSeed contexte source +[nombre]sESource de déclenchement du Générateur de Nombres Pseudo-Aléatoires (PRNG) -SSLRenegBufferSize taille 131072 dhEDéfinit la taille du tampon de renégociation +SSLRenegBufferSize taille 131072 dhEDéfinit la taille du tampon de renégociation SSL -SSLRequire expressiondhEN'autorise l'accès que lorsqu'une expression booléenne +SSLRequire expressiondhEN'autorise l'accès que lorsqu'une expression booléenne complexe et arbitraire est vraie -SSLRequireSSLdhEInterdit l'accès lorsque la requête HTTP n'utilise pas +SSLRequireSSLdhEInterdit l'accès lorsque la requête HTTP n'utilise pas SSL -SSLSessionCache type none sEType du cache de session SSL global et +SSLSessionCache type none sEType du cache de session SSL global et inter-processus -SSLSessionCacheTimeout secondes 300 svENombre de secondes avant l'expiration d'une session SSL +SSLSessionCacheTimeout secondes 300 svENombre de secondes avant l'expiration d'une session SSL dans le cache de sessions -SSLSessionTicketKeyFile chemin-fichiersvEClé de chiffrement/déchiffrement permanente pour les +SSLSessionTicketKeyFile chemin-fichiersvEClé de chiffrement/déchiffrement permanente pour les tickets de session TLS -SSLSRPUnknownUserSeed secret-stringsvESource d'aléa pour utilisateur SRP inconnu -SSLSRPVerifierFile file-pathsvEChemin du fichier de vérification SRP -SSLStaplingCache typesEConfiguration du cache pour l'agrafage OCSP -SSLStaplingErrorCacheTimeout secondes 600 svEDurée de vie des réponses invalides dans le cache pour +SSLSRPUnknownUserSeed secret-stringsvESource d'aléa pour utilisateur SRP inconnu +SSLSRPVerifierFile file-pathsvEChemin du fichier de vérification SRP +SSLStaplingCache typesEConfiguration du cache pour l'agrafage OCSP +SSLStaplingErrorCacheTimeout secondes 600 svEDurée de vie des réponses invalides dans le cache pour agrafage OCSP -SSLStaplingFakeTryLater on|off on svEGénère une réponse "tryLater" pour les requêtes OCSP échouées -SSLStaplingForceURL urisvERemplace l'URI du serveur OCSP spécifié dans l'extension +SSLStaplingFakeTryLater on|off on svEGénère une réponse "tryLater" pour les requêtes OCSP échouées +SSLStaplingForceURL urisvERemplace l'URI du serveur OCSP spécifié dans l'extension AIA du certificat -SSLStaplingResponderTimeout secondes 10 svETemps d'attente maximum pour les requêtes vers les serveurs +SSLStaplingResponderTimeout secondes 10 svETemps d'attente maximum pour les requêtes vers les serveurs OCSP -SSLStaplingResponseMaxAge secondes -1 svEAge maximum autorisé des réponses OCSP incluses dans la +SSLStaplingResponseMaxAge secondes -1 svEAge maximum autorisé des réponses OCSP incluses dans la négociation TLS -SSLStaplingResponseTimeSkew secondes 300 svEDurée de vie maximale autorisée des réponses OCSP incluses dans la +SSLStaplingResponseTimeSkew secondes 300 svEDurée de vie maximale autorisée des réponses OCSP incluses dans la négociation TLS -SSLStaplingReturnResponderErrors on|off on svETransmet au client les erreurs survenues lors des requêtes +SSLStaplingReturnResponderErrors on|off on svETransmet au client les erreurs survenues lors des requêtes OCSP -SSLStaplingStandardCacheTimeout secondes 3600 svEDurée de vie des réponses OCSP dans le cache -SSLStrictSNIVHostCheck on|off off svEContrôle de l'accès des clients non-SNI à un serveur virtuel à +SSLStaplingStandardCacheTimeout secondes 3600 svEDurée de vie des réponses OCSP dans le cache +SSLStrictSNIVHostCheck on|off off svEContrôle de l'accès des clients non-SNI à un serveur virtuel à base de nom. -SSLUserName nom-varsdhENom de la variable servant à déterminer le nom de +SSLUserName nom-varsdhENom de la variable servant à déterminer le nom de l'utilisateur -SSLUseStapling on|off off svEActive l'ajout des réponses OCSP à la négociation TLS -SSLVerifyClient niveau none svdhENiveau de vérification du certificat client -SSLVerifyDepth nombre 1 svdhEProfondeur maximale des certificats de CA pour la +SSLUseStapling on|off off svEActive l'ajout des réponses OCSP à la négociation TLS +SSLVerifyClient niveau none svdhENiveau de vérification du certificat client +SSLVerifyDepth nombre 1 svdhEProfondeur maximale des certificats de CA pour la vérification des certificats clients -StartServers nombresMNombre de processus enfants du serveur créés au +StartServers nombresMNombre de processus enfants du serveur créés au démarrage -StartThreads nombresMNombre de threads créés au démarrage -Substitute s/modèle/substitution/[infq]dhEModèle de substition dans le contenu de la +StartThreads nombresMNombre de threads créés au démarrage +Substitute s/modèle/substitution/[infq]dhEModèle de substition dans le contenu de la réponse -Suexec On|OffsBActive ou désactive la fonctionnalité suEXEC -SuexecUserGroup Utilisateur GroupesvEL'utilisateur et le groupe sous lesquels les programmes CGI +Suexec On|OffsBActive ou désactive la fonctionnalité suEXEC +SuexecUserGroup Utilisateur GroupesvEL'utilisateur et le groupe sous lesquels les programmes CGI doivent s'exécuter -ThreadLimit nombresMLe nombre de threads maximum que l'on peut définir par +ThreadLimit nombresMLe nombre de threads maximum que l'on peut définir par processus enfant -ThreadsPerChild nombresMNombre de threads créés par chaque processus +ThreadsPerChild nombresMNombre de threads créés par chaque processus enfant -ThreadStackSize taillesMLa taille en octets de la pile qu'utilisent les threads qui +ThreadStackSize taillesMLa taille en octets de la pile qu'utilisent les threads qui traitent les connexions clients -TimeOut secondes 60 svCTemps pendant lequel le serveur va attendre certains +TimeOut secondes 60 svCTemps pendant lequel le serveur va attendre certains évènements avant de considérer qu'une requête a échoué -TraceEnable [on|off|extended] on svCDétermine le comportement des requêtes +TraceEnable [on|off|extended] on svCDétermine le comportement des requêtes TRACE -TransferLog fichier|pipesvBSpécifie l'emplacement d'un fichier journal -TypesConfig chemin-fichier conf/mime.types sBLe chemin du fichier mime.types -UnDefine nom-variablesCInvalide la définition d'une variable -UndefMacro namesvdBUndefine a macro -UnsetEnv var-env [var-env] -...svdhBSupprime des variables de l'environnement -Use nom [valeur1 ... valeurN] -svdBUtilisation d'une macro -UseCanonicalName On|Off|DNS Off svdCDéfinit la manière dont le serveur détermine son propre nom +TransferLog fichier|pipesvBSpécifie l'emplacement d'un fichier journal +TypesConfig chemin-fichier conf/mime.types sBLe chemin du fichier mime.types +UnDefine nom-variablesCInvalide la définition d'une variable +UndefMacro namesvdBUndefine a macro +UnsetEnv var-env [var-env] +...svdhBSupprime des variables de l'environnement +Use nom [valeur1 ... valeurN] +svdBUtilisation d'une macro +UseCanonicalName On|Off|DNS Off svdCDéfinit la manière dont le serveur détermine son propre nom et son port -UseCanonicalPhysicalPort On|Off Off svdCDéfinit la manière dont le serveur +UseCanonicalPhysicalPort On|Off Off svdCDéfinit la manière dont le serveur détermine son propre port -User utilisateur unix #-1 sBL'utilisateur sous lequel le serveur va traiter les +User utilisateur unix #-1 sBL'utilisateur sous lequel le serveur va traiter les requêtes -UserDir nom-répertoire [nom-répertoire] ... -svBChemin des répertoires propres à un +UserDir nom-répertoire [nom-répertoire] ... +svBChemin des répertoires propres à un utilisateur -VHostCGIMode On|Off|Secure On vXDétermine si le serveur virtuel peut exécuter des +VHostCGIMode On|Off|Secure On vXDétermine si le serveur virtuel peut exécuter des sous-processus, et définit les privilèges disponibles pour ces dernier. -VHostPrivs [+-]?nom-privilège [[+-]?nom-privilège] ...vXAssigne des privilèges au choix aux sous-processus créés +VHostPrivs [+-]?nom-privilège [[+-]?nom-privilège] ...vXAssigne des privilèges au choix aux sous-processus créés par un serveur virtuel. -VHostGroup identifiant-groupe-unixvXDéfinit l'identifiant du groupe sous lequel s'exécute un +VHostGroup identifiant-groupe-unixvXDéfinit l'identifiant du groupe sous lequel s'exécute un serveur virtuel. -VHostPrivs [+-]?nom-privilège [[+-]?nom-privilège] ...vXAssigne des privilèges à un serveur virtuel. -VHostSecure On|Off On vXDétermine si le serveur s'exécute avec une sécurité avancée +VHostPrivs [+-]?nom-privilège [[+-]?nom-privilège] ...vXAssigne des privilèges à un serveur virtuel. +VHostSecure On|Off On vXDétermine si le serveur s'exécute avec une sécurité avancée pour les serveurs virtuels. -VHostUser identifiant-utilisateur-unixvXDéfinit l'identifiant utilisateur sous lequel s'exécute un +VHostUser identifiant-utilisateur-unixvXDéfinit l'identifiant utilisateur sous lequel s'exécute un serveur virtuel. -VirtualDocumentRoot répertoire-interpolé|none none svEPermet une configuration dynamique de la racine des +VirtualDocumentRoot répertoire-interpolé|none none svEPermet une configuration dynamique de la racine des documents d'un serveur virtuel donné -VirtualDocumentRootIP répertoire-interpolé|none none svEConfiguration dynamique de la racine des documents pour un +VirtualDocumentRootIP répertoire-interpolé|none none svEConfiguration dynamique de la racine des documents pour un serveur virtuel donné -<VirtualHost +<VirtualHost adresse IP[:port] [adresse IP[:port]] ...> ... - </VirtualHost>sCContient des directives qui ne s'appliquent qu'à un nom + </VirtualHost>sCContient des directives qui ne s'appliquent qu'à un nom d'hôte spécifique ou à une adresse IP -VirtualScriptAlias répertoire-interpolé|none none svEConfiguration dynamique du répertoire des scripts CGI pour +VirtualScriptAlias répertoire-interpolé|none none svEConfiguration dynamique du répertoire des scripts CGI pour un serveur virtuel donné -VirtualScriptAliasIP répertoire-interpolé|none none svEConfiguration dynamique du répertoire des scripts CGI pour +VirtualScriptAliasIP répertoire-interpolé|none none svEConfiguration dynamique du répertoire des scripts CGI pour un serveur virtuel donné -WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds -XBitHack on|off|full off svdhBInterprète les directives SSI dans les fichiers dont le bit +WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds +XBitHack on|off|full off svdhBInterprète les directives SSI dans les fichiers dont le bit d'exécution est positionné -xml2EncAlias jeu-de-caractères alias [alias ...]sBDéfinit des alias pour les valeurs d'encodage -xml2EncDefault nomsvdhBDéfinit un encodage par défaut à utiliser lorsqu'aucune +xml2EncAlias jeu-de-caractères alias [alias ...]sBDéfinit des alias pour les valeurs d'encodage +xml2EncDefault nomsvdhBDéfinit un encodage par défaut à utiliser lorsqu'aucune information ne peut être automatiquement détectée -xml2StartParse élément [élément ...]svdhBIndique à l'interpréteur à partir de quelle balise il doit +xml2StartParse élément [élément ...]svdhBIndique à l'interpréteur à partir de quelle balise il doit commencer son traitement.

    diff --git a/docs/manual/mod/quickreference.html.ja.utf8 b/docs/manual/mod/quickreference.html.ja.utf8 index 5daa5026f1..b01f1351b5 100644 --- a/docs/manual/mod/quickreference.html.ja.utf8 +++ b/docs/manual/mod/quickreference.html.ja.utf8 @@ -364,622 +364,623 @@ cache <Directory directory-path> ... </Directory>svC指定ã®ãƒ•ã‚¡ã‚¤ãƒ«ã‚·ã‚¹ãƒ†ãƒ ã®ãƒ‡ã‚£ãƒ¬ã‚¯ãƒˆãƒªã¨ã‚µãƒ–ディレクトリã¨ã®ã¿ã« é©ç”¨ã•ã‚Œã‚‹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–を囲む -DirectoryIndex - local-url [local-url] ... index.html svdhBクライアントãŒãƒ‡ã‚£ãƒ¬ã‚¯ãƒˆãƒªã‚’リクエストã—ãŸã¨ãã«èª¿ã¹ã‚‹ +DirectoryCheckHandler On|OffsvdhBToggle how this module responds when another handler is configured +DirectoryIndex + local-url [local-url] ... index.html svdhBクライアントãŒãƒ‡ã‚£ãƒ¬ã‚¯ãƒˆãƒªã‚’リクエストã—ãŸã¨ãã«èª¿ã¹ã‚‹ リソースã®ãƒªã‚¹ãƒˆ -DirectoryIndexRedirect on | off | permanent | temp | seeother | +DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhBConfigures an external redirect for directory indexes. + off svdhBConfigures an external redirect for directory indexes. -<DirectoryMatch regex> -... </DirectoryMatch>svCæ­£è¦è¡¨ç¾ã«ãƒžãƒƒãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«ã‚·ã‚¹ãƒ†ãƒ ã®ãƒ‡ã‚£ãƒ¬ã‚¯ãƒˆãƒªã¨ +<DirectoryMatch regex> +... </DirectoryMatch>svCæ­£è¦è¡¨ç¾ã«ãƒžãƒƒãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«ã‚·ã‚¹ãƒ†ãƒ ã®ãƒ‡ã‚£ãƒ¬ã‚¯ãƒˆãƒªã¨ サブディレクトリã¨ã®ã¿ã«é©ç”¨ã•ã‚Œã‚‹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–を囲む -DirectorySlash On|Off On svdhBパス末尾ã®ã‚¹ãƒ©ãƒƒã‚·ãƒ¥ã§ãƒªãƒ€ã‚¤ãƒ¬ã‚¯ãƒˆã™ã‚‹ã‹ã©ã†ã‹ã®ã‚ªãƒ³ã‚ªãƒ•ã‚’トグルã•ã›ã‚‹ -DocumentRoot directory-path /usr/local/apache/h +svCウェブã‹ã‚‰è¦‹ãˆã‚‹ãƒ¡ã‚¤ãƒ³ã®ãƒ‰ã‚­ãƒ¥ãƒ¡ãƒ³ãƒˆãƒ„リーã«ãªã‚‹ +DirectorySlash On|Off On svdhBパス末尾ã®ã‚¹ãƒ©ãƒƒã‚·ãƒ¥ã§ãƒªãƒ€ã‚¤ãƒ¬ã‚¯ãƒˆã™ã‚‹ã‹ã©ã†ã‹ã®ã‚ªãƒ³ã‚ªãƒ•ã‚’トグルã•ã›ã‚‹ +DocumentRoot directory-path /usr/local/apache/h +svCウェブã‹ã‚‰è¦‹ãˆã‚‹ãƒ¡ã‚¤ãƒ³ã®ãƒ‰ã‚­ãƒ¥ãƒ¡ãƒ³ãƒˆãƒ„リーã«ãªã‚‹ ディレクトリ -DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. -DumpIOInput On|Off Off sEエラーログã«ã™ã¹ã¦ã®å…¥åŠ›ãƒ‡ãƒ¼ã‚¿ã‚’ダンプ -DumpIOOutput On|Off Off sEエラーログã«ã™ã¹ã¦ã®å‡ºåŠ›ãƒ‡ãƒ¼ã‚¿ã‚’ダンプ -<Else> ... </Else>svdhCContains directives that apply only if the condition of a +DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. +DumpIOInput On|Off Off sEエラーログã«ã™ã¹ã¦ã®å…¥åŠ›ãƒ‡ãƒ¼ã‚¿ã‚’ダンプ +DumpIOOutput On|Off Off sEエラーログã«ã™ã¹ã¦ã®å‡ºåŠ›ãƒ‡ãƒ¼ã‚¿ã‚’ダンプ +<Else> ... </Else>svdhCContains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime -<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied +<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied -EnableExceptionHook On|Off Off sMクラッシュã®å¾Œã«ä¾‹å¤–ãƒãƒ³ãƒ‰ãƒ©ã‚’実行ã™ã‚‹ãƒ•ãƒƒã‚¯ã‚’有効ã«ã™ã‚‹ -EnableMMAP On|Off On svdhCé…é€ä¸­ã«ãƒ•ã‚¡ã‚¤ãƒ«ã‚’読ã¿è¾¼ã‚€ãŸã‚ã«ãƒ¡ãƒ¢ãƒªãƒžãƒƒãƒ”ングを +EnableExceptionHook On|Off Off sMクラッシュã®å¾Œã«ä¾‹å¤–ãƒãƒ³ãƒ‰ãƒ©ã‚’実行ã™ã‚‹ãƒ•ãƒƒã‚¯ã‚’有効ã«ã™ã‚‹ +EnableMMAP On|Off On svdhCé…é€ä¸­ã«ãƒ•ã‚¡ã‚¤ãƒ«ã‚’読ã¿è¾¼ã‚€ãŸã‚ã«ãƒ¡ãƒ¢ãƒªãƒžãƒƒãƒ”ングを 使ã†ã‹ã©ã†ã‹ -EnableSendfile On|Off On svdhCファイルã®ã‚¯ãƒ©ã‚¤ã‚¢ãƒ³ãƒˆã¸ã®é…é€æ™‚ã«ã‚«ãƒ¼ãƒãƒ«ã® sendfile サãƒãƒ¼ãƒˆã‚’ +EnableSendfile On|Off On svdhCファイルã®ã‚¯ãƒ©ã‚¤ã‚¢ãƒ³ãƒˆã¸ã®é…é€æ™‚ã«ã‚«ãƒ¼ãƒãƒ«ã® sendfile サãƒãƒ¼ãƒˆã‚’ 使ã†ã‹ã©ã†ã‹ -Error messagesvdhCAbort configuration parsing with a custom error message -ErrorDocument error-code documentsvdhCエラーãŒç™ºç”Ÿã—ãŸã¨ãã«ã‚µãƒ¼ãƒãŒã‚¯ãƒ©ã‚¤ã‚¢ãƒ³ãƒˆã«é€ã‚‹ã‚‚ã® - ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCサーãƒãŒã‚¨ãƒ©ãƒ¼ã‚’ログåŽé›†ã™ã‚‹å ´æ‰€ - ErrorLogFormat [connection|request] formatsvCFormat specification for error log entries -ExamplesvdhXDemonstration directive to illustrate the Apache module +Error messagesvdhCAbort configuration parsing with a custom error message +ErrorDocument error-code documentsvdhCエラーãŒç™ºç”Ÿã—ãŸã¨ãã«ã‚µãƒ¼ãƒãŒã‚¯ãƒ©ã‚¤ã‚¢ãƒ³ãƒˆã«é€ã‚‹ã‚‚ã® + ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCサーãƒãŒã‚¨ãƒ©ãƒ¼ã‚’ログåŽé›†ã™ã‚‹å ´æ‰€ + ErrorLogFormat [connection|request] formatsvCFormat specification for error log entries +ExamplesvdhXDemonstration directive to illustrate the Apache module API -ExpiresActive On|OffsvdhEExpires ヘッダã®ç”Ÿæˆã‚’有効ã«ã™ã‚‹ -ExpiresByType MIME-type -<code>secondssvdhEMIME タイプã«ã‚ˆã£ã¦è¨­å®šã•ã‚Œã‚‹ Expires ヘッダã®å€¤ -ExpiresDefault <code>secondssvdhE期é™åˆ‡ã‚ŒæœŸæ—¥ã‚’計算ã™ã‚‹ãƒ‡ãƒ•ã‚©ãƒ«ãƒˆã‚¢ãƒ«ã‚´ãƒªã‚ºãƒ  -ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each +ExpiresActive On|OffsvdhEExpires ヘッダã®ç”Ÿæˆã‚’有効ã«ã™ã‚‹ +ExpiresByType MIME-type +<code>secondssvdhEMIME タイプã«ã‚ˆã£ã¦è¨­å®šã•ã‚Œã‚‹ Expires ヘッダã®å€¤ +ExpiresDefault <code>secondssvdhE期é™åˆ‡ã‚ŒæœŸæ—¥ã‚’計算ã™ã‚‹ãƒ‡ãƒ•ã‚©ãƒ«ãƒˆã‚¢ãƒ«ã‚´ãƒªã‚ºãƒ  +ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each request -ExtFilterDefine filtername parameterssE外部フィルタを定義 -ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dEmod_ext_filter ã®ã‚ªãƒ—ションを設定 -svdhBDefine a default URL for requests that don't map to a file -FileETag component ... INode MTime Size svdhCETag HTTP 応答ヘッダを作æˆã™ã‚‹ãŸã‚ã«ä½¿ç”¨ã•ã‚Œã‚‹ +ExtFilterDefine filtername parameterssE外部フィルタを定義 +ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dEmod_ext_filter ã®ã‚ªãƒ—ションを設定 +svdhBDefine a default URL for requests that don't map to a file +FileETag component ... INode MTime Size svdhCETag HTTP 応答ヘッダを作æˆã™ã‚‹ãŸã‚ã«ä½¿ç”¨ã•ã‚Œã‚‹ ファイルã®å±žæ€§ -<Files filename> ... </Files>svdhCマッãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«åã«é©ç”¨ã•ã‚Œã‚‹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–を囲む -<FilesMatch regex> ... </FilesMatch>svdhCæ­£è¦è¡¨ç¾ã«ãƒžãƒƒãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«åã«é©ç”¨ã•ã‚Œã‚‹ +<Files filename> ... </Files>svdhCマッãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«åã«é©ç”¨ã•ã‚Œã‚‹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–を囲む +<FilesMatch regex> ... </FilesMatch>svdhCæ­£è¦è¡¨ç¾ã«ãƒžãƒƒãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«åã«é©ç”¨ã•ã‚Œã‚‹ ディレクティブを囲む -FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain -FilterDeclare filter-name [type]svdhBDeclare a smart filter -FilterProtocol filter-name [provider-name] - proto-flagssvdhBDeal with correct HTTP protocol handling -FilterProvider filter-name provider-name - expressionsvdhBRegister a content filter -FilterTrace filter-name levelsvdBGet debug/diagnostic information from +FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain +FilterDeclare filter-name [type]svdhBDeclare a smart filter +FilterProtocol filter-name [provider-name] + proto-flagssvdhBDeal with correct HTTP protocol handling +FilterProvider filter-name provider-name + expressionsvdhBRegister a content filter +FilterTrace filter-name levelsvdBGet debug/diagnostic information from mod_filter -ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBè¦æ±‚ã«åˆã†å˜ç‹¬ã®ãƒ‰ã‚­ãƒ¥ãƒ¡ãƒ³ãƒˆãŒè¦‹ã¤ã‹ã‚‰ãªã‹ã£ãŸã¨ãã«è¡Œãªã†ã“ã¨ã‚’指定 +ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBè¦æ±‚ã«åˆã†å˜ç‹¬ã®ãƒ‰ã‚­ãƒ¥ãƒ¡ãƒ³ãƒˆãŒè¦‹ã¤ã‹ã‚‰ãªã‹ã£ãŸã¨ãã«è¡Œãªã†ã“ã¨ã‚’指定 -ForceType MIME-type|NonedhCã™ã¹ã¦ã®ãƒžãƒƒãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«ãŒæŒ‡å®šã® MIME コンテントタイプ㧠+ForceType MIME-type|NonedhCã™ã¹ã¦ã®ãƒžãƒƒãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«ãŒæŒ‡å®šã® MIME コンテントタイプ㧠é€ã‚‰ã‚Œã‚‹ã‚ˆã†ã«ã™ã‚‹ -ForensicLog filename|pipesvEForensic ログã®ãƒ•ã‚¡ã‚¤ãƒ«åを設定ã™ã‚‹ -GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. -GracefulShutDownTimeout secondssMç©ã‚„ã‹ãªåœæ­¢ã‚’ã‹ã‘ãŸå¾Œã€çµ‚了ã™ã‚‹ã¾ã§å¾…ã¤æ™‚é–“ -Group unix-group #-1 sBGroup under which the server will answer +ForensicLog filename|pipesvEForensic ログã®ãƒ•ã‚¡ã‚¤ãƒ«åを設定ã™ã‚‹ +GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. +GracefulShutDownTimeout secondssMç©ã‚„ã‹ãªåœæ­¢ã‚’ã‹ã‘ãŸå¾Œã€çµ‚了ã™ã‚‹ã¾ã§å¾…ã¤æ™‚é–“ +Group unix-group #-1 sBGroup under which the server will answer requests -Header [condition] set|append|add|unset|echo -header [value] [early|env=[!]variable]svdhEHTTP 応答ヘッダã®è¨­å®š -HeaderName filenamesvdhB +Header [condition] set|append|add|unset|echo +header [value] [early|env=[!]variable]svdhEHTTP 応答ヘッダã®è¨­å®š +HeaderName filenamesvdhB インデックス一覧ã®å…ˆé ­ã«æŒ¿å…¥ã•ã‚Œã‚‹ãƒ•ã‚¡ã‚¤ãƒ«ã®åå‰ -HeartbeatAddress addr:portsXMulticast address for heartbeat packets -HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests -HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending +HeartbeatAddress addr:portsXMulticast address for heartbeat packets +HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests +HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending heartbeat requests to this server -HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data -HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data -HostnameLookups On|Off|Double Off svdCクライアント㮠IP アドレス㮠DNS ルックアップを +HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data +HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data +HostnameLookups On|Off|Double Off svdCクライアント㮠IP アドレス㮠DNS ルックアップを 有効ã«ã™ã‚‹ -IdentityCheck On|Off Off svdEリモートユーザ㮠RFC 1413 ã«ã‚ˆã‚‹ã‚¢ã‚¤ãƒ‡ãƒ³ãƒ†ã‚£ãƒ†ã‚£ã®ãƒ­ã‚®ãƒ³ã‚°ã‚’ +IdentityCheck On|Off Off svdEリモートユーザ㮠RFC 1413 ã«ã‚ˆã‚‹ã‚¢ã‚¤ãƒ‡ãƒ³ãƒ†ã‚£ãƒ†ã‚£ã®ãƒ­ã‚®ãƒ³ã‚°ã‚’ 有効ã«ã™ã‚‹ -IdentityCheckTimeout seconds 30 svdEIdent リクエストãŒã‚¿ã‚¤ãƒ ã‚¢ã‚¦ãƒˆã™ã‚‹ã¾ã§ã®æœŸé–“を決ã‚ã‚‹ -<If expression> ... </If>svdhC実行時ã€ãƒªã‚¯ã‚¨ã‚¹ãƒˆãŒæ¡ä»¶ã‚’満ãŸã—ãŸå ´åˆã«ã®ã¿é©ç”¨ã•ã‚Œã‚‹ +IdentityCheckTimeout seconds 30 svdEIdent リクエストãŒã‚¿ã‚¤ãƒ ã‚¢ã‚¦ãƒˆã™ã‚‹ã¾ã§ã®æœŸé–“を決ã‚ã‚‹ +<If expression> ... </If>svdhC実行時ã€ãƒªã‚¯ã‚¨ã‚¹ãƒˆãŒæ¡ä»¶ã‚’満ãŸã—ãŸå ´åˆã«ã®ã¿é©ç”¨ã•ã‚Œã‚‹ ディレクティブを包å«ã™ã‚‹ -<IfDefine [!]parameter-name> ... - </IfDefine>svdhC起動時ã«ãƒ†ã‚¹ãƒˆãŒçœŸã§ã‚ã‚‹ã¨ãã®ã¿ã«å‡¦ç†ã•ã‚Œã‚‹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–ã‚’ +<IfDefine [!]parameter-name> ... + </IfDefine>svdhC起動時ã«ãƒ†ã‚¹ãƒˆãŒçœŸã§ã‚ã‚‹ã¨ãã®ã¿ã«å‡¦ç†ã•ã‚Œã‚‹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–ã‚’ 囲む -<IfModule [!]module-file|module-identifier> ... - </IfModule>svdhCモジュールã®å­˜åœ¨ã™ã‚‹ã‹ã—ãªã„ã‹ã«å¿œã˜ã¦å‡¦ç†ã•ã‚Œã‚‹ +<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhCモジュールã®å­˜åœ¨ã™ã‚‹ã‹ã—ãªã„ã‹ã«å¿œã˜ã¦å‡¦ç†ã•ã‚Œã‚‹ ディレクティブを囲む -<IfVersion [[!]operator] version> ... -</IfVersion>svdhEãƒãƒ¼ã‚¸ãƒ§ãƒ³ä¾å­˜ã®è¨­å®šã‚’入れる -ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files -ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates +<IfVersion [[!]operator] version> ... +</IfVersion>svdhEãƒãƒ¼ã‚¸ãƒ§ãƒ³ä¾å­˜ã®è¨­å®šã‚’入れる +ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files +ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates that are not explicitly mapped -ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction if no coordinates are given when calling +ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction if no coordinates are given when calling an imagemap -Include file-path|directory-pathsvdCサーãƒè¨­å®šãƒ•ã‚¡ã‚¤ãƒ«ä¸­ã‹ã‚‰ä»–ã®è¨­å®šãƒ•ã‚¡ã‚¤ãƒ«ã‚’å–り込む -IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within +Include file-path|directory-pathsvdCサーãƒè¨­å®šãƒ•ã‚¡ã‚¤ãƒ«ä¸­ã‹ã‚‰ä»–ã®è¨­å®šãƒ•ã‚¡ã‚¤ãƒ«ã‚’å–り込む +IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -IndexHeadInsert "markup ..."svdhBインデックスページ㮠HEAD セクションã«ãƒ†ã‚­ã‚¹ãƒˆã‚’挿入ã™ã‚‹ -IndexIgnore file [file] ...svdhBディレクトリ一覧を行ãªã†éš›ã«ç„¡è¦–ã™ã¹ã +IndexHeadInsert "markup ..."svdhBインデックスページ㮠HEAD セクションã«ãƒ†ã‚­ã‚¹ãƒˆã‚’挿入ã™ã‚‹ +IndexIgnore file [file] ...svdhBディレクトリ一覧を行ãªã†éš›ã«ç„¡è¦–ã™ã¹ã ファイルリストã«è¿½åŠ  -IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing +IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing a directory -IndexOptions [+|-]option [[+|-]option] ...svdhBディレクトリインデックスã®æ§˜ã€…ãªè¨­å®šé …ç›® +IndexOptions [+|-]option [[+|-]option] ...svdhBディレクトリインデックスã®æ§˜ã€…ãªè¨­å®šé …ç›® -IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB +IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB ディレクトリインデックスã®æ¨™æº–ã®é †ç•ªä»˜ã‘を設定 -IndexStyleSheet url-pathsvdhBディレクトリインデックス㫠CSS スタイルシートを追加ã™ã‚‹ -InputSed sed-commanddhXSed command to filter request data (typically POST data) -ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +IndexStyleSheet url-pathsvdhBディレクトリインデックス㫠CSS スタイルシートを追加ã™ã‚‹ +InputSed sed-commanddhXSed command to filter request data (typically POST data) +ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log -ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field -ISAPICacheFile file-path [file-path] -...svBISAPI .dll files to be loaded at startup -ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks -ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI +ISAPICacheFile file-path [file-path] +...svBISAPI .dll files to be loaded at startup +ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks +ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI extensions -ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI +ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI extensions -KeepAlive On|Off On svCHTTP ã®æŒç¶šçš„ãªæŽ¥ç¶šã‚’有効ã«ã™ã‚‹ -KeepAliveTimeout seconds 5 svCæŒç¶šçš„ãªæŽ¥ç¶šã§æ¬¡ã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆãŒæ¥ã‚‹ã¾ã§ã‚µãƒ¼ãƒãŒå¾…ã¤æ™‚é–“ -KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to +KeepAlive On|Off On svCHTTP ã®æŒç¶šçš„ãªæŽ¥ç¶šã‚’有効ã«ã™ã‚‹ +KeepAliveTimeout seconds 5 svCæŒç¶šçš„ãªæŽ¥ç¶šã§æ¬¡ã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆãŒæ¥ã‚‹ã¾ã§ã‚µãƒ¼ãƒãŒå¾…ã¤æ™‚é–“ +KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include. -LanguagePriority MIME-lang [MIME-lang] -...svdhBクライアントãŒå„ªå…ˆåº¦ã‚’示ã•ãªã‹ã£ãŸã¨ãã®è¨€èªžã® variant ã®å„ªå…ˆåº¦ã‚’ +LanguagePriority MIME-lang [MIME-lang] +...svdhBクライアントãŒå„ªå…ˆåº¦ã‚’示ã•ãªã‹ã£ãŸã¨ãã®è¨€èªžã® variant ã®å„ªå…ˆåº¦ã‚’ 指定 -LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache -LDAPCacheTTL seconds 600 sETime that cached items remain valid -LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long -LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds -LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK -LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare +LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache +LDAPCacheTTL seconds 600 sETime that cached items remain valid +LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long +LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds +LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK +LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare operations -LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain +LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid -LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. -LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. -LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. -LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file -LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache -LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds -LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per +LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. +LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. +LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file +LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache +LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds +LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates. -LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted +LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted Certificate Authority or global client certificates -LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. -LDAPVerifyServerCert On|Off On sEForce server certificate verification -<Limit method [method] ... > ... - </Limit>svdhC囲ã„ã®ä¸­ã«ã‚るアクセス制御ã®é©ç”¨ã‚’特定㮠HTTP メソッドã®ã¿ã« +LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. +LDAPVerifyServerCert On|Off On sEForce server certificate verification +<Limit method [method] ... > ... + </Limit>svdhC囲ã„ã®ä¸­ã«ã‚るアクセス制御ã®é©ç”¨ã‚’特定㮠HTTP メソッドã®ã¿ã« 制é™ã™ã‚‹ -<LimitExcept method [method] ... > ... - </LimitExcept>svdhC指定ã•ã‚ŒãŸã‚‚ã®ä»¥å¤–ã® HTTP メソッドã«ã‚¢ã‚¯ã‚»ã‚¹åˆ¶å¾¡ã‚’ +<LimitExcept method [method] ... > ... + </LimitExcept>svdhC指定ã•ã‚ŒãŸã‚‚ã®ä»¥å¤–ã® HTTP メソッドã«ã‚¢ã‚¯ã‚»ã‚¹åˆ¶å¾¡ã‚’ 制é™ã™ã‚‹ -LimitInternalRecursion number [number] 10 svC内部リダイレクトã¨å…¥ã‚Œå­ã«ãªã£ãŸã‚µãƒ–リクエストã®æœ€å¤§æ•°ã‚’決定ã™ã‚‹ -LimitRequestBody bytes 0 svdhCクライアントã‹ã‚‰é€ã‚‰ã‚Œã‚‹ HTTP リクエストã®ãƒœãƒ‡ã‚£ã® +LimitInternalRecursion number [number] 10 svC内部リダイレクトã¨å…¥ã‚Œå­ã«ãªã£ãŸã‚µãƒ–リクエストã®æœ€å¤§æ•°ã‚’決定ã™ã‚‹ +LimitRequestBody bytes 0 svdhCクライアントã‹ã‚‰é€ã‚‰ã‚Œã‚‹ HTTP リクエストã®ãƒœãƒ‡ã‚£ã® ç·é‡ã‚’制é™ã™ã‚‹ -LimitRequestFields number 100 sCクライアントã‹ã‚‰ã® HTTP リクエストã®ãƒ˜ãƒƒãƒ€ãƒ•ã‚£ãƒ¼ãƒ«ãƒ‰ã®æ•°ã‚’ +LimitRequestFields number 100 sCクライアントã‹ã‚‰ã® HTTP リクエストã®ãƒ˜ãƒƒãƒ€ãƒ•ã‚£ãƒ¼ãƒ«ãƒ‰ã®æ•°ã‚’ 制é™ã™ã‚‹ -LimitRequestFieldSize bytes 8190 sCクライアントã‹ã‚‰ã® HTTP リクエストã®ãƒ˜ãƒƒãƒ€ã® +LimitRequestFieldSize bytes 8190 sCクライアントã‹ã‚‰ã® HTTP リクエストã®ãƒ˜ãƒƒãƒ€ã® サイズを制é™ã™ã‚‹ -LimitRequestLine bytes 8190 sCクライアントã‹ã‚‰ã® HTTP リクエスト行ã®ã‚µã‚¤ã‚ºã‚’制é™ã™ã‚‹ -LimitXMLRequestBody bytes 1000000 svdhCXML å½¢å¼ã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆã®ãƒœãƒ‡ã‚£ã®ã‚µã‚¤ã‚ºã‚’制é™ã™ã‚‹ -Listen [IP-address:]portnumber [protocol]sMサーãƒãŒ listen ã™ã‚‹IP アドレスã¨ãƒãƒ¼ãƒˆç•ªå· -ListenBacklog backlogsMä¿ç•™çŠ¶æ…‹ã®ã‚³ãƒã‚¯ã‚·ãƒ§ãƒ³ã®ã‚­ãƒ¥ãƒ¼ã®æœ€å¤§é•· -LoadFile filename [filename] ...sE指定ã•ã‚ŒãŸã‚ªãƒ–ジェクトファイルやライブラリをリンクã™ã‚‹ -LoadModule module filenamesEオブジェクトファイルやライブラリをリンクã—ã€ä½¿ç”¨ãƒ¢ã‚¸ãƒ¥ãƒ¼ãƒ«ã® +LimitRequestLine bytes 8190 sCクライアントã‹ã‚‰ã® HTTP リクエスト行ã®ã‚µã‚¤ã‚ºã‚’制é™ã™ã‚‹ +LimitXMLRequestBody bytes 1000000 svdhCXML å½¢å¼ã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆã®ãƒœãƒ‡ã‚£ã®ã‚µã‚¤ã‚ºã‚’制é™ã™ã‚‹ +Listen [IP-address:]portnumber [protocol]sMサーãƒãŒ listen ã™ã‚‹IP アドレスã¨ãƒãƒ¼ãƒˆç•ªå· +ListenBacklog backlogsMä¿ç•™çŠ¶æ…‹ã®ã‚³ãƒã‚¯ã‚·ãƒ§ãƒ³ã®ã‚­ãƒ¥ãƒ¼ã®æœ€å¤§é•· +LoadFile filename [filename] ...sE指定ã•ã‚ŒãŸã‚ªãƒ–ジェクトファイルやライブラリをリンクã™ã‚‹ +LoadModule module filenamesEオブジェクトファイルやライブラリをリンクã—ã€ä½¿ç”¨ãƒ¢ã‚¸ãƒ¥ãƒ¼ãƒ«ã® リストã«è¿½åŠ ã™ã‚‹ -<Location - URL-path|URL> ... </Location>svC囲んã ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–をマッãƒã™ã‚‹ URL ã®ã¿ã«é©ç”¨ -<LocationMatch - regex> ... </LocationMatch>svC囲んã ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–ã‚’æ­£è¦è¡¨ç¾ã«ãƒžãƒƒãƒã™ã‚‹ URL ã®ã¿ã« +<Location + URL-path|URL> ... </Location>svC囲んã ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–をマッãƒã™ã‚‹ URL ã®ã¿ã«é©ç”¨ +<LocationMatch + regex> ... </LocationMatch>svC囲んã ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–ã‚’æ­£è¦è¡¨ç¾ã«ãƒžãƒƒãƒã™ã‚‹ URL ã®ã¿ã« é©ç”¨ -LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svBログファイルã§ä½¿ç”¨ã™ã‚‹æ›¸å¼ã‚’設定ã™ã‚‹ -LogLevel level warn svCErrorLog ã®å†—長性を制御ã™ã‚‹ -LogMessage message +LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svBログファイルã§ä½¿ç”¨ã™ã‚‹æ›¸å¼ã‚’設定ã™ã‚‹ +LogLevel level warn svCErrorLog ã®å†—長性を制御ã™ã‚‹ +LogMessage message [hook=hook] [expr=expression] -dXLog user-defined message to error log +dXLog user-defined message to error log -LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core +LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core -LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. -LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing -LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing -LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing -LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request +LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. +LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing +LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing +LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing +LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request processing -LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing -LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request +LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing +LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request processing -LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing -LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing -LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing -LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children -LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering -LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering -LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath -LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path -LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing -LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives -LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once - +LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing +LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing +LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing +LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children +LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering +LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering +LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath +LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path +LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing +LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives +LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once + <Macro name [par1 .. parN]> -... </Macro>svdBDefine a configuration file macro -MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server +... </Macro>svdBDefine a configuration file macro +MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server will handle during its life -MaxKeepAliveRequests number 100 svCæŒç¶šçš„ãªæŽ¥ç¶šä¸Šã§è¨±å¯ã•ã‚Œã‚‹ãƒªã‚¯ã‚¨ã‚¹ãƒˆã®æ•° -MaxMemFree KBytes 0 sMfree() ãŒå‘¼ã°ã‚Œãªã„é™ã‚Šã€ +MaxKeepAliveRequests number 100 svCæŒç¶šçš„ãªæŽ¥ç¶šä¸Šã§è¨±å¯ã•ã‚Œã‚‹ãƒªã‚¯ã‚¨ã‚¹ãƒˆã®æ•° +MaxMemFree KBytes 0 sMfree() ãŒå‘¼ã°ã‚Œãªã„é™ã‚Šã€ 主メモリアロケータãŒä¿æŒã—続ã‘られるメモリã®æœ€å¤§é‡ -MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete +MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource -MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete +MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete resource -MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete +MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete resource -MaxRequestWorkers numbersMMaximum number of connections that will be processed +MaxRequestWorkers numbersMMaximum number of connections that will be processed simultaneously -MaxSpareServers number 10 sMアイドルãªå­ã‚µãƒ¼ãƒãƒ—ロセスã®æœ€å¤§å€‹æ•° -MaxSpareThreads numbersMアイドルスレッドã®æœ€å¤§æ•° -MaxThreads number 2048 sMSet the maximum number of worker threads -MetaDir directory .web svdhEName of the directory to find CERN-style meta information +MaxSpareServers number 10 sMアイドルãªå­ã‚µãƒ¼ãƒãƒ—ロセスã®æœ€å¤§å€‹æ•° +MaxSpareThreads numbersMアイドルスレッドã®æœ€å¤§æ•° +MaxThreads number 2048 sMSet the maximum number of worker threads +MetaDir directory .web svdhEName of the directory to find CERN-style meta information files -MetaFiles on|off off svdhEActivates CERN meta-file processing -MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style +MetaFiles on|off off svdhEActivates CERN meta-file processing +MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style meta information -MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents +MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers number 5 sMアイドルãªå­ã‚µãƒ¼ãƒãƒ—ロセスã®æœ€å°å€‹æ•° -MinSpareThreads numbersMリクエストã«å¿œç­”ã™ã‚‹ã“ã¨ã®ã§ãã‚‹ +MinSpareServers number 5 sMアイドルãªå­ã‚µãƒ¼ãƒãƒ—ロセスã®æœ€å°å€‹æ•° +MinSpareThreads numbersMリクエストã«å¿œç­”ã™ã‚‹ã“ã¨ã®ã§ãã‚‹ アイドルスレッド数ã®æœ€å°æ•° -MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time -ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate -ModMimeUsePathInfo On|Off Off dpath_info コンãƒãƒ¼ãƒãƒ³ãƒˆã‚’ファイルåã®ä¸€éƒ¨ã¨ã—ã¦æ‰±ã†ã‚ˆã†ã« +MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time +ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate +ModMimeUsePathInfo On|Off Off dpath_info コンãƒãƒ¼ãƒãƒ³ãƒˆã‚’ファイルåã®ä¸€éƒ¨ã¨ã—ã¦æ‰±ã†ã‚ˆã†ã« mod_mime ã«é€šçŸ¥ã™ã‚‹ -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhMultiViews ã§ã®ãƒžãƒƒãƒãƒ³ã‚°ã®æ¤œç´¢ã«å«ã¾ã›ã‚‹ +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhMultiViews ã§ã®ãƒžãƒƒãƒãƒ³ã‚°ã®æ¤œç´¢ã«å«ã¾ã›ã‚‹ ファイルã®ã‚¿ã‚¤ãƒ—を指定ã™ã‚‹ -Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all +Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all or specified mutexes -NameVirtualHost addr[:port]sCåå‰ãƒ™ãƒ¼ã‚¹ã®ãƒãƒ¼ãƒãƒ£ãƒ«ãƒ›ã‚¹ãƒˆã®ãŸã‚ã® IP アドレスを指定 -NoProxy host [host] ...svE直接接続ã™ã‚‹ ホストã€ãƒ‰ãƒ¡ã‚¤ãƒ³ã€ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯ -NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates -NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request -Options - [+|-]option [[+|-]option] ... All svdhCディレクトリã«å¯¾ã—ã¦ä½¿ç”¨å¯èƒ½ãªæ©Ÿèƒ½ã‚’設定ã™ã‚‹ - Order ordering Deny,Allow dhEデフォルトã®ã‚¢ã‚¯ã‚»ã‚¹å¯èƒ½ãªçŠ¶æ…‹ã¨ã€Allow 㨠+NameVirtualHost addr[:port]sCåå‰ãƒ™ãƒ¼ã‚¹ã®ãƒãƒ¼ãƒãƒ£ãƒ«ãƒ›ã‚¹ãƒˆã®ãŸã‚ã® IP アドレスを指定 +NoProxy host [host] ...svE直接接続ã™ã‚‹ ホストã€ãƒ‰ãƒ¡ã‚¤ãƒ³ã€ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯ +NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates +NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request +Options + [+|-]option [[+|-]option] ... All svdhCディレクトリã«å¯¾ã—ã¦ä½¿ç”¨å¯èƒ½ãªæ©Ÿèƒ½ã‚’設定ã™ã‚‹ + Order ordering Deny,Allow dhEデフォルトã®ã‚¢ã‚¯ã‚»ã‚¹å¯èƒ½ãªçŠ¶æ…‹ã¨ã€Allow 㨠Deny ãŒè©•ä¾¡ã•ã‚Œã‚‹é †ç•ªã‚’制御ã™ã‚‹ -OutputSed sed-commanddhXSed command for filtering response content -PassEnv env-variable [env-variable] -...svdhBシェルã‹ã‚‰ã®ç’°å¢ƒå¤‰æ•°ã‚’渡㙠-PidFile filename logs/httpd.pid sMデーモンã®ãƒ—ロセス ID +OutputSed sed-commanddhXSed command for filtering response content +PassEnv env-variable [env-variable] +...svdhBシェルã‹ã‚‰ã®ç’°å¢ƒå¤‰æ•°ã‚’渡㙠+PidFile filename logs/httpd.pid sMデーモンã®ãƒ—ロセス ID をサーãƒãŒè¨˜éŒ²ã™ã‚‹ãŸã‚ã®ãƒ•ã‚¡ã‚¤ãƒ« -PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against +PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against malicious privileges-aware code. -Protocol protocolsvCProtocol for a listening socket -ProtocolEcho On|Off Off svXエコーサーãƒã®æœ‰åŠ¹ç„¡åŠ¹ã‚’設定ã—ã¾ã™ã€‚ -<Proxy wildcard-url> ...</Proxy>svEプロキシã•ã‚Œã‚‹ãƒªã‚½ãƒ¼ã‚¹ã«é©ç”¨ã•ã‚Œã‚‹ã‚³ãƒ³ãƒ†ãƒŠ -ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers -ProxyBadHeader IsError|Ignore|StartBody IsError svE応答ã«ãŠã‹ã—ãªãƒ˜ãƒƒãƒ€ãŒã‚ã‚‹å ´åˆã®æ‰±ã„方を決ã‚ã‚‹ -ProxyBlock *|word|host|domain -[word|host|domain] ...svEプロキシ接続をç¦æ­¢ã™ã‚‹èªžå¥ã€ãƒ›ã‚¹ãƒˆåã€ãƒ‰ãƒ¡ã‚¤ãƒ³ã‚’指定ã™ã‚‹ -ProxyDomain DomainsvEプロキシã•ã‚ŒãŸãƒªã‚¯ã‚¨ã‚¹ãƒˆã®ãƒ‡ãƒ•ã‚©ãƒ«ãƒˆã®ãƒ‰ãƒ¡ã‚¤ãƒ³å -ProxyErrorOverride On|Off Off svEプロキシã•ã‚ŒãŸã‚³ãƒ³ãƒ†ãƒ³ãƒ„ã®ã‚¨ãƒ©ãƒ¼ãƒšãƒ¼ã‚¸ã‚’上書ãã™ã‚‹ -ProxyExpressDBMFile <pathname>svEPathname to DBM file. -ProxyExpressDBMFile <type>svEDBM type of file. -ProxyExpressEnable [on|off]svEEnable the module functionality. -ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings -ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server -ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing -ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and +Protocol protocolsvCProtocol for a listening socket +ProtocolEcho On|Off Off svXエコーサーãƒã®æœ‰åŠ¹ç„¡åŠ¹ã‚’設定ã—ã¾ã™ã€‚ +<Proxy wildcard-url> ...</Proxy>svEプロキシã•ã‚Œã‚‹ãƒªã‚½ãƒ¼ã‚¹ã«é©ç”¨ã•ã‚Œã‚‹ã‚³ãƒ³ãƒ†ãƒŠ +ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers +ProxyBadHeader IsError|Ignore|StartBody IsError svE応答ã«ãŠã‹ã—ãªãƒ˜ãƒƒãƒ€ãŒã‚ã‚‹å ´åˆã®æ‰±ã„方を決ã‚ã‚‹ +ProxyBlock *|word|host|domain +[word|host|domain] ...svEプロキシ接続をç¦æ­¢ã™ã‚‹èªžå¥ã€ãƒ›ã‚¹ãƒˆåã€ãƒ‰ãƒ¡ã‚¤ãƒ³ã‚’指定ã™ã‚‹ +ProxyDomain DomainsvEプロキシã•ã‚ŒãŸãƒªã‚¯ã‚¨ã‚¹ãƒˆã®ãƒ‡ãƒ•ã‚©ãƒ«ãƒˆã®ãƒ‰ãƒ¡ã‚¤ãƒ³å +ProxyErrorOverride On|Off Off svEプロキシã•ã‚ŒãŸã‚³ãƒ³ãƒ†ãƒ³ãƒ„ã®ã‚¨ãƒ©ãƒ¼ãƒšãƒ¼ã‚¸ã‚’上書ãã™ã‚‹ +ProxyExpressDBMFile <pathname>svEPathname to DBM file. +ProxyExpressDBMFile <type>svEDBM type of file. +ProxyExpressEnable [on|off]svEEnable the module functionality. +ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings +ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server +ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing +ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and stylesheets. -ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. -ProxyHTMLDocType HTML|XHTML [Legacy]
    OR -
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. -ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. -ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. -ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, +ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. +ProxyHTMLDocType HTML|XHTML [Legacy]
    OR +
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. +ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. +ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. +ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, and scripting events. -ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. -ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of +ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. +ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of ProxyHTMLURLMap rules. -ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. -ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML +ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. +ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML <head> sections. -ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. -ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links -ProxyIOBufferSize bytes 8192 svE内部データスループットãƒãƒƒãƒ•ã‚¡ã®ã‚µã‚¤ã‚ºã‚’決定ã™ã‚‹ -<ProxyMatch regex> ...</ProxyMatch>svEæ­£è¦è¡¨ç¾ã§ã®ãƒžãƒƒãƒã«ã‚ˆã‚‹ãƒ—ロキシリソース用ã®ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–コンテナ -ProxyMaxForwards number 10 svEリクエストãŒãƒ•ã‚©ãƒ¯ãƒ¼ãƒ‰ã•ã‚Œã‚‹ãƒ—ロキシã®æœ€å¤§æ•° -ProxyPass [path] !|url [key=value key=value ...]]svdEリモートサーãƒã‚’ローカルサーãƒã® URL 空間ã«ãƒžãƒƒãƒ—ã™ã‚‹ -ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server -svdEEnable Environment Variable interpolation in Reverse Proxy configurations -svdEMaps remote servers into the local server URL-space using regular expressions -ProxyPassReverse [path] urlsvdEリãƒãƒ¼ã‚¹ãƒ—ロキシã•ã‚ŒãŸã‚µãƒ¼ãƒã‹ã‚‰é€ã‚‰ã‚ŒãŸ HTTP 応答ヘッダ㮠+ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. +ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links +ProxyIOBufferSize bytes 8192 svE内部データスループットãƒãƒƒãƒ•ã‚¡ã®ã‚µã‚¤ã‚ºã‚’決定ã™ã‚‹ +<ProxyMatch regex> ...</ProxyMatch>svEæ­£è¦è¡¨ç¾ã§ã®ãƒžãƒƒãƒã«ã‚ˆã‚‹ãƒ—ロキシリソース用ã®ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–コンテナ +ProxyMaxForwards number 10 svEリクエストãŒãƒ•ã‚©ãƒ¯ãƒ¼ãƒ‰ã•ã‚Œã‚‹ãƒ—ロキシã®æœ€å¤§æ•° +ProxyPass [path] !|url [key=value key=value ...]]svdEリモートサーãƒã‚’ローカルサーãƒã® URL 空間ã«ãƒžãƒƒãƒ—ã™ã‚‹ +ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server +svdEEnable Environment Variable interpolation in Reverse Proxy configurations +svdEMaps remote servers into the local server URL-space using regular expressions +ProxyPassReverse [path] urlsvdEリãƒãƒ¼ã‚¹ãƒ—ロキシã•ã‚ŒãŸã‚µãƒ¼ãƒã‹ã‚‰é€ã‚‰ã‚ŒãŸ HTTP 応答ヘッダ㮠URL を調整ã™ã‚‹ -ProxyPassReverseCookieDomain internal-domain public-domainsvdEリãƒãƒ¼ã‚¹ãƒ—ロキシサーãƒã‹ã‚‰ã® Set-Cookie ヘッダ㮠Domain 文字列を +ProxyPassReverseCookieDomain internal-domain public-domainsvdEリãƒãƒ¼ã‚¹ãƒ—ロキシサーãƒã‹ã‚‰ã® Set-Cookie ヘッダ㮠Domain 文字列を 調整ã™ã‚‹ -ProxyPassReverseCookiePath internal-path public-pathsvdEReverse プロキシサーãƒã‹ã‚‰ã® Set-Cookie ヘッダ㮠Path 文字列を +ProxyPassReverseCookiePath internal-path public-pathsvdEReverse プロキシサーãƒã‹ã‚‰ã® Set-Cookie ヘッダ㮠Path 文字列を 調整ã™ã‚‹ -ProxyPreserveHost On|Off Off svEプロキシリクエストã«ã€å—ã‘付ã‘㟠Host HTTP ヘッダを使ㆠ-ProxyReceiveBufferSize bytes 0 svEプロキシã•ã‚Œã‚‹ HTTP 㨠FTP 接続ã®ãŸã‚ã®ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯ãƒãƒƒãƒ•ã‚¡ã‚µã‚¤ã‚º -ProxyRemote match remote-serversvE特定ã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆã‚’扱ã†æ™‚ã«ä½¿ã‚れるリモートプロキシを指定ã™ã‚‹ -ProxyRemoteMatch regex remote-serversvEæ­£è¦è¡¨ç¾ã§ã®ãƒžãƒƒãƒã«ã‚ˆã‚‹ãƒªã‚¯ã‚¨ã‚¹ãƒˆã‚’扱ã†ãƒªãƒ¢ãƒ¼ãƒˆãƒ—ロキシã®æŒ‡å®š -ProxyRequests On|Off Off svEフォワード (標準ã®) プロキシリクエストを有効ã«ã™ã‚‹ -ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the +ProxyPreserveHost On|Off Off svEプロキシリクエストã«ã€å—ã‘付ã‘㟠Host HTTP ヘッダを使ㆠ+ProxyReceiveBufferSize bytes 0 svEプロキシã•ã‚Œã‚‹ HTTP 㨠FTP 接続ã®ãŸã‚ã®ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯ãƒãƒƒãƒ•ã‚¡ã‚µã‚¤ã‚º +ProxyRemote match remote-serversvE特定ã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆã‚’扱ã†æ™‚ã«ä½¿ã‚れるリモートプロキシを指定ã™ã‚‹ +ProxyRemoteMatch regex remote-serversvEæ­£è¦è¡¨ç¾ã§ã®ãƒžãƒƒãƒã«ã‚ˆã‚‹ãƒªã‚¯ã‚¨ã‚¹ãƒˆã‚’扱ã†ãƒªãƒ¢ãƒ¼ãƒˆãƒ—ロキシã®æŒ‡å®š +ProxyRequests On|Off Off svEフォワード (標準ã®) プロキシリクエストを有効ã«ã™ã‚‹ +ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the backend -ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response +ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response header -dESet various Proxy balancer or member parameters -ProxySourceAddress addresssvESet local IP address for outgoing proxy connections -svEShow Proxy LoadBalancer status in mod_status -ProxyTimeout seconds 300 svEプロキシã•ã‚ŒãŸãƒªã‚¯ã‚¨ã‚¹ãƒˆã®ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯ã‚¿ã‚¤ãƒ ã‚¢ã‚¦ãƒˆ -ProxyVia On|Off|Full|Block Off svEプロキシã•ã‚ŒãŸãƒªã‚¯ã‚¨ã‚¹ãƒˆã® Via HTTP 応答ヘッダ +dESet various Proxy balancer or member parameters +ProxySourceAddress addresssvESet local IP address for outgoing proxy connections +svEShow Proxy LoadBalancer status in mod_status +ProxyTimeout seconds 300 svEプロキシã•ã‚ŒãŸãƒªã‚¯ã‚¨ã‚¹ãƒˆã®ãƒãƒƒãƒˆãƒ¯ãƒ¼ã‚¯ã‚¿ã‚¤ãƒ ã‚¢ã‚¦ãƒˆ +ProxyVia On|Off|Full|Block Off svEプロキシã•ã‚ŒãŸãƒªã‚¯ã‚¨ã‚¹ãƒˆã® Via HTTP 応答ヘッダ ã«ã‚ˆã‚Šæä¾›ã•ã‚Œã‚‹æƒ…å ± -ReadmeName filenamesvdhBインデックス一覧ã®æœ€å¾Œã«æŒ¿å…¥ã•ã‚Œã‚‹ãƒ•ã‚¡ã‚¤ãƒ«ã®åå‰ -ReceiveBufferSize bytes 0 sMTCP å—ä¿¡ãƒãƒƒãƒ•ã‚¡ã‚µã‚¤ã‚º -Redirect [status] URL-path -URLsvdhBクライアントãŒé•ã† URL ã‚’å–å¾—ã™ã‚‹ã‚ˆã†ã«å¤–部ã¸ã®ãƒªãƒ€ã‚¤ãƒ¬ã‚¯ãƒˆã‚’ +ReadmeName filenamesvdhBインデックス一覧ã®æœ€å¾Œã«æŒ¿å…¥ã•ã‚Œã‚‹ãƒ•ã‚¡ã‚¤ãƒ«ã®åå‰ +ReceiveBufferSize bytes 0 sMTCP å—ä¿¡ãƒãƒƒãƒ•ã‚¡ã‚µã‚¤ã‚º +Redirect [status] URL-path +URLsvdhBクライアントãŒé•ã† URL ã‚’å–å¾—ã™ã‚‹ã‚ˆã†ã«å¤–部ã¸ã®ãƒªãƒ€ã‚¤ãƒ¬ã‚¯ãƒˆã‚’ é€ã‚‹ -RedirectMatch [status] regex -URLsvdhBç¾åœ¨ã® URL ã¸ã®æ­£è¦è¡¨ç¾ã®ãƒžãƒƒãƒã«ã‚ˆã‚Š +RedirectMatch [status] regex +URLsvdhBç¾åœ¨ã® URL ã¸ã®æ­£è¦è¡¨ç¾ã®ãƒžãƒƒãƒã«ã‚ˆã‚Š 外部ã¸ã®ãƒªãƒ€ã‚¤ãƒ¬ã‚¯ãƒˆã‚’é€ã‚‹ -RedirectPermanent URL-path URLsvdhBクライアントãŒé•ã† URL ã‚’å–å¾—ã™ã‚‹ã‚ˆã†ã«å¤–部ã¸ã®æ°¸ä¹…的㪠+RedirectPermanent URL-path URLsvdhBクライアントãŒé•ã† URL ã‚’å–å¾—ã™ã‚‹ã‚ˆã†ã«å¤–部ã¸ã®æ°¸ä¹…的㪠リダイレクトをé€ã‚‹ -RedirectTemp URL-path URLsvdhBクライアントãŒé•ã† URL ã‚’å–å¾—ã™ã‚‹ã‚ˆã†ã«å¤–部ã¸ã®ä¸€æ™‚的㪠+RedirectTemp URL-path URLsvdhBクライアントãŒé•ã† URL ã‚’å–å¾—ã™ã‚‹ã‚ˆã†ã«å¤–部ã¸ã®ä¸€æ™‚的㪠リダイレクトをé€ã‚‹ -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhファイルã®æ‹¡å¼µå­ã«é–¢é€£ä»˜ã‘られãŸã™ã¹ã¦ã®æ–‡å­—セット +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhファイルã®æ‹¡å¼µå­ã«é–¢é€£ä»˜ã‘られãŸã™ã¹ã¦ã®æ–‡å­—セット を解除ã™ã‚‹ -RemoveEncoding extension [extension] -...vdhファイルã®æ‹¡å¼µå­ã«é–¢é€£ä»˜ã‘られãŸã™ã¹ã¦ã®ã‚³ãƒ³ãƒ†ãƒ³ãƒˆã‚¨ãƒ³ã‚³ãƒ¼ãƒ‡ã‚£ãƒ³ã‚° +RemoveEncoding extension [extension] +...vdhファイルã®æ‹¡å¼µå­ã«é–¢é€£ä»˜ã‘られãŸã™ã¹ã¦ã®ã‚³ãƒ³ãƒ†ãƒ³ãƒˆã‚¨ãƒ³ã‚³ãƒ¼ãƒ‡ã‚£ãƒ³ã‚° を解除ã™ã‚‹ -RemoveHandler extension [extension] -...vdhファイルã®æ‹¡å¼µå­ã«é–¢é€£ä»˜ã‘られãŸã™ã¹ã¦ã®ãƒãƒ³ãƒ‰ãƒ©ã‚’ +RemoveHandler extension [extension] +...vdhファイルã®æ‹¡å¼µå­ã«é–¢é€£ä»˜ã‘られãŸã™ã¹ã¦ã®ãƒãƒ³ãƒ‰ãƒ©ã‚’ 解除ã™ã‚‹ -RemoveInputFilter extension [extension] -...vdhファイル拡張å­ã«é–¢é€£ä»˜ã‘られãŸå…¥åŠ›ãƒ•ã‚£ãƒ«ã‚¿ã‚’解除ã™ã‚‹ -RemoveLanguage extension [extension] -...vdhファイル拡張å­ã«é–¢é€£ä»˜ã‘られãŸè¨€èªžã‚’解除ã™ã‚‹ -RemoveOutputFilter extension [extension] -...vdhファイル拡張å­ã«é–¢é€£ä»˜ã‘られãŸå‡ºåŠ›ãƒ•ã‚£ãƒ«ã‚¿ã‚’解除ã™ã‚‹ -RemoveType extension [extension] -...vdhファイルã®æ‹¡å¼µå­ã¨é–¢é€£ä»˜ã‘られãŸã‚³ãƒ³ãƒ†ãƒ³ãƒˆã‚¿ã‚¤ãƒ—ã‚’ +RemoveInputFilter extension [extension] +...vdhファイル拡張å­ã«é–¢é€£ä»˜ã‘られãŸå…¥åŠ›ãƒ•ã‚£ãƒ«ã‚¿ã‚’解除ã™ã‚‹ +RemoveLanguage extension [extension] +...vdhファイル拡張å­ã«é–¢é€£ä»˜ã‘られãŸè¨€èªžã‚’解除ã™ã‚‹ +RemoveOutputFilter extension [extension] +...vdhファイル拡張å­ã«é–¢é€£ä»˜ã‘られãŸå‡ºåŠ›ãƒ•ã‚£ãƒ«ã‚¿ã‚’解除ã™ã‚‹ +RemoveType extension [extension] +...vdhファイルã®æ‹¡å¼µå­ã¨é–¢é€£ä»˜ã‘られãŸã‚³ãƒ³ãƒ†ãƒ³ãƒˆã‚¿ã‚¤ãƒ—ã‚’ 解除ã™ã‚‹ -RequestHeader set|append|add|unset header -[value] [early|env=[!]variable]svdhEHTTP リクエストヘッダã®è¨­å®š -RequestReadTimeout +RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]svdhEHTTP リクエストヘッダã®è¨­å®š +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCApache ã®å­ãƒ—ロセスã‹ã‚‰èµ·å‹•ã•ã‚ŒãŸãƒ—ロセス㮠CPU 消費é‡ã‚’ +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCApache ã®å­ãƒ—ロセスã‹ã‚‰èµ·å‹•ã•ã‚ŒãŸãƒ—ロセス㮠CPU 消費é‡ã‚’ 制é™ã™ã‚‹ -RLimitMEM bytes|max [bytes|max]svdhCApache ã®å­ãƒ—ロセスã‹ã‚‰èµ·å‹•ã•ã‚ŒãŸãƒ—ロセスã®ãƒ¡ãƒ¢ãƒªæ¶ˆè²»é‡ã‚’ +RLimitMEM bytes|max [bytes|max]svdhCApache ã®å­ãƒ—ロセスã‹ã‚‰èµ·å‹•ã•ã‚ŒãŸãƒ—ロセスã®ãƒ¡ãƒ¢ãƒªæ¶ˆè²»é‡ã‚’ 制é™ã™ã‚‹ -RLimitNPROC number|max [number|max]svdhCApache ã®å­ãƒ—ロセスã‹ã‚‰èµ·å‹•ã•ã‚ŒãŸãƒ—ロセスãŒèµ·å‹•ã™ã‚‹ãƒ—ロセス㮠+RLimitNPROC number|max [number|max]svdhCApache ã®å­ãƒ—ロセスã‹ã‚‰èµ·å‹•ã•ã‚ŒãŸãƒ—ロセスãŒèµ·å‹•ã™ã‚‹ãƒ—ロセス㮠数を制é™ã™ã‚‹ -Satisfy Any|All All dhEホストレベルã®ã‚¢ã‚¯ã‚»ã‚¹åˆ¶å¾¡ã¨ãƒ¦ãƒ¼ã‚¶èªè¨¼ã¨ã®ç›¸äº’作用を指定 -ScoreBoardFile file-path logs/apache_status sMå­ãƒ—ロセスã¨é€£æºã™ã‚‹ãŸã‚ã®ãƒ‡ãƒ¼ã‚¿ã‚’ä¿å­˜ã™ã‚‹ +Satisfy Any|All All dhEホストレベルã®ã‚¢ã‚¯ã‚»ã‚¹åˆ¶å¾¡ã¨ãƒ¦ãƒ¼ã‚¶èªè¨¼ã¨ã®ç›¸äº’作用を指定 +ScoreBoardFile file-path logs/apache_status sMå­ãƒ—ロセスã¨é€£æºã™ã‚‹ãŸã‚ã®ãƒ‡ãƒ¼ã‚¿ã‚’ä¿å­˜ã™ã‚‹ ファイルã®ä½ç½® -Script method cgi-scriptsvdB特定ã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆãƒ¡ã‚½ãƒƒãƒ‰ã«å¯¾ã—㦠CGI スクリプトを +Script method cgi-scriptsvdB特定ã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆãƒ¡ã‚½ãƒƒãƒ‰ã«å¯¾ã—㦠CGI スクリプトを 実行ã™ã‚‹ã‚ˆã†ã«è¨­å®š -ScriptAlias URL-path -file-path|directory-pathsvBURL をファイルシステムã®ä½ç½®ã¸ãƒžãƒƒãƒ—ã—ã€ãƒžãƒƒãƒ—先を +ScriptAlias URL-path +file-path|directory-pathsvBURL をファイルシステムã®ä½ç½®ã¸ãƒžãƒƒãƒ—ã—ã€ãƒžãƒƒãƒ—先を CGI スクリプトã«æŒ‡å®š -ScriptAliasMatch regex -file-path|directory-pathsvBURL ã‚’æ­£è¦è¡¨ç¾ã‚’使ã£ã¦ãƒ•ã‚¡ã‚¤ãƒ«ã‚·ã‚¹ãƒ†ãƒ ã®ä½ç½®ã¸ãƒžãƒƒãƒ—ã—ã€ãƒžãƒƒãƒ—先を +ScriptAliasMatch regex +file-path|directory-pathsvBURL ã‚’æ­£è¦è¡¨ç¾ã‚’使ã£ã¦ãƒ•ã‚¡ã‚¤ãƒ«ã‚·ã‚¹ãƒ†ãƒ ã®ä½ç½®ã¸ãƒžãƒƒãƒ—ã—ã€ãƒžãƒƒãƒ—先を CGI スクリプトã«æŒ‡å®š -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCCGI スクリプトã®ã‚¤ãƒ³ã‚¿ãƒ¼ãƒ—リタã®ä½ç½®ã‚’調ã¹ã‚‹ãŸã‚ã®æ‰‹æ³• -ScriptLog file-pathsvBCGI スクリプトã®ã‚¨ãƒ©ãƒ¼ãƒ­ã‚°ãƒ•ã‚¡ã‚¤ãƒ«ã®å ´æ‰€ -ScriptLogBuffer bytes 1024 svBスクリプトログã«è¨˜éŒ²ã•ã‚Œã‚‹ PUT ã‚„ POST リクエストã®å†…容ã®ä¸Šé™ -ScriptLogLength bytes 10385760 svBCGI スクリプトã®ãƒ­ã‚°ãƒ•ã‚¡ã‚¤ãƒ«ã®å¤§ãã•ã®ä¸Šé™ -ScriptSock file-path logs/cgisock sBCGI デーモンã¨ã®é€šä¿¡ã«ä½¿ã‚れるソケットã®ãƒ•ã‚¡ã‚¤ãƒ«åã®æŽ¥é ­è¾ž -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCCGI スクリプトã®ã‚¤ãƒ³ã‚¿ãƒ¼ãƒ—リタã®ä½ç½®ã‚’調ã¹ã‚‹ãŸã‚ã®æ‰‹æ³• +ScriptLog file-pathsvBCGI スクリプトã®ã‚¨ãƒ©ãƒ¼ãƒ­ã‚°ãƒ•ã‚¡ã‚¤ãƒ«ã®å ´æ‰€ +ScriptLogBuffer bytes 1024 svBスクリプトログã«è¨˜éŒ²ã•ã‚Œã‚‹ PUT ã‚„ POST リクエストã®å†…容ã®ä¸Šé™ +ScriptLogLength bytes 10385760 svBCGI スクリプトã®ãƒ­ã‚°ãƒ•ã‚¡ã‚¤ãƒ«ã®å¤§ãã•ã®ä¸Šé™ +ScriptSock file-path logs/cgisock sBCGI デーモンã¨ã®é€šä¿¡ã«ä½¿ã‚れるソケットã®ãƒ•ã‚¡ã‚¤ãƒ«åã®æŽ¥é ­è¾ž +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars. -SendBufferSize bytes 0 sMTCP ãƒãƒƒãƒ•ã‚¡ã‚µã‚¤ã‚º -ServerAdmin email-address|URLsvCサーãƒãŒã‚¯ãƒ©ã‚¤ã‚¢ãƒ³ãƒˆã«é€ã‚‹ã‚¨ãƒ©ãƒ¼ãƒ¡ãƒƒã‚»ãƒ¼ã‚¸ã«å«ã‚ã‚‹é›»å­ãƒ¡ãƒ¼ãƒ«ã® +SendBufferSize bytes 0 sMTCP ãƒãƒƒãƒ•ã‚¡ã‚µã‚¤ã‚º +ServerAdmin email-address|URLsvCサーãƒãŒã‚¯ãƒ©ã‚¤ã‚¢ãƒ³ãƒˆã«é€ã‚‹ã‚¨ãƒ©ãƒ¼ãƒ¡ãƒƒã‚»ãƒ¼ã‚¸ã«å«ã‚ã‚‹é›»å­ãƒ¡ãƒ¼ãƒ«ã® アドレス -ServerAlias hostname [hostname] ...vCリクエストをåå‰ãƒ™ãƒ¼ã‚¹ã®ãƒãƒ¼ãƒãƒ£ãƒ«ãƒ›ã‚¹ãƒˆã«ãƒžãƒƒãƒã•ã›ã¦ã„ã‚‹ã¨ãã« +ServerAlias hostname [hostname] ...vCリクエストをåå‰ãƒ™ãƒ¼ã‚¹ã®ãƒãƒ¼ãƒãƒ£ãƒ«ãƒ›ã‚¹ãƒˆã«ãƒžãƒƒãƒã•ã›ã¦ã„ã‚‹ã¨ã㫠使用ã•ã‚Œã‚‹ãƒ›ã‚¹ãƒˆã®åˆ¥å -ServerLimit numbersM設定å¯èƒ½ãªã‚µãƒ¼ãƒãƒ—ロセス数ã®ä¸Šé™ -ServerName [scheme://]fully-qualified-domain-name[:port]svCサーãƒãŒè‡ªåˆ†è‡ªèº«ã‚’示ã™ã¨ãã«ä½¿ã†ãƒ›ã‚¹ãƒˆåã¨ãƒãƒ¼ãƒˆ -ServerPath URL-pathvCéžäº’æ›ã®ãƒ–ラウザãŒåå‰ãƒ™ãƒ¼ã‚¹ã®ãƒãƒ¼ãƒãƒ£ãƒ«ãƒ›ã‚¹ãƒˆã«ã‚¢ã‚¯ã‚»ã‚¹ã—ãŸã¨ãã® +ServerLimit numbersM設定å¯èƒ½ãªã‚µãƒ¼ãƒãƒ—ロセス数ã®ä¸Šé™ +ServerName [scheme://]fully-qualified-domain-name[:port]svCサーãƒãŒè‡ªåˆ†è‡ªèº«ã‚’示ã™ã¨ãã«ä½¿ã†ãƒ›ã‚¹ãƒˆåã¨ãƒãƒ¼ãƒˆ +ServerPath URL-pathvCéžäº’æ›ã®ãƒ–ラウザãŒåå‰ãƒ™ãƒ¼ã‚¹ã®ãƒãƒ¼ãƒãƒ£ãƒ«ãƒ›ã‚¹ãƒˆã«ã‚¢ã‚¯ã‚»ã‚¹ã—ãŸã¨ãã® ãŸã‚ã®äº’æ›ç”¨ URL パスå -ServerRoot directory-path /usr/local/apache sCインストールã•ã‚ŒãŸã‚µãƒ¼ãƒã®ãƒ™ãƒ¼ã‚¹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒˆãƒª -ServerSignature On|Off|EMail Off svdhCサーãƒãŒç”Ÿæˆã™ã‚‹ãƒ‰ã‚­ãƒ¥ãƒ¡ãƒ³ãƒˆã®ãƒ•ãƒƒã‚¿ã‚’設定 -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCServer HTTP 応答ヘッダを設定ã™ã‚‹ -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the +ServerRoot directory-path /usr/local/apache sCインストールã•ã‚ŒãŸã‚µãƒ¼ãƒã®ãƒ™ãƒ¼ã‚¹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒˆãƒª +ServerSignature On|Off|EMail Off svdhCサーãƒãŒç”Ÿæˆã™ã‚‹ãƒ‰ã‚­ãƒ¥ãƒ¡ãƒ³ãƒˆã®ãƒ•ãƒƒã‚¿ã‚’設定 +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCServer HTTP 応答ヘッダを設定ã™ã‚‹ +Session On|Off Off svdhEEnables a session for the current directory or location +SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session +SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session +SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off svdhEEnable a per user session +SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable valuesvdhB環境変数を設定ã™ã‚‹ -SetEnvIf attribute +SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored +SessionHeader headersvdhEImport session updates from a given HTTP response header +SessionInclude pathsvdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session +SetEnv env-variable valuesvdhB環境変数を設定ã™ã‚‹ +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBリクエストã®å±žæ€§ã«åŸºã¥ã„ã¦ç’°å¢ƒå¤‰æ•°ã‚’設定ã™ã‚‹ + [[!]env-variable[=value]] ...svdhBリクエストã®å±žæ€§ã«åŸºã¥ã„ã¦ç’°å¢ƒå¤‰æ•°ã‚’設定ã™ã‚‹ -svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex +svdhBSets environment variables based on an ap_expr expression +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBリクエストã®å±žæ€§ã«åŸºã¥ã„ã¦å¤§æ–‡å­—å°æ–‡å­—を区別ã›ãšã«ç’°å¢ƒå¤‰æ•°ã‚’設定ã™ã‚‹ -SetHandler handler-name|NonesvdhCマッãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«ãŒãƒãƒ³ãƒ‰ãƒ©ã§å‡¦ç†ã•ã‚Œã‚‹ã‚ˆã†ã«ã™ã‚‹ -SetInputFilter filter[;filter...]svdhCクライアントã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆã‚„ POST ã®å…¥åŠ›ã‚’処ç†ã™ã‚‹ãƒ•ã‚£ãƒ«ã‚¿ã‚’設定ã™ã‚‹ -SetOutputFilter filter[;filter...]svdhCサーãƒã®å¿œç­”を処ç†ã™ã‚‹ãƒ•ã‚£ãƒ«ã‚¿ã‚’設定ã™ã‚‹ -SSIEndTag tag "-->" svBinclude è¦ç´ ã‚’終了ã•ã›ã‚‹æ–‡å­—列 -SSIErrorMsg message "[an error occurred +svdhBSSI ã®ã‚¨ãƒ©ãƒ¼ãŒã‚ã£ãŸã¨ãã«è¡¨ç¤ºã•ã‚Œã‚‹ã‚¨ãƒ©ãƒ¼ãƒ¡ãƒƒã‚»ãƒ¼ã‚¸ -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the + [[!]env-variable[=value]] ...svdhBリクエストã®å±žæ€§ã«åŸºã¥ã„ã¦å¤§æ–‡å­—å°æ–‡å­—を区別ã›ãšã«ç’°å¢ƒå¤‰æ•°ã‚’設定ã™ã‚‹ +SetHandler handler-name|NonesvdhCマッãƒã™ã‚‹ãƒ•ã‚¡ã‚¤ãƒ«ãŒãƒãƒ³ãƒ‰ãƒ©ã§å‡¦ç†ã•ã‚Œã‚‹ã‚ˆã†ã«ã™ã‚‹ +SetInputFilter filter[;filter...]svdhCクライアントã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆã‚„ POST ã®å…¥åŠ›ã‚’処ç†ã™ã‚‹ãƒ•ã‚£ãƒ«ã‚¿ã‚’設定ã™ã‚‹ +SetOutputFilter filter[;filter...]svdhCサーãƒã®å¿œç­”を処ç†ã™ã‚‹ãƒ•ã‚£ãƒ«ã‚¿ã‚’設定ã™ã‚‹ +SSIEndTag tag "-->" svBinclude è¦ç´ ã‚’終了ã•ã›ã‚‹æ–‡å­—列 +SSIErrorMsg message "[an error occurred +svdhBSSI ã®ã‚¨ãƒ©ãƒ¼ãŒã‚ã£ãŸã¨ãã«è¡¨ç¤ºã•ã‚Œã‚‹ã‚¨ãƒ©ãƒ¼ãƒ¡ãƒƒã‚»ãƒ¼ã‚¸ +SSIETag on|off off dhBControls whether ETags are generated by the server. +SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBinclude è¦ç´ ã‚’開始ã™ã‚‹æ–‡å­—列 -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB日付ã‘ã‚’ç¾ã™æ–‡å­—列ã®æ›¸å¼ã‚’設定ã™ã‚‹ -SSIUndefinedEcho string "(none)" svdhB未定義ã®å¤‰æ•°ãŒ echo ã•ã‚ŒãŸã¨ãã«è¡¨ç¤ºã•ã‚Œã‚‹æ–‡å­—列 -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" svBinclude è¦ç´ ã‚’開始ã™ã‚‹æ–‡å­—列 +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB日付ã‘ã‚’ç¾ã™æ–‡å­—列ã®æ›¸å¼ã‚’設定ã™ã‚‹ +SSIUndefinedEcho string "(none)" svdhB未定義ã®å¤‰æ•°ãŒ echo ã•ã‚ŒãŸã¨ãã«è¡¨ç¤ºã•ã‚Œã‚‹æ–‡å­—列 +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation -SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API -SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private +SSLCompression on|off off svEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off svESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API +SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options +SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private keys -SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions -SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions +SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth -SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth +SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field +SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field -SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired +SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired -SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates +SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL +SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL proxy handshake -SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy -SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none svEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server +SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch +SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate +SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy +SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy +SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage +SSLProxyVerify level none svEType of remote server Certificate verification +SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding +SSLRandomSeed context source +[bytes]sEPseudo Random Number Generator (PRNG) seeding source -SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer -SSLRequire expressiondhEAllow access only when an arbitrarily complex +SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer +SSLRequire expressiondhEAllow access only when an arbitrarily complex boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the +SSLRequireSSLdhEDeny access when SSL is not used for the HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session +SSLSessionCache type none sEType of the global/inter-process SSL Session Cache -SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires +SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires in the Session Cache -SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets -SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed -SSLSRPVerifierFile file-pathsvEPath to SRP verifier file -SSLStaplingCache typesEConfigures the OCSP stapling cache -SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache -SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries -SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension -SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries -SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses -SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation -SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client -SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache -SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual +SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets +SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed +SSLSRPVerifierFile file-pathsvEPath to SRP verifier file +SSLStaplingCache typesEConfigures the OCSP stapling cache +SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache +SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries +SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension +SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries +SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses +SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation +SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client +SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache +SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual host. -SSLUserName varnamesdhEVariable name to determine user name -SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake -SSLVerifyClient level none svdhEType of Client Certificate verification -SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client +SSLUserName varnamesdhEVariable name to determine user name +SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake +SSLVerifyClient level none svdhEType of Client Certificate verification +SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client Certificate verification -StartServers numbersM起動時ã«ç”Ÿæˆã•ã‚Œã‚‹å­ã‚µãƒ¼ãƒãƒ—ロセスã®æ•° -StartThreads numbersM起動時ã«ç”Ÿæˆã•ã‚Œã‚‹ã‚¹ãƒ¬ãƒƒãƒ‰ã®æ•° -Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content -Suexec On|OffsBEnable or disable the suEXEC feature -SuexecUserGroup User GroupsvECGI プログラムã®ãƒ¦ãƒ¼ã‚¶ãƒ‘ーミッションã€ã‚°ãƒ«ãƒ¼ãƒ—パーミッション -ThreadLimit numbersM設定å¯èƒ½ãªå­ãƒ—ロセス毎ã®ã‚¹ãƒ¬ãƒƒãƒ‰æ•°ã®ä¸Šé™ã‚’ +StartServers numbersM起動時ã«ç”Ÿæˆã•ã‚Œã‚‹å­ã‚µãƒ¼ãƒãƒ—ロセスã®æ•° +StartThreads numbersM起動時ã«ç”Ÿæˆã•ã‚Œã‚‹ã‚¹ãƒ¬ãƒƒãƒ‰ã®æ•° +Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content +Suexec On|OffsBEnable or disable the suEXEC feature +SuexecUserGroup User GroupsvECGI プログラムã®ãƒ¦ãƒ¼ã‚¶ãƒ‘ーミッションã€ã‚°ãƒ«ãƒ¼ãƒ—パーミッション +ThreadLimit numbersM設定å¯èƒ½ãªå­ãƒ—ロセス毎ã®ã‚¹ãƒ¬ãƒƒãƒ‰æ•°ã®ä¸Šé™ã‚’ 設定ã—ã¾ã™ -ThreadsPerChild numbersMå­ãƒ—ロセスãã‚Œãžã‚Œã«ç”Ÿæˆã•ã‚Œã‚‹ã‚¹ãƒ¬ãƒƒãƒ‰æ•° -ThreadStackSize sizesMクライアントã®ã‚³ãƒã‚¯ã‚·ãƒ§ãƒ³ã‚’å—ã‘æŒã¤ã‚¹ãƒ¬ãƒƒãƒ‰ãŒä½¿ç”¨ã™ã‚‹ +ThreadsPerChild numbersMå­ãƒ—ロセスãã‚Œãžã‚Œã«ç”Ÿæˆã•ã‚Œã‚‹ã‚¹ãƒ¬ãƒƒãƒ‰æ•° +ThreadStackSize sizesMクライアントã®ã‚³ãƒã‚¯ã‚·ãƒ§ãƒ³ã‚’å—ã‘æŒã¤ã‚¹ãƒ¬ãƒƒãƒ‰ãŒä½¿ç”¨ã™ã‚‹ スタックã®ãƒã‚¤ãƒˆæ•° -TimeOut seconds 60 svCå„イベントã«ã¤ã„ã¦ã€ãƒªã‚¯ã‚¨ã‚¹ãƒˆã‚’失敗ã•ã›ã‚‹ã¾ã§ã«ã‚µãƒ¼ãƒãŒ +TimeOut seconds 60 svCå„イベントã«ã¤ã„ã¦ã€ãƒªã‚¯ã‚¨ã‚¹ãƒˆã‚’失敗ã•ã›ã‚‹ã¾ã§ã«ã‚µãƒ¼ãƒãŒ å¾…ã¤æ™‚間を設定 -TraceEnable [on|off|extended] on sCTRACE メソッドã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆã«å¯¾ã™ã‚‹å¿œç­”方法を決ã‚ã‚‹ +TraceEnable [on|off|extended] on sCTRACE メソッドã®ãƒªã‚¯ã‚¨ã‚¹ãƒˆã«å¯¾ã™ã‚‹å¿œç­”方法を決ã‚ã‚‹ -TransferLog file|pipesvBログファイルã®ä½ç½®ã‚’指定 -TypesConfig file-path conf/mime.types smime.types ファイルã®ä½ç½® -UnDefine parameter-namesCUndefine the existence of a variable -UndefMacro namesvdBUndefine a macro -UnsetEnv env-variable [env-variable] -...svdhB環境ã‹ã‚‰å¤‰æ•°ã‚’å–り除ã -Use name [value1 ... valueN] -svdBUse a macro -UseCanonicalName On|Off|Dns Off svdCサーãƒãŒè‡ªåˆ†è‡ªèº«ã®åå‰ã¨ãƒãƒ¼ãƒˆã‚’決定ã™ã‚‹æ–¹æ³•ã‚’設定ã™ã‚‹ -UseCanonicalPhysicalPort On|Off Off svdC自分自身ã®åå‰ã¨ãƒãƒ¼ãƒˆç•ªå·ã‚’解決ã™ã‚‹æ–¹æ³•ã‚’設定ã™ã‚‹ +TransferLog file|pipesvBログファイルã®ä½ç½®ã‚’指定 +TypesConfig file-path conf/mime.types smime.types ファイルã®ä½ç½® +UnDefine parameter-namesCUndefine the existence of a variable +UndefMacro namesvdBUndefine a macro +UnsetEnv env-variable [env-variable] +...svdhB環境ã‹ã‚‰å¤‰æ•°ã‚’å–り除ã +Use name [value1 ... valueN] +svdBUse a macro +UseCanonicalName On|Off|Dns Off svdCサーãƒãŒè‡ªåˆ†è‡ªèº«ã®åå‰ã¨ãƒãƒ¼ãƒˆã‚’決定ã™ã‚‹æ–¹æ³•ã‚’設定ã™ã‚‹ +UseCanonicalPhysicalPort On|Off Off svdC自分自身ã®åå‰ã¨ãƒãƒ¼ãƒˆç•ªå·ã‚’解決ã™ã‚‹æ–¹æ³•ã‚’設定ã™ã‚‹ -User unix-userid #-1 sBThe userid under which the server will answer +User unix-userid #-1 sBThe userid under which the server will answer requests -UserDir directory-filename [directory-filename] ...svBユーザ専用ディレクトリã®ä½ç½® -VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run +UserDir directory-filename [directory-filename] ...svBユーザ専用ディレクトリã®ä½ç½® +VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run subprocesses, and the privileges available to subprocesses. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created by a virtual host. -VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. -VHostSecure On|Off On vXDetermines whether the server runs with enhanced security +VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. +VHostSecure On|Off On vXDetermines whether the server runs with enhanced security for the virtualhost. -VHostUser unix-useridvXSets the User ID under which a virtual host runs. -VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root +VHostUser unix-useridvXSets the User ID under which a virtual host runs. +VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root +VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -<VirtualHost +<VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC特定ã®ãƒ›ã‚¹ãƒˆåã‚„ IP アドレスã®ã¿ã«é©ç”¨ã•ã‚Œã‚‹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–ã‚’ + ...> ... </VirtualHost>sC特定ã®ãƒ›ã‚¹ãƒˆåã‚„ IP アドレスã®ã¿ã«é©ç”¨ã•ã‚Œã‚‹ãƒ‡ã‚£ãƒ¬ã‚¯ãƒ†ã‚£ãƒ–ã‚’ 囲む -VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds -XBitHack on|off|full off svdhB実行ビットãŒè¨­å®šã•ã‚ŒãŸãƒ•ã‚¡ã‚¤ãƒ«ã® SSI ディレクティブを +WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds +XBitHack on|off|full off svdhB実行ビットãŒè¨­å®šã•ã‚ŒãŸãƒ•ã‚¡ã‚¤ãƒ«ã® SSI ディレクティブを 解æžã™ã‚‹ -xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values -xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information +xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values +xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information can be automatically detected -xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk. +xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk.

    翻訳済ã¿è¨€èªž:  de  | diff --git a/docs/manual/mod/quickreference.html.ko.euc-kr b/docs/manual/mod/quickreference.html.ko.euc-kr index 501e4025dc..47acb6a75c 100644 --- a/docs/manual/mod/quickreference.html.ko.euc-kr +++ b/docs/manual/mod/quickreference.html.ko.euc-kr @@ -360,650 +360,651 @@ server <Directory directory-path> ... </Directory>svCEnclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents. -DirectoryIndex - local-url [local-url] ... index.html svdhBŬ¶óÀ̾ðÆ®°¡ µð·ºÅ丮¸¦ ¿äûÇÒ¶§ ã¾Æº¼ ÀÚ¿ø ¸ñ·Ï -DirectoryIndexRedirect on | off | permanent | temp | seeother | +DirectoryCheckHandler On|OffsvdhBToggle how this module responds when another handler is configured +DirectoryIndex + local-url [local-url] ... index.html svdhBŬ¶óÀ̾ðÆ®°¡ µð·ºÅ丮¸¦ ¿äûÇÒ¶§ ã¾Æº¼ ÀÚ¿ø ¸ñ·Ï +DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhBConfigures an external redirect for directory indexes. + off svdhBConfigures an external redirect for directory indexes. -<DirectoryMatch regex> -... </DirectoryMatch>svCEnclose directives that apply to +<DirectoryMatch regex> +... </DirectoryMatch>svCEnclose directives that apply to the contents of file-system directories matching a regular expression. -DirectorySlash On|Off On svdhB¸¶Áö¸· ½½·¡½¬ ¸®´ÙÀÌ·º¼ÇÀ» Å°°í ²ö´Ù -DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible +DirectorySlash On|Off On svdhB¸¶Áö¸· ½½·¡½¬ ¸®´ÙÀÌ·º¼ÇÀ» Å°°í ²ö´Ù +DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible from the web -DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. -DumpIOInput On|Off Off sEDump all input data to the error log -DumpIOOutput On|Off Off sEDump all output data to the error log -<Else> ... </Else>svdhCContains directives that apply only if the condition of a +DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. +DumpIOInput On|Off Off sEDump all input data to the error log +DumpIOOutput On|Off Off sEDump all output data to the error log +<Else> ... </Else>svdhCContains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime -<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied +<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied -EnableExceptionHook On|Off Off sMEnables a hook that runs exception handlers +EnableExceptionHook On|Off Off sMEnables a hook that runs exception handlers after a crash -EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery -EnableSendfile On|Off Off svdhCUse the kernel sendfile support to deliver files to the client -Error messagesvdhCAbort configuration parsing with a custom error message -ErrorDocument error-code documentsvdhCWhat the server will return to the client +EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery +EnableSendfile On|Off Off svdhCUse the kernel sendfile support to deliver files to the client +Error messagesvdhCAbort configuration parsing with a custom error message +ErrorDocument error-code documentsvdhCWhat the server will return to the client in case of an error - ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors - ErrorLogFormat [connection|request] formatsvCFormat specification for error log entries -ExamplesvdhX¾ÆÆÄÄ¡ ¸ðµâ API¸¦ ¼³¸íÇϱâÀ§ÇÑ ¿¹Á¦ Áö½Ã¾î -ExpiresActive On|OffsvdhEExpires Çì´õ¸¦ »ý¼ºÇÑ´Ù -ExpiresByType MIME-type -<code>secondssvdhEMIME typeÀ¸·Î Expires Çì´õ°ªÀ» ¼³Á¤ÇÑ´Ù -ExpiresDefault <code>secondssvdhE¸¸±â½Ã°£À» °è»êÇÏ´Â ±âº» ¾Ë°í¸®Áò -ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each + ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors + ErrorLogFormat [connection|request] formatsvCFormat specification for error log entries +ExamplesvdhX¾ÆÆÄÄ¡ ¸ðµâ API¸¦ ¼³¸íÇϱâÀ§ÇÑ ¿¹Á¦ Áö½Ã¾î +ExpiresActive On|OffsvdhEExpires Çì´õ¸¦ »ý¼ºÇÑ´Ù +ExpiresByType MIME-type +<code>secondssvdhEMIME typeÀ¸·Î Expires Çì´õ°ªÀ» ¼³Á¤ÇÑ´Ù +ExpiresDefault <code>secondssvdhE¸¸±â½Ã°£À» °è»êÇÏ´Â ±âº» ¾Ë°í¸®Áò +ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each request -ExtFilterDefine filtername parameterssE¿ÜºÎ ÇÊÅ͸¦ Á¤ÀÇÇÑ´Ù -ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dEmod_ext_filter ¿É¼ÇÀ» ¼³Á¤ÇÑ´Ù -svdhBDefine a default URL for requests that don't map to a file -FileETag component ... MTime Size svdhCFile attributes used to create the ETag +ExtFilterDefine filtername parameterssE¿ÜºÎ ÇÊÅ͸¦ Á¤ÀÇÇÑ´Ù +ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dEmod_ext_filter ¿É¼ÇÀ» ¼³Á¤ÇÑ´Ù +svdhBDefine a default URL for requests that don't map to a file +FileETag component ... MTime Size svdhCFile attributes used to create the ETag HTTP response header for static files -<Files filename> ... </Files>svdhCContains directives that apply to matched +<Files filename> ... </Files>svdhCContains directives that apply to matched filenames -<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched +<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched filenames -FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain -FilterDeclare filter-name [type]svdhBDeclare a smart filter -FilterProtocol filter-name [provider-name] - proto-flagssvdhBDeal with correct HTTP protocol handling -FilterProvider filter-name provider-name - expressionsvdhBRegister a content filter -FilterTrace filter-name levelsvdBGet debug/diagnostic information from +FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain +FilterDeclare filter-name [type]svdhBDeclare a smart filter +FilterProtocol filter-name [provider-name] + proto-flagssvdhBDeal with correct HTTP protocol handling +FilterProvider filter-name provider-name + expressionsvdhBRegister a content filter +FilterTrace filter-name levelsvdBGet debug/diagnostic information from mod_filter -ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction to take if a single acceptable document is not +ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction to take if a single acceptable document is not found -ForceType media-type|NonedhCForces all matching files to be served with the specified +ForceType media-type|NonedhCForces all matching files to be served with the specified media type in the HTTP Content-Type header field -ForensicLog filename|pipesvESets filename of the forensic log -GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. -GracefulShutDownTimeout secondssMSpecify a timeout after which a gracefully shutdown server +ForensicLog filename|pipesvESets filename of the forensic log +GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. +GracefulShutDownTimeout secondssMSpecify a timeout after which a gracefully shutdown server will exit. -Group unix-group #-1 sBGroup under which the server will answer +Group unix-group #-1 sBGroup under which the server will answer requests -Header [condition] set|append|add|unset|echo -header [value] [early|env=[!]variable]svdhEHTTP ÀÀ´ä Çì´õ¸¦ ±¸¼ºÇÑ´Ù -HeaderName filenamesvdhBÆÄÀϸñ·Ï À§¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ -HeartbeatAddress addr:portsXMulticast address for heartbeat packets -HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests -HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending +Header [condition] set|append|add|unset|echo +header [value] [early|env=[!]variable]svdhEHTTP ÀÀ´ä Çì´õ¸¦ ±¸¼ºÇÑ´Ù +HeaderName filenamesvdhBÆÄÀϸñ·Ï À§¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ +HeartbeatAddress addr:portsXMulticast address for heartbeat packets +HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests +HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending heartbeat requests to this server -HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data -HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data -HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses -IdentityCheck On|Off Off svdE¿ø°Ý »ç¿ëÀÚÀÇ RFC 1413 ½Å¿øÀ» ·Î±×¿¡ ±â·ÏÇÑ´Ù -IdentityCheckTimeout seconds 30 svdEident ¿äûÀÇ ½Ã°£Á¦ÇÑÀ» ÁöÁ¤ÇÑ´Ù -<If expression> ... </If>svdhCContains directives that apply only if a condition is +HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data +HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data +HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses +IdentityCheck On|Off Off svdE¿ø°Ý »ç¿ëÀÚÀÇ RFC 1413 ½Å¿øÀ» ·Î±×¿¡ ±â·ÏÇÑ´Ù +IdentityCheckTimeout seconds 30 svdEident ¿äûÀÇ ½Ã°£Á¦ÇÑÀ» ÁöÁ¤ÇÑ´Ù +<If expression> ... </If>svdhCContains directives that apply only if a condition is satisfied by a request at runtime -<IfDefine [!]parameter-name> ... - </IfDefine>svdhCEncloses directives that will be processed only +<IfDefine [!]parameter-name> ... + </IfDefine>svdhCEncloses directives that will be processed only if a test is true at startup -<IfModule [!]module-file|module-identifier> ... - </IfModule>svdhCEncloses directives that are processed conditional on the +<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhCEncloses directives that are processed conditional on the presence or absence of a specific module -<IfVersion [[!]operator] version> ... -</IfVersion>svdhE¹öÀüº° ¼³Á¤À» ¹­´Â´Ù -ImapBase map|referer|URL http://servername/ svdhBÀ̹ÌÁö¸Ê ÆÄÀÏ¿¡¼­ base ±âº»°ª -ImapDefault error|nocontent|map|referer|URL nocontent svdhBÀ̹ÌÁö¸Ê¿¡ ¾î´À ¿µ¿ª¿¡µµ ÇØ´çÇÏÁö ¾Ê´Â ÁÂÇ¥¸¦ ÁØ +<IfVersion [[!]operator] version> ... +</IfVersion>svdhE¹öÀüº° ¼³Á¤À» ¹­´Â´Ù +ImapBase map|referer|URL http://servername/ svdhBÀ̹ÌÁö¸Ê ÆÄÀÏ¿¡¼­ base ±âº»°ª +ImapDefault error|nocontent|map|referer|URL nocontent svdhBÀ̹ÌÁö¸Ê¿¡ ¾î´À ¿µ¿ª¿¡µµ ÇØ´çÇÏÁö ¾Ê´Â ÁÂÇ¥¸¦ ÁØ °æ¿ì ±âº» Çൿ -ImapMenu none|formatted|semiformatted|unformattedsvdhBÁÂÇ¥¾øÀÌ À̹ÌÁö¸Ê ¿äû½Ã ÃëÇÒ Çൿ -Include file-path|directory-path|wildcardsvdCIncludes other configuration files from within +ImapMenu none|formatted|semiformatted|unformattedsvdhBÁÂÇ¥¾øÀÌ À̹ÌÁö¸Ê ¿äû½Ã ÃëÇÒ Çൿ +Include file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within +IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -svdhBInserts text in the HEAD section of an index page. -IndexIgnore file [file] ...svdhBµð·ºÅ丮 ¸ñ·Ï¿¡¼­ ¼û±æ ÆÄÀϸñ·ÏÀ» Ãß°¡ÇÑ´Ù -IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing +svdhBInserts text in the HEAD section of an index page. +IndexIgnore file [file] ...svdhBµð·ºÅ丮 ¸ñ·Ï¿¡¼­ ¼û±æ ÆÄÀϸñ·ÏÀ» Ãß°¡ÇÑ´Ù +IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing a directory -IndexOptions [+|-]option [[+|-]option] -...svdhBµð·ºÅ丮 ¸ñ·ÏÀÇ ¿©·¯ ¼³Á¤µé -IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhBµð·ºÅ丮 ¸ñ·ÏÀÇ ±âº» ¼ø¼­¸¦ ¼³Á¤ÇÑ´Ù -IndexStyleSheet url-pathsvdhBµð·ºÅ丮 ¸ñ·Ï¿¡ CSS ½ºÅ¸ÀϽ¬Æ®¸¦ Ãß°¡ÇÑ´Ù -InputSed sed-commanddhXSed command to filter request data (typically POST data) -ISAPIAppendLogToErrors on|off off svdhBISAPI exntensionÀÇ HSE_APPEND_LOG_PARAMETER +IndexOptions [+|-]option [[+|-]option] +...svdhBµð·ºÅ丮 ¸ñ·ÏÀÇ ¿©·¯ ¼³Á¤µé +IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhBµð·ºÅ丮 ¸ñ·ÏÀÇ ±âº» ¼ø¼­¸¦ ¼³Á¤ÇÑ´Ù +IndexStyleSheet url-pathsvdhBµð·ºÅ丮 ¸ñ·Ï¿¡ CSS ½ºÅ¸ÀϽ¬Æ®¸¦ Ãß°¡ÇÑ´Ù +InputSed sed-commanddhXSed command to filter request data (typically POST data) +ISAPIAppendLogToErrors on|off off svdhBISAPI exntensionÀÇ HSE_APPEND_LOG_PARAMETER ¿äûÀ» ¿À·ù ·Î±×¿¡ ±â·ÏÇÑ´Ù -ISAPIAppendLogToQuery on|off on svdhBISAPI exntensionÀÇ HSE_APPEND_LOG_PARAMETER +ISAPIAppendLogToQuery on|off on svdhBISAPI exntensionÀÇ HSE_APPEND_LOG_PARAMETER ¿äûÀ» ÁúÀǹ®ÀÚ¿­¿¡ ±â·ÏÇÑ´Ù -ISAPICacheFile file-path [file-path] -...svB¼­¹ö°¡ ½ÃÀÛÇÒ¶§ ¸Þ¸ð¸®·Î ÀоîµéÀÏ ISAPI .dll ÆÄÀϵé -ISAPIFakeAsync on|off off svdhBºñµ¿±â ISAPI ÄݹéÀ» Áö¿øÇϴ ôÇÑ´Ù -ISAPILogNotSupported on|off off svdhBISAPI extensionÀÌ Áö¿øÇÏÁö ¾Ê´Â ±â´ÉÀ» ¿äûÇϸé +ISAPICacheFile file-path [file-path] +...svB¼­¹ö°¡ ½ÃÀÛÇÒ¶§ ¸Þ¸ð¸®·Î ÀоîµéÀÏ ISAPI .dll ÆÄÀϵé +ISAPIFakeAsync on|off off svdhBºñµ¿±â ISAPI ÄݹéÀ» Áö¿øÇϴ ôÇÑ´Ù +ISAPILogNotSupported on|off off svdhBISAPI extensionÀÌ Áö¿øÇÏÁö ¾Ê´Â ±â´ÉÀ» ¿äûÇÏ¸é ·Î±×¿¡ ±â·ÏÇÑ´Ù -ISAPIReadAheadBuffer size 49152 svdhBISAPI extensionÀÇ ¹Ì¸®Àбâ¹öÆÛ(read ahead buffer) +ISAPIReadAheadBuffer size 49152 svdhBISAPI extensionÀÇ ¹Ì¸®Àбâ¹öÆÛ(read ahead buffer) Å©±â -KeepAlive On|Off On svCEnables HTTP persistent connections -KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent +KeepAlive On|Off On svCEnables HTTP persistent connections +KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent requests on a persistent connection -KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to +KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include. -LanguagePriority MIME-lang [MIME-lang] -...svdhBThe precendence of language variants for cases where +LanguagePriority MIME-lang [MIME-lang] +...svdhBThe precendence of language variants for cases where the client does not express a preference -LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache -LDAPCacheTTL seconds 600 sETime that cached items remain valid -LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long -LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds -LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK -LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare +LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache +LDAPCacheTTL seconds 600 sETime that cached items remain valid +LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long +LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds +LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK +LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare operations -LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain +LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid -LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. -LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. -LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. -LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file -LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache -LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds -LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per +LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. +LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. +LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file +LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache +LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds +LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates. -LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted +LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted Certificate Authority or global client certificates -LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. -LDAPVerifyServerCert On|Off On sEForce server certificate verification -<Limit method [method] ... > ... - </Limit>dhCRestrict enclosed access controls to only certain HTTP +LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. +LDAPVerifyServerCert On|Off On sEForce server certificate verification +<Limit method [method] ... > ... + </Limit>dhCRestrict enclosed access controls to only certain HTTP methods -<LimitExcept method [method] ... > ... - </LimitExcept>dhCRestrict access controls to all HTTP methods +<LimitExcept method [method] ... > ... + </LimitExcept>dhCRestrict access controls to all HTTP methods except the named ones -LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested +LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested subrequests -LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent +LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent from the client -LimitRequestFields number 100 svCLimits the number of HTTP request header fields that +LimitRequestFields number 100 svCLimits the number of HTTP request header fields that will be accepted from the client -LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the +LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the client -LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted +LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted from the client -LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body -Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server +LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body +Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server listens to -ListenBacklog backlogsMMaximum length of the queue of pending connections -LoadFile filename [filename] ...sEÁöÁ¤ÇÑ ¸ñÀûÆÄÀÏÀ̳ª ¶óÀ̺귯¸®¸¦ ÀоîµéÀδ٠-LoadModule module filenamesE¸ñÀûÆÄÀÏÀ̳ª ¶óÀ̺귯¸®¸¦ ÀоîµéÀÌ°í, »ç¿ë°¡´ÉÇÑ +ListenBacklog backlogsMMaximum length of the queue of pending connections +LoadFile filename [filename] ...sEÁöÁ¤ÇÑ ¸ñÀûÆÄÀÏÀ̳ª ¶óÀ̺귯¸®¸¦ ÀоîµéÀδ٠+LoadModule module filenamesE¸ñÀûÆÄÀÏÀ̳ª ¶óÀ̺귯¸®¸¦ ÀоîµéÀÌ°í, »ç¿ë°¡´ÉÇÑ ¸ðµâ ¸ñ·Ï¿¡ Ãß°¡ÇÑ´Ù -<Location - URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching +<Location + URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching URLs -<LocationMatch - regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression +<LocationMatch + regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression matching URLs -LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB·Î±×ÆÄÀÏ¿¡ »ç¿ëÇÒ Çü½ÄÀ» ±â¼úÇÑ´Ù -LogLevel [module:]level +LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB·Î±×ÆÄÀÏ¿¡ »ç¿ëÇÒ Çü½ÄÀ» ±â¼úÇÑ´Ù +LogLevel [module:]level [module:level] ... - warn svdCControls the verbosity of the ErrorLog -LogMessage message + warn svdCControls the verbosity of the ErrorLog +LogMessage message [hook=hook] [expr=expression] -dXLog user-defined message to error log +dXLog user-defined message to error log -LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core +LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core -LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. -LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing -LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing -LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing -LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request +LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. +LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing +LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing +LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing +LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request processing -LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing -LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request +LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing +LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request processing -LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing -LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing -LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing -LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children -LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering -LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering -LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath -LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path -LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing -LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives -LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once - +LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing +LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing +LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing +LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children +LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering +LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering +LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath +LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path +LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing +LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives +LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once + <Macro name [par1 .. parN]> -... </Macro>svdBDefine a configuration file macro -MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server +... </Macro>svdBDefine a configuration file macro +MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server will handle during its life -MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent +MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent connection -MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed +MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed to hold without calling free() -MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete +MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource -MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete +MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete resource -MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete +MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete resource -MaxRequestWorkers numbersMMaximum number of connections that will be processed +MaxRequestWorkers numbersMMaximum number of connections that will be processed simultaneously -MaxSpareServers number 10 sMMaximum number of idle child server processes -MaxSpareThreads numbersMMaximum number of idle threads -MaxThreads number 2048 sMSet the maximum number of worker threads -MetaDir directory .web svdhECERN ¸ÞŸÁ¤º¸¸¦ ãÀ» µð·ºÅ丮 À̸§ -MetaFiles on|off off svdhECERN ¸ÞŸÆÄÀÏÀ» ó¸®ÇÑ´Ù -MetaSuffix suffix .meta svdhECERN ¸ÞŸÁ¤º¸¸¦ ÀúÀåÇÏ´Â ÆÄÀÏÀÇ Á¢¹Ì»ç -MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents +MaxSpareServers number 10 sMMaximum number of idle child server processes +MaxSpareThreads numbersMMaximum number of idle threads +MaxThreads number 2048 sMSet the maximum number of worker threads +MetaDir directory .web svdhECERN ¸ÞŸÁ¤º¸¸¦ ãÀ» µð·ºÅ丮 À̸§ +MetaFiles on|off off svdhECERN ¸ÞŸÆÄÀÏÀ» ó¸®ÇÑ´Ù +MetaSuffix suffix .meta svdhECERN ¸ÞŸÁ¤º¸¸¦ ÀúÀåÇÏ´Â ÆÄÀÏÀÇ Á¢¹Ì»ç +MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers number 5 sMMinimum number of idle child server processes -MinSpareThreads numbersMMinimum number of idle threads available to handle request +MinSpareServers number 5 sMMinimum number of idle child server processes +MinSpareThreads numbersMMinimum number of idle threads available to handle request spikes -MMapFile file-path [file-path] ...sX½ÃÀ۽à ¿©·¯ ÆÄÀÏÀ» ¸Þ¸ð¸®¿¡ ´ëÀÀÇÑ´Ù -ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate -ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info +MMapFile file-path [file-path] ...sX½ÃÀ۽à ¿©·¯ ÆÄÀÏÀ» ¸Þ¸ð¸®¿¡ ´ëÀÀÇÑ´Ù +ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate +ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info components as part of the filename -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for a matching file with MultiViews -Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all +Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all or specified mutexes -NameVirtualHost addr[:port]sCDEPRECATED: Designates an IP address for name-virtual +NameVirtualHost addr[:port]sCDEPRECATED: Designates an IP address for name-virtual hosting -NoProxy host [host] ...svEHosts, domains, or networks that will be connected to +NoProxy host [host] ...svEHosts, domains, or networks that will be connected to directly -NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates -NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request -Options - [+|-]option [[+|-]option] ... FollowSymlinks svdhCConfigures what features are available in a particular +NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates +NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request +Options + [+|-]option [[+|-]option] ... FollowSymlinks svdhCConfigures what features are available in a particular directory - Order ordering Deny,Allow dhEControls the default access state and the order in which + Order ordering Deny,Allow dhEControls the default access state and the order in which Allow and Deny are evaluated. -OutputSed sed-commanddhXSed command for filtering response content -PassEnv env-variable [env-variable] -...svdhB½©¿¡¼­ ȯ°æº¯¼ö¸¦ °¡Á®¿Â´Ù -PidFile filename logs/httpd.pid sMFile where the server records the process ID +OutputSed sed-commanddhXSed command for filtering response content +PassEnv env-variable [env-variable] +...svdhB½©¿¡¼­ ȯ°æº¯¼ö¸¦ °¡Á®¿Â´Ù +PidFile filename logs/httpd.pid sMFile where the server records the process ID of the daemon -PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against +PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against malicious privileges-aware code. -Protocol protocolsvCProtocol for a listening socket -ProtocolEcho On|OffsvXecho ¼­¹ö¸¦ Å°°í ²ö´Ù -<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources -ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers -ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a +Protocol protocolsvCProtocol for a listening socket +ProtocolEcho On|OffsvXecho ¼­¹ö¸¦ Å°°í ²ö´Ù +<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources +ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers +ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a response -ProxyBlock *|word|host|domain -[word|host|domain] ...svEWords, hosts, or domains that are banned from being +ProxyBlock *|word|host|domain +[word|host|domain] ...svEWords, hosts, or domains that are banned from being proxied -ProxyDomain DomainsvEDefault domain name for proxied requests -ProxyErrorOverride On|Off Off svdEOverride error pages for proxied content -ProxyExpressDBMFile <pathname>svEPathname to DBM file. -ProxyExpressDBMFile <type>svEDBM type of file. -ProxyExpressEnable [on|off]svEEnable the module functionality. -ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings -ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server -ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing -ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and +ProxyDomain DomainsvEDefault domain name for proxied requests +ProxyErrorOverride On|Off Off svdEOverride error pages for proxied content +ProxyExpressDBMFile <pathname>svEPathname to DBM file. +ProxyExpressDBMFile <type>svEDBM type of file. +ProxyExpressEnable [on|off]svEEnable the module functionality. +ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings +ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server +ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing +ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and stylesheets. -ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. -ProxyHTMLDocType HTML|XHTML [Legacy]
    OR -
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. -ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. -ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. -ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, +ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. +ProxyHTMLDocType HTML|XHTML [Legacy]
    OR +
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. +ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. +ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. +ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, and scripting events. -ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. -ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of +ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. +ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of ProxyHTMLURLMap rules. -ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. -ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML +ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. +ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML <head> sections. -ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. -ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links -ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer -<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched +ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. +ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links +ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer +<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched proxied resources -ProxyMaxForwards number -1 svEMaximium number of proxies that a request can be forwarded +ProxyMaxForwards number -1 svEMaximium number of proxies that a request can be forwarded through -ProxyPass [path] !|url [key=value - [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space -ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server -ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations -ProxyPassMatch [regex] !|url [key=value - [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions -ProxyPassReverse [path] url -[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse +ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space +ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server +ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations +ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions +ProxyPassReverse [path] url +[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse proxied server -ProxyPassReverseCookieDomain internal-domain -public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- +ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- proxied server -ProxyPassReverseCookiePath internal-path -public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- +ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- proxied server -ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy +ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy request -ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP +ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP connections -ProxyRemote match remote-serversvERemote proxy used to handle certain requests -ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular +ProxyRemote match remote-serversvERemote proxy used to handle certain requests +ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular expressions -ProxyRequests On|Off Off svEEnables forward (standard) proxy requests -ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the +ProxyRequests On|Off Off svEEnables forward (standard) proxy requests +ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the backend -ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response +ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response header -ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters -ProxySourceAddress addresssvESet local IP address for outgoing proxy connections -ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status -ProxyTimeout secondssvENetwork timeout for proxied requests -ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response +ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters +ProxySourceAddress addresssvESet local IP address for outgoing proxy connections +ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status +ProxyTimeout secondssvENetwork timeout for proxied requests +ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response header for proxied requests -ReadmeName filenamesvdhBÆÄÀϸñ·Ï ¸¶Áö¸·¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ -ReceiveBufferSize bytes 0 sMTCP receive buffer size -Redirect [status] URL-path -URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ +ReadmeName filenamesvdhBÆÄÀϸñ·Ï ¸¶Áö¸·¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ +ReceiveBufferSize bytes 0 sMTCP receive buffer size +Redirect [status] URL-path +URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -RedirectMatch [status] regex -URLsvdhBÇöÀç URLÀÌ Á¤±ÔÇ¥Çö½Ä¿¡ ÇØ´çÇÏ¸é ¿ÜºÎ ¸®´ÙÀÌ·º¼ÇÀ» +RedirectMatch [status] regex +URLsvdhBÇöÀç URLÀÌ Á¤±ÔÇ¥Çö½Ä¿¡ ÇØ´çÇÏ¸é ¿ÜºÎ ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -RedirectPermanent URL-path URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ +RedirectPermanent URL-path URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ ¿µ±¸ ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -RedirectTemp URL-path URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ +RedirectTemp URL-path URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ Àӽà ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhBRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhBRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...vdhBRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...vdhBRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...vdhBRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...vdhBRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...vdhBRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...vdhBRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...vdhBRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...vdhBRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...vdhBRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...vdhBRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...vdhBRemoves any content type associations for a set of file +RemoveType extension [extension] +...vdhBRemoves any content type associations for a set of file extensions -RequestHeader set|append|add|unset header -[value] [early|env=[!]variable]svdhEHTTP ¿äû Çì´õ¸¦ ±¸¼ºÇÑ´Ù -RequestReadTimeout +RequestHeader set|append|add|unset header +[value] [early|env=[!]variable]svdhEHTTP ¿äû Çì´õ¸¦ ±¸¼ºÇÑ´Ù +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched by Apache httpd children -RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched +RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched by Apache httpd children -RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by +RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by processes launched by Apache httpd children -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile file-path logs/apache_runtime +sMLocation of the file used to store coordination data for +ScoreBoardFile file-path logs/apache_runtime +sMLocation of the file used to store coordination data for the child processes -Script method cgi-scriptsvdBƯÁ¤ ¿äû¸Þ¼­µå¿¡ ´ëÇØ CGI ½ºÅ©¸³Æ®¸¦ +Script method cgi-scriptsvdBƯÁ¤ ¿äû¸Þ¼­µå¿¡ ´ëÇØ CGI ½ºÅ©¸³Æ®¸¦ »ç¿ëÇÑ´Ù. -ScriptAlias URL-path -file-path|directory-pathsvBURLÀ» ƯÁ¤ ÆÄÀϽýºÅÛ Àå¼Ò·Î ´ëÀÀÇÏ°í ´ë»óÀÌ CGI +ScriptAlias URL-path +file-path|directory-pathsvBURLÀ» ƯÁ¤ ÆÄÀϽýºÅÛ Àå¼Ò·Î ´ëÀÀÇÏ°í ´ë»óÀÌ CGI ½ºÅ©¸³Æ®¶ó°í ¾Ë¸°´Ù -ScriptAliasMatch regex -file-path|directory-pathsvBÁ¤±ÔÇ¥Çö½ÄÀ» »ç¿ëÇÏ¿© URLÀ» ƯÁ¤ ÆÄÀϽýºÅÛ Àå¼Ò·Î +ScriptAliasMatch regex +file-path|directory-pathsvBÁ¤±ÔÇ¥Çö½ÄÀ» »ç¿ëÇÏ¿© URLÀ» ƯÁ¤ ÆÄÀϽýºÅÛ Àå¼Ò·Î ´ëÀÀÇÏ°í ´ë»óÀÌ CGI ½ºÅ©¸³Æ®¶ó°í ¾Ë¸°´Ù -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI scripts -ScriptLog file-pathsvBCGI ½ºÅ©¸³Æ® ¿À·ù·Î±×ÆÄÀÏÀÇ À§Ä¡ -ScriptLogBuffer bytes 1024 svB½ºÅ©¸³Æ® ·Î±×¿¡ ±â·ÏÇÒ PUT ȤÀº POST ¿äûÀÇ ÃÖ´ë·® -ScriptLogLength bytes 10385760 svBCGI ½ºÅ©¸³Æ® ·Î±×ÆÄÀÏÀÇ Å©±â Á¦ÇÑ -ScriptSock file-path logs/cgisock svBcgi µ¥¸ó°ú Åë½ÅÀ» À§ÇØ »ç¿ëÇÒ ¼ÒÄÏÀÇ À̸§ -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters +ScriptLog file-pathsvBCGI ½ºÅ©¸³Æ® ¿À·ù·Î±×ÆÄÀÏÀÇ À§Ä¡ +ScriptLogBuffer bytes 1024 svB½ºÅ©¸³Æ® ·Î±×¿¡ ±â·ÏÇÒ PUT ȤÀº POST ¿äûÀÇ ÃÖ´ë·® +ScriptLogLength bytes 10385760 svBCGI ½ºÅ©¸³Æ® ·Î±×ÆÄÀÏÀÇ Å©±â Á¦ÇÑ +ScriptSock file-path logs/cgisock svBcgi µ¥¸ó°ú Åë½ÅÀ» À§ÇØ »ç¿ëÇÒ ¼ÒÄÏÀÇ À̸§ +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars. -SendBufferSize bytes 0 sMTCP buffer size -ServerAdmin email-address|URLsvCEmail address that the server includes in error +SendBufferSize bytes 0 sMTCP buffer size +ServerAdmin email-address|URLsvCEmail address that the server includes in error messages sent to the client -ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests +ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests to name-virtual hosts -ServerLimit numbersMUpper limit on configurable number of processes -ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify +ServerLimit numbersMUpper limit on configurable number of processes +ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify itself -ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that +ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that is accessed by an incompatible browser -ServerRoot directory-path /usr/local/apache sCBase directory for the server installation -ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response +ServerRoot directory-path /usr/local/apache sCBase directory for the server installation +ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response header -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the +Session On|Off Off svdhEEnables a session for the current directory or location +SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session +SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session +SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off svdhEEnable a per user session +SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable valuesvdhBȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù -SetEnvIf attribute +SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored +SessionHeader headersvdhEImport session updates from a given HTTP response header +SessionInclude pathsvdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session +SetEnv env-variable valuesvdhBȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB¿äûÀÇ ¼ºÁú¿¡ µû¶ó ȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù -svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhB¿äûÀÇ ¼ºÁú¿¡ µû¶ó ȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù +svdhBSets environment variables based on an ap_expr expression +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB´ë¼Ò¹®ÀÚ¸¦ ±¸º°ÇÏÁö¾Ê°í ¿äûÀÇ ¼ºÁú¿¡ µû¶ó ȯ°æº¯¼ö¸¦ + [[!]env-variable[=value]] ...svdhB´ë¼Ò¹®ÀÚ¸¦ ±¸º°ÇÏÁö¾Ê°í ¿äûÀÇ ¼ºÁú¿¡ µû¶ó ȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù -SetHandler handler-name|NonesvdhCForces all matching files to be processed by a +SetHandler handler-name|NonesvdhCForces all matching files to be processed by a handler -SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST +SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST input -SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the +SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the server -SSIEndTag tag "-->" svBString that ends an include element -SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI +SSIEndTag tag "-->" svBString that ends an include element +SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI error -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the +SSIETag on|off off dhBControls whether ETags are generated by the server. +SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are +SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" svBString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation -SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API -SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private +SSLCompression on|off off svEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off svESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API +SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options +SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private keys -SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions -SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions +SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth -SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth +SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field +SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field -SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired +SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired -SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates +SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL +SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL proxy handshake -SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy -SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none svEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server +SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch +SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate +SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy +SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy +SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage +SSLProxyVerify level none svEType of remote server Certificate verification +SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding +SSLRandomSeed context source +[bytes]sEPseudo Random Number Generator (PRNG) seeding source -SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer -SSLRequire expressiondhEAllow access only when an arbitrarily complex +SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer +SSLRequire expressiondhEAllow access only when an arbitrarily complex boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the +SSLRequireSSLdhEDeny access when SSL is not used for the HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session +SSLSessionCache type none sEType of the global/inter-process SSL Session Cache -SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires +SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires in the Session Cache -SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets -SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed -SSLSRPVerifierFile file-pathsvEPath to SRP verifier file -SSLStaplingCache typesEConfigures the OCSP stapling cache -SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache -SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries -SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension -SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries -SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses -SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation -SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client -SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache -SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual +SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets +SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed +SSLSRPVerifierFile file-pathsvEPath to SRP verifier file +SSLStaplingCache typesEConfigures the OCSP stapling cache +SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache +SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries +SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension +SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries +SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses +SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation +SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client +SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache +SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual host. -SSLUserName varnamesdhEVariable name to determine user name -SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake -SSLVerifyClient level none svdhEType of Client Certificate verification -SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client +SSLUserName varnamesdhEVariable name to determine user name +SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake +SSLVerifyClient level none svdhEType of Client Certificate verification +SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client Certificate verification -StartServers numbersMNumber of child server processes created at startup -StartThreads numbersMNumber of threads created on startup -Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content -Suexec On|OffsBEnable or disable the suEXEC feature -SuexecUserGroup User GroupsvECGI ÇÁ·Î±×·¥ÀÌ »ç¿ëÇÒ »ç¿ëÀÚ¿Í ±×·ì ±ÇÇÑ -ThreadLimit numbersMSets the upper limit on the configurable number of threads +StartServers numbersMNumber of child server processes created at startup +StartThreads numbersMNumber of threads created on startup +Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content +Suexec On|OffsBEnable or disable the suEXEC feature +SuexecUserGroup User GroupsvECGI ÇÁ·Î±×·¥ÀÌ »ç¿ëÇÒ »ç¿ëÀÚ¿Í ±×·ì ±ÇÇÑ +ThreadLimit numbersMSets the upper limit on the configurable number of threads per child process -ThreadsPerChild numbersMNumber of threads created by each child process -ThreadStackSize sizesMThe size in bytes of the stack used by threads handling +ThreadsPerChild numbersMNumber of threads created by each child process +ThreadStackSize sizesMThe size in bytes of the stack used by threads handling client connections -TimeOut seconds 60 svCAmount of time the server will wait for +TimeOut seconds 60 svCAmount of time the server will wait for certain events before failing a request -TraceEnable [on|off|extended] on svCDetermines the behavior on TRACE requests -TransferLog file|pipesvB·Î±×ÆÄÀÏ À§Ä¡¸¦ ¼³Á¤ÇÑ´Ù -TypesConfig file-path conf/mime.types sBThe location of the mime.types file -UnDefine parameter-namesCUndefine the existence of a variable -UndefMacro namesvdBUndefine a macro -UnsetEnv env-variable [env-variable] -...svdhBȯ°æº¯¼ö¸¦ Á¦°ÅÇÑ´Ù -Use name [value1 ... valueN] -svdBUse a macro -UseCanonicalName On|Off|DNS Off svdCConfigures how the server determines its own name and +TraceEnable [on|off|extended] on svCDetermines the behavior on TRACE requests +TransferLog file|pipesvB·Î±×ÆÄÀÏ À§Ä¡¸¦ ¼³Á¤ÇÑ´Ù +TypesConfig file-path conf/mime.types sBThe location of the mime.types file +UnDefine parameter-namesCUndefine the existence of a variable +UndefMacro namesvdBUndefine a macro +UnsetEnv env-variable [env-variable] +...svdhBȯ°æº¯¼ö¸¦ Á¦°ÅÇÑ´Ù +Use name [value1 ... valueN] +svdBUse a macro +UseCanonicalName On|Off|DNS Off svdCConfigures how the server determines its own name and port -UseCanonicalPhysicalPort On|Off Off svdCConfigures how the server determines its own port -User unix-userid #-1 sBThe userid under which the server will answer +UseCanonicalPhysicalPort On|Off Off svdCConfigures how the server determines its own port +User unix-userid #-1 sBThe userid under which the server will answer requests -UserDir directory-filename public_html svB»ç¿ëÀÚº° µð·ºÅ丮 À§Ä¡ -VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run +UserDir directory-filename public_html svB»ç¿ëÀÚº° µð·ºÅ丮 À§Ä¡ +VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run subprocesses, and the privileges available to subprocesses. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created by a virtual host. -VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. -VHostSecure On|Off On vXDetermines whether the server runs with enhanced security +VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. +VHostSecure On|Off On vXDetermines whether the server runs with enhanced security for the virtualhost. -VHostUser unix-useridvXSets the User ID under which a virtual host runs. -VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root +VHostUser unix-useridvXSets the User ID under which a virtual host runs. +VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root +VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -<VirtualHost +<VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sCContains directives that apply only to a specific + ...> ... </VirtualHost>sCContains directives that apply only to a specific hostname or IP address -VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds -XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit +WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds +XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit set -xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values -xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information +xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values +xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information can be automatically detected -xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk. +xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk.

    °¡´ÉÇÑ ¾ð¾î:  de  | diff --git a/docs/manual/mod/quickreference.html.tr.utf8 b/docs/manual/mod/quickreference.html.tr.utf8 index ceb531c708..d0bc6d9129 100644 --- a/docs/manual/mod/quickreference.html.tr.utf8 +++ b/docs/manual/mod/quickreference.html.tr.utf8 @@ -385,669 +385,670 @@ server ... </Directory>skÇSadece ismi belirtilen dosya sistemi dizininde ve bunun altdizinlerinde ve bunların içeriÄŸinde uygulanacak bir yönerge grubunu sarmalar. -DirectoryIndex - disabled | yerel-url [yerel-url] ... index.html skdhTÄ°stemci bir dizin istediÄŸinde dizin içeriÄŸini listeler. +DirectoryCheckHandler On|OffskdhTToggle how this module responds when another handler is configured +DirectoryIndex + disabled | yerel-url [yerel-url] ... index.html skdhTÄ°stemci bir dizin istediÄŸinde dizin içeriÄŸini listeler. -DirectoryIndexRedirect on | off | permanent | temp | seeother | +DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-kodu - off skdhTDizin içerik listeleri için harici bir yönlendirme yapılandırır. + off skdhTDizin içerik listeleri için harici bir yönlendirme yapılandırır. -<DirectoryMatch düzifd> -... </DirectoryMatch>skÇBir düzenli ifade ile eÅŸleÅŸen dosya sistemi dizinlerinin içeriklerine uygulanacak bir yönerge grubunu sarmalar. -DirectorySlash On|Off On skdhTBölü çizgisi ile biten yönlendirmeleri açar/kapar. -DocumentRoot dizin-yolu /usr/local/apache/h +skÇİstemciye görünür olan ana belge aÄŸacının kök dizinini belirler. -DTracePrivileges On|Off Off sDDetermines whether the privileges required by dtrace are enabled. -DumpIOInput On|Off Off sEDump all input data to the error log -DumpIOOutput On|Off Off sEDump all output data to the error log -<Else> ... </Else>skdhÇÖnceki bir <If> veya <ElseIf> bölümünün koÅŸulu, çalışma anında bir istek tarafından yerine getirilmediÄŸi takdirde uygulanacak yönergeleri içerir -<ElseIf ifade> ... </ElseIf>skdhÇİçerdiÄŸi koÅŸulun bir istek tarafınan saÄŸlandığı ancak daha önceki bir <If> veya +<DirectoryMatch düzifd> +... </DirectoryMatch>skÇBir düzenli ifade ile eÅŸleÅŸen dosya sistemi dizinlerinin içeriklerine uygulanacak bir yönerge grubunu sarmalar. +DirectorySlash On|Off On skdhTBölü çizgisi ile biten yönlendirmeleri açar/kapar. +DocumentRoot dizin-yolu /usr/local/apache/h +skÇİstemciye görünür olan ana belge aÄŸacının kök dizinini belirler. +DTracePrivileges On|Off Off sDDetermines whether the privileges required by dtrace are enabled. +DumpIOInput On|Off Off sEDump all input data to the error log +DumpIOOutput On|Off Off sEDump all output data to the error log +<Else> ... </Else>skdhÇÖnceki bir <If> veya <ElseIf> bölümünün koÅŸulu, çalışma anında bir istek tarafından yerine getirilmediÄŸi takdirde uygulanacak yönergeleri içerir +<ElseIf ifade> ... </ElseIf>skdhÇİçerdiÄŸi koÅŸulun bir istek tarafınan saÄŸlandığı ancak daha önceki bir <If> veya <ElseIf> bölümlerininkilerin saÄŸlanmadığı durumda kapsadığı yönergelerin uygulanmasını saÄŸlar -EnableExceptionHook On|Off Off sMBir çöküş sonrası olaÄŸandışılık eylemcilerini çalıştıracak +EnableExceptionHook On|Off Off sMBir çöküş sonrası olaÄŸandışılık eylemcilerini çalıştıracak kancayı etkin kılar. -EnableMMAP On|Off On skdhÇTeslimat sırasında okunacak dosyalar için bellek eÅŸlemeyi etkin +EnableMMAP On|Off On skdhÇTeslimat sırasında okunacak dosyalar için bellek eÅŸlemeyi etkin kılar. -EnableSendfile On|Off Off skdhÇDosyaların istemciye tesliminde çekirdeÄŸin dosya gönderme +EnableSendfile On|Off Off skdhÇDosyaların istemciye tesliminde çekirdeÄŸin dosya gönderme desteÄŸinin kullanımını etkin kılar. -Error iletiskdhÇÖzel bir hata iletisiyle yapılandırma çözümlemesini durdurur -ErrorDocument hata-kodu belgeskdhÇBir hata durumunda sunucunun istemciye ne döndüreceÄŸini +Error iletiskdhÇÖzel bir hata iletisiyle yapılandırma çözümlemesini durdurur +ErrorDocument hata-kodu belgeskdhÇBir hata durumunda sunucunun istemciye ne döndüreceÄŸini belirler. - ErrorLog dosya-yolu|syslog[:oluÅŸum] logs/error_log (Uni +skÇSunucunun hata günlüğünü tutacağı yeri belirler. - ErrorLogFormat [connection|request] biçemskÇHata günlüğü girdileri için biçem belirtimi -ExampleskdhDDemonstration directive to illustrate the Apache module + ErrorLog dosya-yolu|syslog[:oluÅŸum] logs/error_log (Uni +skÇSunucunun hata günlüğünü tutacağı yeri belirler. + ErrorLogFormat [connection|request] biçemskÇHata günlüğü girdileri için biçem belirtimi +ExampleskdhDDemonstration directive to illustrate the Apache module API -ExpiresActive On|Off Off skdhEEnables generation of Expires +ExpiresActive On|Off Off skdhEEnables generation of Expires headers -ExpiresByType MIME-type -<code>secondsskdhEValue of the Expires header configured +ExpiresByType MIME-type +<code>secondsskdhEValue of the Expires header configured by MIME type -ExpiresDefault <code>secondsskdhEDefault algorithm for calculating expiration time -ExtendedStatus On|Off Off[*] sÇHer istekte ek durum bilgisinin izini sürer -ExtFilterDefine filtername parameterssEDefine an external filter -ExtFilterOptions option [option] ... NoLogStderr dEConfigure mod_ext_filter options -FallbackResource disabled | yerel-urlskdhTBir dosya ile eÅŸleÅŸmeyen istekler için öntanımlı URL tanımlar +ExpiresDefault <code>secondsskdhEDefault algorithm for calculating expiration time +ExtendedStatus On|Off Off[*] sÇHer istekte ek durum bilgisinin izini sürer +ExtFilterDefine filtername parameterssEDefine an external filter +ExtFilterOptions option [option] ... NoLogStderr dEConfigure mod_ext_filter options +FallbackResource disabled | yerel-urlskdhTBir dosya ile eÅŸleÅŸmeyen istekler için öntanımlı URL tanımlar -FileETag bileÅŸen ... MTime Size skdhÇDuruk dosyalar için ETag HTTP yanıt baÅŸlığını oluÅŸturmakta kullanılacak dosya özniteliklerini belirler. -<Files dosya-adı> ... </Files>skdhÇDosya isimleriyle eÅŸleÅŸme halinde uygulanacak yönergeleri +FileETag bileÅŸen ... MTime Size skdhÇDuruk dosyalar için ETag HTTP yanıt baÅŸlığını oluÅŸturmakta kullanılacak dosya özniteliklerini belirler. +<Files dosya-adı> ... </Files>skdhÇDosya isimleriyle eÅŸleÅŸme halinde uygulanacak yönergeleri içerir. -<FilesMatch düzifd> ... </FilesMatch>skdhÇDüzenli ifadelerin dosya isimleriyle eÅŸleÅŸmesi halinde +<FilesMatch düzifd> ... </FilesMatch>skdhÇDüzenli ifadelerin dosya isimleriyle eÅŸleÅŸmesi halinde uygulanacak yönergeleri içerir. -FilterChain [+=-@!]filter-name ...skdhTConfigure the filter chain -FilterDeclare filter-name [type]skdhTDeclare a smart filter -FilterProtocol filter-name [provider-name] - proto-flagsskdhTDeal with correct HTTP protocol handling -FilterProvider filter-name provider-name - expressionskdhTRegister a content filter -FilterTrace filter-name levelskdTGet debug/diagnostic information from +FilterChain [+=-@!]filter-name ...skdhTConfigure the filter chain +FilterDeclare filter-name [type]skdhTDeclare a smart filter +FilterProtocol filter-name [provider-name] + proto-flagsskdhTDeal with correct HTTP protocol handling +FilterProvider filter-name provider-name + expressionskdhTRegister a content filter +FilterTrace filter-name levelskdTGet debug/diagnostic information from mod_filter -ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer skdhTAction to take if a single acceptable document is not +ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer skdhTAction to take if a single acceptable document is not found -ForceType ortam-türü|NonedhÇBütün dosyaların belirtilen ortam türüyle sunulmasına +ForceType ortam-türü|NonedhÇBütün dosyaların belirtilen ortam türüyle sunulmasına sebep olur. -ForensicLog dosya-adı|borulu-süreçskEAdli günlük için dosya ismini belirler. -GprofDir /tmp/gprof/|/tmp/gprof/%skÇgmon.out ayrıntılı inceleme verisinin yazılacağı dizin -GracefulShutDownTimeout saniyesMSunucunun nazikçe kapatılmasının ardından ana süreç çıkana kadar +ForensicLog dosya-adı|borulu-süreçskEAdli günlük için dosya ismini belirler. +GprofDir /tmp/gprof/|/tmp/gprof/%skÇgmon.out ayrıntılı inceleme verisinin yazılacağı dizin +GracefulShutDownTimeout saniyesMSunucunun nazikçe kapatılmasının ardından ana süreç çıkana kadar geçecek süre için bir zaman aşımı belirler. -Group unix-grubu #-1 sTÄ°steklere yanıt verecek sunucunun ait olacağı grubu belirler. -Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +Group unix-grubu #-1 sTÄ°steklere yanıt verecek sunucunun ait olacağı grubu belirler. +Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [value] [replacement] [early|env=[!]variable]|expr=expression] -skdhEConfigure HTTP response headers -HeaderName dosya-ismiskdhTDizin listesinin tepesine yerleÅŸtirilecek dosyanın ismini +skdhEConfigure HTTP response headers +HeaderName dosya-ismiskdhTDizin listesinin tepesine yerleÅŸtirilecek dosyanın ismini belirler. -HeartbeatAddress addr:portsDMulticast address for heartbeat packets -HeartbeatListenaddr:portsDmulticast address to listen for incoming heartbeat requests -HeartbeatMaxServers number-of-servers 10 sDSpecifies the maximum number of servers that will be sending +HeartbeatAddress addr:portsDMulticast address for heartbeat packets +HeartbeatListenaddr:portsDmulticast address to listen for incoming heartbeat requests +HeartbeatMaxServers number-of-servers 10 sDSpecifies the maximum number of servers that will be sending heartbeat requests to this server -HeartbeatStorage file-path logs/hb.dat sDPath to store heartbeat data -HeartbeatStorage file-path logs/hb.dat sDPath to read heartbeat data -HostnameLookups On|Off|Double Off skdÇİstemci IP adresleri üzerinde DNS sorgularını etkin kılar. +HeartbeatStorage file-path logs/hb.dat sDPath to store heartbeat data +HeartbeatStorage file-path logs/hb.dat sDPath to read heartbeat data +HostnameLookups On|Off|Double Off skdÇİstemci IP adresleri üzerinde DNS sorgularını etkin kılar. -IdentityCheck On|Off Off skdEEnables logging of the RFC 1413 identity of the remote +IdentityCheck On|Off Off skdEEnables logging of the RFC 1413 identity of the remote user -IdentityCheckTimeout seconds 30 skdEDetermines the timeout duration for ident requests -<If ifade> ... </If>skdhÇÇalışma anında bir koÅŸul bir istek tarafından yerine getirildiÄŸi +IdentityCheckTimeout seconds 30 skdEDetermines the timeout duration for ident requests +<If ifade> ... </If>skdhÇÇalışma anında bir koÅŸul bir istek tarafından yerine getirildiÄŸi takdirde uygulanacak yönergeleri barındırır. -<IfDefine [!]parametre-adı> ... - </IfDefine>skdhÇBaÅŸlatma sırasında bir doÄŸruluk sınamasından sonra iÅŸleme +<IfDefine [!]parametre-adı> ... + </IfDefine>skdhÇBaÅŸlatma sırasında bir doÄŸruluk sınamasından sonra iÅŸleme sokulacak yönergeleri sarmalar. -<IfModule [!]modül-dosyası|modül-betimleyici> ... - </IfModule>skdhÇBelli bir modülün varlığına veya yokluÄŸuna göre iÅŸleme sokulacak +<IfModule [!]modül-dosyası|modül-betimleyici> ... + </IfModule>skdhÇBelli bir modülün varlığına veya yokluÄŸuna göre iÅŸleme sokulacak yönergeleri sarmalar. -<IfVersion [[!]operator] version> ... -</IfVersion>skdhEcontains version dependent configuration -ImapBase map|referer|URL http://servername/ skdhTDefault base for imagemap files -ImapDefault error|nocontent|map|referer|URL nocontent skdhTDefault action when an imagemap is called with coordinates +<IfVersion [[!]operator] version> ... +</IfVersion>skdhEcontains version dependent configuration +ImapBase map|referer|URL http://servername/ skdhTDefault base for imagemap files +ImapDefault error|nocontent|map|referer|URL nocontent skdhTDefault action when an imagemap is called with coordinates that are not explicitly mapped -ImapMenu none|formatted|semiformatted|unformatted formatted skdhTAction if no coordinates are given when calling +ImapMenu none|formatted|semiformatted|unformatted formatted skdhTAction if no coordinates are given when calling an imagemap -Include dosya-yolu|dizin-yolu|jokerskdÇSunucu yapılandırma dosyalarının baÅŸka dosyaları içermesini saÄŸlar. +Include dosya-yolu|dizin-yolu|jokerskdÇSunucu yapılandırma dosyalarının baÅŸka dosyaları içermesini saÄŸlar. -IncludeOptional dosya-yolu|dizin-yolu|jokerskdÇDiÄŸer yapılandırma dosyalarının sunucu yapılandırma dosyasına dahil edilmesini saÄŸlar -IndexHeadInsert "imlenim ..."skdhTBir dizin sayfasının HEAD bölümüne metin yerleÅŸtirir. -IndexIgnore dosya [dosya] ... "." skdhTDizin içerik listesinden gizlenecek dosyaların listesi belirtilir. +IncludeOptional dosya-yolu|dizin-yolu|jokerskdÇDiÄŸer yapılandırma dosyalarının sunucu yapılandırma dosyasına dahil edilmesini saÄŸlar +IndexHeadInsert "imlenim ..."skdhTBir dizin sayfasının HEAD bölümüne metin yerleÅŸtirir. +IndexIgnore dosya [dosya] ... "." skdhTDizin içerik listesinden gizlenecek dosyaların listesi belirtilir. -IndexIgnoreReset ON|OFFskdhTBir dizini listelerken gizlenecek dosyalar listesini boÅŸaltır +IndexIgnoreReset ON|OFFskdhTBir dizini listelerken gizlenecek dosyalar listesini boÅŸaltır -IndexOptions [+|-]seçenek [[+|-]seçenek] -...skdhTDizin içerik listesini yapılandıracak seçenekler belirtilir. +IndexOptions [+|-]seçenek [[+|-]seçenek] +...skdhTDizin içerik listesini yapılandıracak seçenekler belirtilir. -IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name skdhTDizin içerik listesinin öntanımlı sıralamasını belirler. +IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name skdhTDizin içerik listesinin öntanımlı sıralamasını belirler. -IndexStyleSheet url-yoluskdhTDizin listesine bir biçembent ekler. -InputSed sed-commanddhDSed command to filter request data (typically POST data) -ISAPIAppendLogToErrors on|off off skdhTRecord HSE_APPEND_LOG_PARAMETER requests from +IndexStyleSheet url-yoluskdhTDizin listesine bir biçembent ekler. +InputSed sed-commanddhDSed command to filter request data (typically POST data) +ISAPIAppendLogToErrors on|off off skdhTRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log -ISAPIAppendLogToQuery on|off on skdhTRecord HSE_APPEND_LOG_PARAMETER requests from +ISAPIAppendLogToQuery on|off on skdhTRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field -ISAPICacheFile file-path [file-path] -...skTISAPI .dll files to be loaded at startup -ISAPIFakeAsync on|off off skdhTFake asynchronous support for ISAPI callbacks -ISAPILogNotSupported on|off off skdhTLog unsupported feature requests from ISAPI +ISAPICacheFile file-path [file-path] +...skTISAPI .dll files to be loaded at startup +ISAPIFakeAsync on|off off skdhTFake asynchronous support for ISAPI callbacks +ISAPILogNotSupported on|off off skdhTLog unsupported feature requests from ISAPI extensions -ISAPIReadAheadBuffer size 49152 skdhTSize of the Read Ahead Buffer sent to ISAPI +ISAPIReadAheadBuffer size 49152 skdhTSize of the Read Ahead Buffer sent to ISAPI extensions -KeepAlive On|Off On skÇHTTP kalıcı baÄŸlantılarını etkin kılar -KeepAliveTimeout sayı[ms] 5 skÇBir kalıcı baÄŸlantıda sunucunun bir sonraki isteÄŸi bekleme süresi +KeepAlive On|Off On skÇHTTP kalıcı baÄŸlantılarını etkin kılar +KeepAliveTimeout sayı[ms] 5 skÇBir kalıcı baÄŸlantıda sunucunun bir sonraki isteÄŸi bekleme süresi -KeptBodySize azami_bayt_sayısı 0 dTmod_include gibi süzgeçler tarafından kullanılma olasılığına karşı +KeptBodySize azami_bayt_sayısı 0 dTmod_include gibi süzgeçler tarafından kullanılma olasılığına karşı istek gövdesi iptal edilmek yerine belirtilen azami boyutta tutulur. -LanguagePriority MIME-lang [MIME-lang] -...skdhTThe precendence of language variants for cases where +LanguagePriority MIME-lang [MIME-lang] +...skdhTThe precendence of language variants for cases where the client does not express a preference -LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache -LDAPCacheTTL seconds 600 sETime that cached items remain valid -LDAPConnectionPoolTTL n -1 skEDiscard backend connections that have been sitting in the connection pool too long -LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds -LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK -LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare +LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache +LDAPCacheTTL seconds 600 sETime that cached items remain valid +LDAPConnectionPoolTTL n -1 skEDiscard backend connections that have been sitting in the connection pool too long +LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds +LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK +LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare operations -LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain +LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid -LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. -LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. -LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. -LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file -LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache -LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds -LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per +LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. +LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. +LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file +LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache +LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds +LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates. -LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted +LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted Certificate Authority or global client certificates -LDAPTrustedMode typeskESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. -LDAPVerifyServerCert On|Off On sEForce server certificate verification -<Limit yöntem [yöntem] ... > ... - </Limit>dhÇEriÅŸimi sınırlanacak HTTP yöntemleri için eriÅŸim sınırlayıcıları +LDAPTrustedMode typeskESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. +LDAPVerifyServerCert On|Off On sEForce server certificate verification +<Limit yöntem [yöntem] ... > ... + </Limit>dhÇEriÅŸimi sınırlanacak HTTP yöntemleri için eriÅŸim sınırlayıcıları sarmalar. -<LimitExcept yöntem [yöntem] ... > ... - </LimitExcept>dhÇİsimleri belirtilenler dışında kalan HTTP yöntemleri için +<LimitExcept yöntem [yöntem] ... > ... + </LimitExcept>dhÇİsimleri belirtilenler dışında kalan HTTP yöntemleri için kullanılacak eriÅŸim sınırlayıcıları sarmalar. -LimitInternalRecursion sayı [sayı] 10 skÇDahili yönlendirmelerin ve istek içi isteklerin azami sayısını +LimitInternalRecursion sayı [sayı] 10 skÇDahili yönlendirmelerin ve istek içi isteklerin azami sayısını belirler. -LimitRequestBody bayt-sayısı 0 skdhÇİstemci tarafından gönderilen HTTP istek gövdesinin toplam +LimitRequestBody bayt-sayısı 0 skdhÇİstemci tarafından gönderilen HTTP istek gövdesinin toplam uzunluÄŸunu sınırlar. -LimitRequestFields sayı 100 skÇİstemciden kabul edilecek HTTP isteÄŸi baÅŸlık alanlarının sayısını +LimitRequestFields sayı 100 skÇİstemciden kabul edilecek HTTP isteÄŸi baÅŸlık alanlarının sayısını sınırlar. -LimitRequestFieldSize bayt-sayısı 8190 skÇİstemciden kabul edilecek HTTP isteÄŸi baÅŸlık uzunluÄŸunu sınırlar. +LimitRequestFieldSize bayt-sayısı 8190 skÇİstemciden kabul edilecek HTTP isteÄŸi baÅŸlık uzunluÄŸunu sınırlar. -LimitRequestLine bayt-sayısı 8190 skÇİstemciden kabul edilecek HTTP istek satırının uzunluÄŸunu sınırlar. +LimitRequestLine bayt-sayısı 8190 skÇİstemciden kabul edilecek HTTP istek satırının uzunluÄŸunu sınırlar. -LimitXMLRequestBody bayt-sayısı 1000000 skdhÇBir XML temelli istek gövdesinin uzunluÄŸunu sınırlar. -Listen [IP-adresi:]port-numarası - [protokol]sMSunucunun dinleyeceÄŸi IP adresini ve portu belirler. -ListenBacklog kuyruk-uzunluÄŸusMBekleyen baÄŸlantılar kuyruÄŸunun azami uzunluÄŸunu +LimitXMLRequestBody bayt-sayısı 1000000 skdhÇBir XML temelli istek gövdesinin uzunluÄŸunu sınırlar. +Listen [IP-adresi:]port-numarası + [protokol]sMSunucunun dinleyeceÄŸi IP adresini ve portu belirler. +ListenBacklog kuyruk-uzunluÄŸusMBekleyen baÄŸlantılar kuyruÄŸunun azami uzunluÄŸunu belirler -LoadFile dosya-ismi [dosya-ismi] ...skEBelirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler. +LoadFile dosya-ismi [dosya-ismi] ...skEBelirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler. -LoadModule modül dosya-ismiskEBelirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler +LoadModule modül dosya-ismiskEBelirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler ve etkin modül listesine ekler. -<Location URL-yolu|URL> ... -</Location>skÇİçerdiÄŸi yönergeler sadece eÅŸleÅŸen URL’lere uygulanır. +<Location URL-yolu|URL> ... +</Location>skÇİçerdiÄŸi yönergeler sadece eÅŸleÅŸen URL’lere uygulanır. -<LocationMatch - düzifade> ... </LocationMatch>skÇİçerdiÄŸi yönergeler sadece düzenli ifadelerle eÅŸleÅŸen URL’lere +<LocationMatch + düzifade> ... </LocationMatch>skÇİçerdiÄŸi yönergeler sadece düzenli ifadelerle eÅŸleÅŸen URL’lere uygulanır. -LogFormat biçem|takma-ad -[takma-ad] "%h %l %u %t \"%r\" +skTBir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar. +LogFormat biçem|takma-ad +[takma-ad] "%h %l %u %t \"%r\" +skTBir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar. -LogLevel [modül:]seviye +LogLevel [modül:]seviye [modül:seviye] ... - warn skdÇHata günlüklerinin ayrıntı seviyesini belirler. -LogMessage message + warn skdÇHata günlüklerinin ayrıntı seviyesini belirler. +LogMessage message [hook=hook] [expr=expression] -dDLog user-defined message to error log +dDLog user-defined message to error log -LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesDPlug an authorization provider function into mod_authz_core +LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesDPlug an authorization provider function into mod_authz_core -LuaCodeCache stat|forever|never stat skdhDConfigure the compiled code cache. -LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]skdhDProvide a hook for the access_checker phase of request processing -LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]skdhDProvide a hook for the auth_checker phase of request processing -LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]skdhDProvide a hook for the check_user_id phase of request processing -LuaHookFixups /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the fixups phase of a request +LuaCodeCache stat|forever|never stat skdhDConfigure the compiled code cache. +LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]skdhDProvide a hook for the access_checker phase of request processing +LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]skdhDProvide a hook for the auth_checker phase of request processing +LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]skdhDProvide a hook for the check_user_id phase of request processing +LuaHookFixups /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the fixups phase of a request processing -LuaHookInsertFilter /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the insert_filter phase of request processing -LuaHookLog /path/to/lua/script.lua log_function_nameskdhDProvide a hook for the access log phase of a request +LuaHookInsertFilter /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the insert_filter phase of request processing +LuaHookLog /path/to/lua/script.lua log_function_nameskdhDProvide a hook for the access log phase of a request processing -LuaHookMapToStorage /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the map_to_storage phase of request processing -LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]skDProvide a hook for the translate name phase of request processing -LuaHookTypeChecker /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the type_checker phase of request processing -LuaInherit none|parent-first|parent-last parent-first skdhDControls how parent configuration sections are merged into children -LuaInputFilter filter_name /path/to/lua/script.lua function_namesDProvide a Lua function for content input filtering -LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]skdhDMap a path to a lua handler -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesDProvide a Lua function for content output filtering -LuaPackageCPath /path/to/include/?.soaskdhDAdd a directory to lua's package.cpath -LuaPackagePath /path/to/include/?.luaskdhDAdd a directory to lua's package.path -LuaQuickHandler /path/to/script.lua hook_function_nameskDProvide a hook for the quick handler of request processing -LuaRoot /path/to/a/directoryskdhDSpecify the base path for resolving relative paths for mod_lua directives -LuaScope once|request|conn|thread|server [min] [max] once skdhDOne of once, request, conn, thread -- default is once - +LuaHookMapToStorage /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the map_to_storage phase of request processing +LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]skDProvide a hook for the translate name phase of request processing +LuaHookTypeChecker /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the type_checker phase of request processing +LuaInherit none|parent-first|parent-last parent-first skdhDControls how parent configuration sections are merged into children +LuaInputFilter filter_name /path/to/lua/script.lua function_namesDProvide a Lua function for content input filtering +LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]skdhDMap a path to a lua handler +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesDProvide a Lua function for content output filtering +LuaPackageCPath /path/to/include/?.soaskdhDAdd a directory to lua's package.cpath +LuaPackagePath /path/to/include/?.luaskdhDAdd a directory to lua's package.path +LuaQuickHandler /path/to/script.lua hook_function_nameskDProvide a hook for the quick handler of request processing +LuaRoot /path/to/a/directoryskdhDSpecify the base path for resolving relative paths for mod_lua directives +LuaScope once|request|conn|thread|server [min] [max] once skdhDOne of once, request, conn, thread -- default is once + <Macro name [par1 .. parN]> -... </Macro>skdTDefine a configuration file macro -MaxConnectionsPerChild sayı 0 sMTek bir çocuk sürecin ömrü boyunca iÅŸleme sokabileceÄŸi istek +... </Macro>skdTDefine a configuration file macro +MaxConnectionsPerChild sayı 0 sMTek bir çocuk sürecin ömrü boyunca iÅŸleme sokabileceÄŸi istek sayısını sınırlamakta kullanılır. -MaxKeepAliveRequests sayı 100 skÇBir kalıcı baÄŸlantıda izin verilen istek sayısı -MaxMemFree kB-sayısı 2048 sMfree() çaÄŸrılmaksızın ana bellek ayırıcının +MaxKeepAliveRequests sayı 100 skÇBir kalıcı baÄŸlantıda izin verilen istek sayısı +MaxMemFree kB-sayısı 2048 sMfree() çaÄŸrılmaksızın ana bellek ayırıcının ayırmasına izin verilen azami bellek miktarını belirler. -MaxRangeOverlaps default | unlimited | none | - aralık-sayısı 20 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen üst üste binen +MaxRangeOverlaps default | unlimited | none | + aralık-sayısı 20 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen üst üste binen aralık sayısı (100-200,150-300 gibi) -MaxRangeReversals default | unlimited | none | - aralık-sayısı 20 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen ters sıralı +MaxRangeReversals default | unlimited | none | + aralık-sayısı 20 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen ters sıralı aralık sayısı (100-200,50-70 gibi) -MaxRanges default | unlimited | none | - aralık-sayısı 200 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen aralık sayısı -MaxRequestWorkers sayısMAynı anda iÅŸleme sokulacak azami baÄŸlantı sayısı -MaxSpareServers sayı 10 sMBoÅŸtaki çocuk süreçlerin azami sayısı -MaxSpareThreads numbersMBoÅŸtaki azami evre sayısını belirler -MaxThreads number 2048 sMSet the maximum number of worker threads -MetaDir directory .web skdhEName of the directory to find CERN-style meta information +MaxRanges default | unlimited | none | + aralık-sayısı 200 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen aralık sayısı +MaxRequestWorkers sayısMAynı anda iÅŸleme sokulacak azami baÄŸlantı sayısı +MaxSpareServers sayı 10 sMBoÅŸtaki çocuk süreçlerin azami sayısı +MaxSpareThreads numbersMBoÅŸtaki azami evre sayısını belirler +MaxThreads number 2048 sMSet the maximum number of worker threads +MetaDir directory .web skdhEName of the directory to find CERN-style meta information files -MetaFiles on|off off skdhEActivates CERN meta-file processing -MetaSuffix suffix .meta skdhEFile name suffix for the file containing CERN-style +MetaFiles on|off off skdhEActivates CERN meta-file processing +MetaSuffix suffix .meta skdhEFile name suffix for the file containing CERN-style meta information -MimeMagicFile file-pathskEEnable MIME-type determination based on file contents +MimeMagicFile file-pathskEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers sayı 5 sMBoÅŸtaki çocuk süreçlerin asgari sayısı -MinSpareThreads sayısMÄ°steklerin ani artışında devreye girecek boÅŸtaki evrelerin asgari +MinSpareServers sayı 5 sMBoÅŸtaki çocuk süreçlerin asgari sayısı +MinSpareThreads sayısMÄ°steklerin ani artışında devreye girecek boÅŸtaki evrelerin asgari sayısını belirler. -MMapFile file-path [file-path] ...sDMap a list of files into memory at startup time -ModemStandard V.21|V.26bis|V.32|V.92dDModem standard to simulate -ModMimeUsePathInfo On|Off Off dTTells mod_mime to treat path_info +MMapFile file-path [file-path] ...sDMap a list of files into memory at startup time +ModemStandard V.21|V.26bis|V.32|V.92dDModem standard to simulate +ModMimeUsePathInfo On|Off Off dTTells mod_mime to treat path_info components as part of the filename -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly skdhTThe types of files that will be included when searching for +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly skdhTThe types of files that will be included when searching for a matching file with MultiViews -Mutex mekanizma [default|muteks-ismi] ... [OmitPID] default sÇMuteks mekanizmasını ve kilit dosyası dizinini tüm muteksler veya belirtilenler için yapılandırır -NameVirtualHost adres[:port]sÇÖNERÄ°LMÄ°YOR: Ä°sme dayalı sanal konaklar için IP adresi belirtir -NoProxy host [host] ...skEHosts, domains, or networks that will be connected to +Mutex mekanizma [default|muteks-ismi] ... [OmitPID] default sÇMuteks mekanizmasını ve kilit dosyası dizinini tüm muteksler veya belirtilenler için yapılandırır +NameVirtualHost adres[:port]sÇÖNERÄ°LMÄ°YOR: Ä°sme dayalı sanal konaklar için IP adresi belirtir +NoProxy host [host] ...skEHosts, domains, or networks that will be connected to directly -NWSSLTrustedCerts filename [filename] ...sTList of additional client certificates -NWSSLUpgradeable [IP-address:]portnumbersTAllows a connection to be upgraded to an SSL connection upon request -Options - [+|-]seçenek [[+|-]seçenek] ... FollowSymlinks skdhÇBelli bir dizinde geçerli olacak özellikleri yapılandırır. +NWSSLTrustedCerts filename [filename] ...sTList of additional client certificates +NWSSLUpgradeable [IP-address:]portnumbersTAllows a connection to be upgraded to an SSL connection upon request +Options + [+|-]seçenek [[+|-]seçenek] ... FollowSymlinks skdhÇBelli bir dizinde geçerli olacak özellikleri yapılandırır. - Order ordering Deny,Allow dhEControls the default access state and the order in which + Order ordering Deny,Allow dhEControls the default access state and the order in which Allow and Deny are evaluated. -OutputSed sed-commanddhDSed command for filtering response content -PassEnv ortam-deÄŸiÅŸkeni [ortam-deÄŸiÅŸkeni] -...skdhTOrtam deÄŸiÅŸkenlerini kabuktan aktarır. -PidFile dosya logs/httpd.pid sMAna sürecin süreç kimliÄŸinin (PID) kaydedileceÄŸi dosyayı belirler. -PrivilegesMode FAST|SECURE|SELECTIVE FAST skdDTrade off processing speed and efficiency vs security against +OutputSed sed-commanddhDSed command for filtering response content +PassEnv ortam-deÄŸiÅŸkeni [ortam-deÄŸiÅŸkeni] +...skdhTOrtam deÄŸiÅŸkenlerini kabuktan aktarır. +PidFile dosya logs/httpd.pid sMAna sürecin süreç kimliÄŸinin (PID) kaydedileceÄŸi dosyayı belirler. +PrivilegesMode FAST|SECURE|SELECTIVE FAST skdDTrade off processing speed and efficiency vs security against malicious privileges-aware code. -Protocol protokolskÇDinlenen bir soket için protokol -ProtocolEcho On|Off Off skDTurn the echo server on or off -<Proxy wildcard-url> ...</Proxy>skEContainer for directives applied to proxied resources -ProxyAddHeaders Off|On On skdEAdd proxy information in X-Forwarded-* headers -ProxyBadHeader IsError|Ignore|StartBody IsError skEDetermines how to handle bad header lines in a +Protocol protokolskÇDinlenen bir soket için protokol +ProtocolEcho On|Off Off skDTurn the echo server on or off +<Proxy wildcard-url> ...</Proxy>skEContainer for directives applied to proxied resources +ProxyAddHeaders Off|On On skdEAdd proxy information in X-Forwarded-* headers +ProxyBadHeader IsError|Ignore|StartBody IsError skEDetermines how to handle bad header lines in a response -ProxyBlock *|word|host|domain -[word|host|domain] ...skEWords, hosts, or domains that are banned from being +ProxyBlock *|word|host|domain +[word|host|domain] ...skEWords, hosts, or domains that are banned from being proxied -ProxyDomain DomainskEDefault domain name for proxied requests -ProxyErrorOverride On|Off Off skdEOverride error pages for proxied content -ProxyExpressDBMFile <pathname>skEPathname to DBM file. -ProxyExpressDBMFile <type>skEDBM type of file. -ProxyExpressEnable [on|off]skEEnable the module functionality. -ProxyFtpDirCharset character set ISO-8859-1 skdEDefine the character set for proxied FTP listings -ProxyFtpEscapeWildcards [on|off]skdEWhether wildcards in requested filenames are escaped when sent to the FTP server -ProxyFtpListOnWildcard [on|off]skdEWhether wildcards in requested filenames trigger a file listing -ProxyHTMLBufSize bytesskdTSets the buffer size increment for buffering inline scripts and +ProxyDomain DomainskEDefault domain name for proxied requests +ProxyErrorOverride On|Off Off skdEOverride error pages for proxied content +ProxyExpressDBMFile <pathname>skEPathname to DBM file. +ProxyExpressDBMFile <type>skEDBM type of file. +ProxyExpressEnable [on|off]skEEnable the module functionality. +ProxyFtpDirCharset character set ISO-8859-1 skdEDefine the character set for proxied FTP listings +ProxyFtpEscapeWildcards [on|off]skdEWhether wildcards in requested filenames are escaped when sent to the FTP server +ProxyFtpListOnWildcard [on|off]skdEWhether wildcards in requested filenames trigger a file listing +ProxyHTMLBufSize bytesskdTSets the buffer size increment for buffering inline scripts and stylesheets. -ProxyHTMLCharsetOut Charset | *skdTSpecify a charset for mod_proxy_html output. -ProxyHTMLDocType HTML|XHTML [Legacy]
    OR -
    ProxyHTMLDocType fpi [SGML|XML]
    skdTSets an HTML or XHTML document type declaration. -ProxyHTMLEnable On|Off Off skdTTurns the proxy_html filter on or off. -ProxyHTMLEvents attribute [attribute ...]skdTSpecify attributes to treat as scripting events. -ProxyHTMLExtended On|Off Off skdTDetermines whether to fix links in inline scripts, stylesheets, +ProxyHTMLCharsetOut Charset | *skdTSpecify a charset for mod_proxy_html output. +ProxyHTMLDocType HTML|XHTML [Legacy]
    OR +
    ProxyHTMLDocType fpi [SGML|XML]
    skdTSets an HTML or XHTML document type declaration. +ProxyHTMLEnable On|Off Off skdTTurns the proxy_html filter on or off. +ProxyHTMLEvents attribute [attribute ...]skdTSpecify attributes to treat as scripting events. +ProxyHTMLExtended On|Off Off skdTDetermines whether to fix links in inline scripts, stylesheets, and scripting events. -ProxyHTMLFixups [lowercase] [dospath] [reset]skdTFixes for simple HTML errors. -ProxyHTMLInterp On|Off Off skdTEnables per-request interpolation of +ProxyHTMLFixups [lowercase] [dospath] [reset]skdTFixes for simple HTML errors. +ProxyHTMLInterp On|Off Off skdTEnables per-request interpolation of ProxyHTMLURLMap rules. -ProxyHTMLLinks element attribute [attribute2 ...]skdTSpecify HTML elements that have URL attributes to be rewritten. -ProxyHTMLMeta On|Off Off skdTTurns on or off extra pre-parsing of metadata in HTML +ProxyHTMLLinks element attribute [attribute2 ...]skdTSpecify HTML elements that have URL attributes to be rewritten. +ProxyHTMLMeta On|Off Off skdTTurns on or off extra pre-parsing of metadata in HTML <head> sections. -ProxyHTMLStripComments On|Off Off skdTDetermines whether to strip HTML comments. -ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]skdTDefines a rule to rewrite HTML links -ProxyIOBufferSize bytes 8192 skEDetermine size of internal data throughput buffer -<ProxyMatch regex> ...</ProxyMatch>skEContainer for directives applied to regular-expression-matched +ProxyHTMLStripComments On|Off Off skdTDetermines whether to strip HTML comments. +ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]skdTDefines a rule to rewrite HTML links +ProxyIOBufferSize bytes 8192 skEDetermine size of internal data throughput buffer +<ProxyMatch regex> ...</ProxyMatch>skEContainer for directives applied to regular-expression-matched proxied resources -ProxyMaxForwards number -1 skEMaximium number of proxies that a request can be forwarded +ProxyMaxForwards number -1 skEMaximium number of proxies that a request can be forwarded through -ProxyPass [path] !|url [key=value - [key=value ...]] [nocanon] [interpolate] [noquery]skdEMaps remote servers into the local server URL-space -ProxyPassInherit On|Off On skEInherit ProxyPass directives defined from the main server -ProxyPassInterpolateEnv On|Off Off skdEEnable Environment Variable interpolation in Reverse Proxy configurations -ProxyPassMatch [regex] !|url [key=value - [key=value ...]]skdEMaps remote servers into the local server URL-space using regular expressions -ProxyPassReverse [path] url -[interpolate]skdEAdjusts the URL in HTTP response headers sent from a reverse +ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]skdEMaps remote servers into the local server URL-space +ProxyPassInherit On|Off On skEInherit ProxyPass directives defined from the main server +ProxyPassInterpolateEnv On|Off Off skdEEnable Environment Variable interpolation in Reverse Proxy configurations +ProxyPassMatch [regex] !|url [key=value + [key=value ...]]skdEMaps remote servers into the local server URL-space using regular expressions +ProxyPassReverse [path] url +[interpolate]skdEAdjusts the URL in HTTP response headers sent from a reverse proxied server -ProxyPassReverseCookieDomain internal-domain -public-domain [interpolate]skdEAdjusts the Domain string in Set-Cookie headers from a reverse- +ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]skdEAdjusts the Domain string in Set-Cookie headers from a reverse- proxied server -ProxyPassReverseCookiePath internal-path -public-path [interpolate]skdEAdjusts the Path string in Set-Cookie headers from a reverse- +ProxyPassReverseCookiePath internal-path +public-path [interpolate]skdEAdjusts the Path string in Set-Cookie headers from a reverse- proxied server -ProxyPreserveHost On|Off Off skdEUse incoming Host HTTP request header for proxy +ProxyPreserveHost On|Off Off skdEUse incoming Host HTTP request header for proxy request -ProxyReceiveBufferSize bytes 0 skENetwork buffer size for proxied HTTP and FTP +ProxyReceiveBufferSize bytes 0 skENetwork buffer size for proxied HTTP and FTP connections -ProxyRemote match remote-serverskERemote proxy used to handle certain requests -ProxyRemoteMatch regex remote-serverskERemote proxy used to handle requests matched by regular +ProxyRemote match remote-serverskERemote proxy used to handle certain requests +ProxyRemoteMatch regex remote-serverskERemote proxy used to handle requests matched by regular expressions -ProxyRequests On|Off Off skEEnables forward (standard) proxy requests -ProxySCGIInternalRedirect On|Off On skdEEnable or disable internal redirect responses from the +ProxyRequests On|Off Off skEEnables forward (standard) proxy requests +ProxySCGIInternalRedirect On|Off On skdEEnable or disable internal redirect responses from the backend -ProxySCGISendfile On|Off|Headername Off skdEEnable evaluation of X-Sendfile pseudo response +ProxySCGISendfile On|Off|Headername Off skdEEnable evaluation of X-Sendfile pseudo response header -ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters -ProxySourceAddress addressskESet local IP address for outgoing proxy connections -ProxyStatus Off|On|Full Off skEShow Proxy LoadBalancer status in mod_status -ProxyTimeout secondsskENetwork timeout for proxied requests -ProxyVia On|Off|Full|Block Off skEInformation provided in the Via HTTP response +ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters +ProxySourceAddress addressskESet local IP address for outgoing proxy connections +ProxyStatus Off|On|Full Off skEShow Proxy LoadBalancer status in mod_status +ProxyTimeout secondsskENetwork timeout for proxied requests +ProxyVia On|Off|Full|Block Off skEInformation provided in the Via HTTP response header for proxied requests -ReadmeName dosya-ismiskdhTDizin listesinin sonuna yerleştirilecek dosyanın ismini +ReadmeName dosya-ismiskdhTDizin listesinin sonuna yerleştirilecek dosyanın ismini belirler. -ReceiveBufferSize bayt-sayısı 0 sMTCP alım tamponu boyu -Redirect [durum] URL-yolu -URLskdhTİstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye +ReceiveBufferSize bayt-sayısı 0 sMTCP alım tamponu boyu +Redirect [durum] URL-yolu +URLskdhTİstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir. -RedirectMatch [durum] düzenli-ifade -URLskdhTGeçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici +RedirectMatch [durum] düzenli-ifade +URLskdhTGeçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici yönlendirme gönderir. -RedirectPermanent URL-yolu URLskdhTİstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir +RedirectPermanent URL-yolu URLskdhTİstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir. -RedirectTemp URL-yolu URLskdhTİstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir +RedirectTemp URL-yolu URLskdhTİstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir. -ReflectorHeader inputheader [outputheader]skdhTReflect an input header to the output headers -RemoteIPHeader header-fieldskTDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNameskTDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...kdhTRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]skdhTReflect an input header to the output headers +RemoteIPHeader header-fieldskTDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNameskTDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...kdhTRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...kdhTRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...kdhTRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...kdhTRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...kdhTRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...kdhTRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...kdhTRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...kdhTRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...kdhTRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...kdhTRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...kdhTRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...kdhTRemoves any content type associations for a set of file +RemoveType extension [extension] +...kdhTRemoves any content type associations for a set of file extensions -RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [value] [replacement] [early|env=[!]variable]|expr=expression] -skdhEConfigure HTTP request headers -RequestReadTimeout +skdhEConfigure HTTP request headers +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -skESet timeout values for receiving request headers and body from client. +skESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhTTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhTTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhTEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhTEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhTEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhTEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhTEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhTEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternskdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternskdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off skdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -skEDefines a mapping function for key-lookup -RewriteOptions OptionsskdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]skdhEDefines rules for the rewriting engine -RLimitCPU saniye|max [saniye|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin +RewriteEngine on|off off skdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +skEDefines a mapping function for key-lookup +RewriteOptions OptionsskdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]skdhEDefines rules for the rewriting engine +RLimitCPU saniye|max [saniye|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin işlemci tüketimine sınırlama getirir. -RLimitMEM bayt-sayısı|max [bayt-sayısı|max] -skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin +RLimitMEM bayt-sayısı|max [bayt-sayısı|max] +skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin bellek tüketimine sınırlama getirir. -RLimitNPROC sayı|max [sayı|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılabilecek süreç +RLimitNPROC sayı|max [sayı|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılabilecek süreç sayısına sınırlama getirir. -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile dosya-yolu logs/apache_runtime +sMÇocuk süreçler için eşgüdüm verisini saklamakta kullanılan +ScoreBoardFile dosya-yolu logs/apache_runtime +sMÇocuk süreçler için eşgüdüm verisini saklamakta kullanılan dosyanın yerini belirler. -Script method cgi-scriptskdTActivates a CGI script for a particular request +Script method cgi-scriptskdTActivates a CGI script for a particular request method. -ScriptAlias URL-yolu -dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır. -ScriptAliasMatch düzenli-ifade -dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak +ScriptAlias URL-yolu +dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır. +ScriptAliasMatch düzenli-ifade +dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak eşler ve hedefi bir CGI betiği olarak çalıştırır. -ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇCGI betikleri için yorumlayıcı belirleme tekniği -ScriptLog file-pathskTLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 skTMaximum amount of PUT or POST requests that will be recorded +ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇCGI betikleri için yorumlayıcı belirleme tekniği +ScriptLog file-pathskTLocation of the CGI script error logfile +ScriptLogBuffer bytes 1024 skTMaximum amount of PUT or POST requests that will be recorded in the scriptlog -ScriptLogLength bytes 10385760 skTSize limit of the CGI script logfile -ScriptSock file-path cgisock sTThe filename prefix of the socket to use for communication with +ScriptLogLength bytes 10385760 skTSize limit of the CGI script logfile +ScriptSock file-path cgisock sTThe filename prefix of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sTEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sÇİsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sTEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sÇİsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un ilk 63 karakteri mi yoksa son 63 karakteri mi göstereceğini belirler. -SendBufferSize bayt-sayısı 0 sMTCP tamponu boyu -ServerAdmin eposta-adresi|URLskÇSunucunun hata iletilerinde istemciye göstereceği eposta adresi +SendBufferSize bayt-sayısı 0 sMTCP tamponu boyu +ServerAdmin eposta-adresi|URLskÇSunucunun hata iletilerinde istemciye göstereceği eposta adresi -ServerAlias konakadı [konakadı] ...kÇİstekleri isme dayalı sanal konaklarla eşleştirilirken +ServerAlias konakadı [konakadı] ...kÇİstekleri isme dayalı sanal konaklarla eşleştirilirken kullanılacak konak adları için başka isimler belirtebilmeyi sağlar. -ServerLimit sayısMAyarlanabilir süreç sayısının üst sınırını belirler. -ServerName [şema://]tam-nitelenmiş-alan-adı[:port] -skÇSunucunun özdeşleşeceği konak ismi ve port. -ServerPath URL-yolukÇUyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu -ServerRoot dizin-yolu /usr/local/apache sÇSunucu yapılandırması için kök dizin -ServerSignature On|Off|EMail Off skdhÇSunucu tarafından üretilen belgelerin dipnotunu ayarlar. +ServerLimit sayısMAyarlanabilir süreç sayısının üst sınırını belirler. +ServerName [şema://]tam-nitelenmiş-alan-adı[:port] +skÇSunucunun özdeşleşeceği konak ismi ve port. +ServerPath URL-yolukÇUyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu +ServerRoot dizin-yolu /usr/local/apache sÇSunucu yapılandırması için kök dizin +ServerSignature On|Off|EMail Off skdhÇSunucu tarafından üretilen belgelerin dipnotunu ayarlar. -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇServer HTTP yanıt başlığını yapılandırır. +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇServer HTTP yanıt başlığını yapılandırır. -Session On|Off Off skdhEEnables a session for the current directory or location -SessionCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off skdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher nameskdhDThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sDThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] skdhDThe key used to encrypt the session -SessionCryptoPassphraseFile filenameskdDFile containing keys used to encrypt the session -SessionDBDCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On skdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession skdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession skdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off skdhEEnable a per user session -SessionDBDSelectLabel label selectsession skdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession skdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off skdhEControl whether the contents of the session are written to the +Session On|Off Off skdhEEnables a session for the current directory or location +SessionCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off skdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher nameskdhDThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sDThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] skdhDThe key used to encrypt the session +SessionCryptoPassphraseFile filenameskdDFile containing keys used to encrypt the session +SessionDBDCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On skdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession skdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession skdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off skdhEEnable a per user session +SessionDBDSelectLabel label selectsession skdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession skdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off skdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathskdhEDefine URL prefixes for which a session is ignored -SessionHeader headerskdhEImport session updates from a given HTTP response header -SessionInclude pathskdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 skdhEDefine a maximum age in seconds for a session -SetEnv ortam-değişkeni [değer]skdhTOrtam değişkenlerini tanımlar. -SetEnvIf öznitelik +SessionExclude pathskdhEDefine URL prefixes for which a session is ignored +SessionHeader headerskdhEImport session updates from a given HTTP response header +SessionInclude pathskdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 skdhEDefine a maximum age in seconds for a session +SetEnv ortam-değişkeni [değer]skdhTOrtam değişkenlerini tanımlar. +SetEnvIf öznitelik düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerine göre atar. + [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerine göre atar. -SetEnvIfExpr ifade +SetEnvIfExpr ifade [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhTBir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar -SetEnvIfNoCase öznitelik + [[!]ort-değişkeni[=değer]] ...skdhTBir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar +SetEnvIfNoCase öznitelik düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne + [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne bağlı olmaksızın yapılmış tanımlara göre atar. -SetHandler eylemci-ismi|NoneskdhÇEşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine +SetHandler eylemci-ismi|NoneskdhÇEşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine sebep olur. -SetInputFilter süzgeç[;süzgeç...]skdhÇPOST girdilerini ve istemci isteklerini işleyecek süzgeçleri +SetInputFilter süzgeç[;süzgeç...]skdhÇPOST girdilerini ve istemci isteklerini işleyecek süzgeçleri belirler. -SetOutputFilter süzgeç[;süzgeç...]skdhÇSunucunun yanıtlarını işleyecek süzgeçleri belirler. -SSIEndTag tag "-->" skTString that ends an include element -SSIErrorMsg message "[an error occurred +skdhTError message displayed when there is an SSI +SetOutputFilter süzgeç[;süzgeç...]skdhÇSunucunun yanıtlarını işleyecek süzgeçleri belirler. +SSIEndTag tag "-->" skTString that ends an include element +SSIErrorMsg message "[an error occurred +skdhTError message displayed when there is an SSI error -SSIETag on|off off dhTControls whether ETags are generated by the server. -SSILastModified on|off off dhTControls whether Last-Modified headers are generated by the +SSIETag on|off off dhTControls whether ETags are generated by the server. +SSILastModified on|off off dhTControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhTEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" skTString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhTConfigures the format in which date strings are +SSILegacyExprParser on|off off dhTEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" skTString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhTConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" skdhTString displayed when an unset variable is echoed -SSLCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" skdhTString displayed when an unset variable is echoed +SSLCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathskEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathskEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathskEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathskEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking -SSLCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking +SSLCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathskEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathskEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathskEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec DEFAULT (depends on +skdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathskEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathskEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathskEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +skdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off skEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off skESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off skEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off skEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder uriskESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off skEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off skEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 skETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 skEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 skEMaximum allowable time skew for OCSP response validation -SSLOpenSSLConfCmd command-name command-valueskEConfigure OpenSSL parameters through its SSL_CONF API -SSLOptions [+|-]option ...skdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private +SSLCompression on|off off skEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off skESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off skEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off skEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder uriskESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off skEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off skEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 skETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 skEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 skEMaximum allowable time skew for OCSP response validation +SSLOpenSSLConfCmd command-name command-valueskEConfigure OpenSSL parameters through its SSL_CONF API +SSLOptions [+|-]option ...skdhEConfigure various SSL engine run-time options +SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private keys -SSLProtocol [+|-]protocol ... all skEConfigure usable SSL/TLS protocol versions -SSLProxyCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates +SSLProtocol [+|-]protocol ... all skEConfigure usable SSL/TLS protocol versions +SSLProxyCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for +SSLProxyCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking for Remote Server Auth -SSLProxyCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for +SSLProxyCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking for Remote Server Auth +SSLProxyCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for +SSLProxyCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCheckPeerCN on|off on skEWhether to check the remote server certificate's CN field +SSLProxyCheckPeerCN on|off on skEWhether to check the remote server certificate's CN field -SSLProxyCheckPeerExpire on|off on skEWhether to check if remote server certificate is expired +SSLProxyCheckPeerExpire on|off on skEWhether to check if remote server certificate is expired -SSLProxyCheckPeerName on|off on skEConfigure host name checking for remote server certificates +SSLProxyCheckPeerName on|off on skEConfigure host name checking for remote server certificates -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +skdhECipher Suite available for negotiation in SSL +SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +skdhECipher Suite available for negotiation in SSL proxy handshake -SSLProxyEngine on|off off skESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy -SSLProxyProtocol [+|-]protocol ... all skEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none skEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 skEMaximum depth of CA Certificates in Remote Server +SSLProxyEngine on|off off skESSL Proxy Engine Operation Switch +SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate +SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy +SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy +SSLProxyProtocol [+|-]protocol ... all skEConfigure usable SSL protocol flavors for proxy usage +SSLProxyVerify level none skEType of remote server Certificate verification +SSLProxyVerifyDepth number 1 skEMaximum depth of CA Certificates in Remote Server Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding +SSLRandomSeed context source +[bytes]sEPseudo Random Number Generator (PRNG) seeding source -SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer -SSLRequire expressiondhEAllow access only when an arbitrarily complex +SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer +SSLRequire expressiondhEAllow access only when an arbitrarily complex boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the +SSLRequireSSLdhEDeny access when SSL is not used for the HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session +SSLSessionCache type none sEType of the global/inter-process SSL Session Cache -SSLSessionCacheTimeout seconds 300 skENumber of seconds before an SSL session expires +SSLSessionCacheTimeout seconds 300 skENumber of seconds before an SSL session expires in the Session Cache -SSLSessionTicketKeyFile file-pathskEPersistent encryption/decryption key for TLS session tickets -SSLSRPUnknownUserSeed secret-stringskESRP unknown user seed -SSLSRPVerifierFile file-pathskEPath to SRP verifier file -SSLStaplingCache typesEConfigures the OCSP stapling cache -SSLStaplingErrorCacheTimeout seconds 600 skENumber of seconds before expiring invalid responses in the OCSP stapling cache -SSLStaplingFakeTryLater on|off on skESynthesize "tryLater" responses for failed OCSP stapling queries -SSLStaplingForceURL uriskEOverride the OCSP responder URI specified in the certificate's AIA extension -SSLStaplingResponderTimeout seconds 10 skETimeout for OCSP stapling queries -SSLStaplingResponseMaxAge seconds -1 skEMaximum allowable age for OCSP stapling responses -SSLStaplingResponseTimeSkew seconds 300 skEMaximum allowable time skew for OCSP stapling response validation -SSLStaplingReturnResponderErrors on|off on skEPass stapling related OCSP errors on to client -SSLStaplingStandardCacheTimeout seconds 3600 skENumber of seconds before expiring responses in the OCSP stapling cache -SSLStrictSNIVHostCheck on|off off skEWhether to allow non-SNI clients to access a name-based virtual +SSLSessionTicketKeyFile file-pathskEPersistent encryption/decryption key for TLS session tickets +SSLSRPUnknownUserSeed secret-stringskESRP unknown user seed +SSLSRPVerifierFile file-pathskEPath to SRP verifier file +SSLStaplingCache typesEConfigures the OCSP stapling cache +SSLStaplingErrorCacheTimeout seconds 600 skENumber of seconds before expiring invalid responses in the OCSP stapling cache +SSLStaplingFakeTryLater on|off on skESynthesize "tryLater" responses for failed OCSP stapling queries +SSLStaplingForceURL uriskEOverride the OCSP responder URI specified in the certificate's AIA extension +SSLStaplingResponderTimeout seconds 10 skETimeout for OCSP stapling queries +SSLStaplingResponseMaxAge seconds -1 skEMaximum allowable age for OCSP stapling responses +SSLStaplingResponseTimeSkew seconds 300 skEMaximum allowable time skew for OCSP stapling response validation +SSLStaplingReturnResponderErrors on|off on skEPass stapling related OCSP errors on to client +SSLStaplingStandardCacheTimeout seconds 3600 skENumber of seconds before expiring responses in the OCSP stapling cache +SSLStrictSNIVHostCheck on|off off skEWhether to allow non-SNI clients to access a name-based virtual host. -SSLUserName varnamesdhEVariable name to determine user name -SSLUseStapling on|off off skEEnable stapling of OCSP responses in the TLS handshake -SSLVerifyClient level none skdhEType of Client Certificate verification -SSLVerifyDepth number 1 skdhEMaximum depth of CA Certificates in Client +SSLUserName varnamesdhEVariable name to determine user name +SSLUseStapling on|off off skEEnable stapling of OCSP responses in the TLS handshake +SSLVerifyClient level none skdhEType of Client Certificate verification +SSLVerifyDepth number 1 skdhEMaximum depth of CA Certificates in Client Certificate verification -StartServers sayısMSunucunun başlatılması sırasında oluşturulan çocuk süreçlerin +StartServers sayısMSunucunun başlatılması sırasında oluşturulan çocuk süreçlerin sayısını belirler. -StartThreads sayısMSunucunun başlatılması sırasında oluşturulan evrelerin sayısını +StartThreads sayısMSunucunun başlatılması sırasında oluşturulan evrelerin sayısını belirler. -Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content -Suexec On|OffsTsuEXEC özelliğini etkin veya etkisiz yapar -SuexecUserGroup Kullanıcı GrupskECGI betiklerini çalıştıracak kullanıcı ve grup belirtilir. +Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content +Suexec On|OffsTsuEXEC özelliğini etkin veya etkisiz yapar +SuexecUserGroup Kullanıcı GrupskECGI betiklerini çalıştıracak kullanıcı ve grup belirtilir. -ThreadLimit sayısMÇocuk süreç başına ayarlanabilir evre sayısının üst sınırını +ThreadLimit sayısMÇocuk süreç başına ayarlanabilir evre sayısının üst sınırını belirler. -ThreadsPerChild sayısMHer çocuk süreç tarafından oluşturulan evrelerin sayısını +ThreadsPerChild sayısMHer çocuk süreç tarafından oluşturulan evrelerin sayısını belirler. -ThreadStackSize boyutsMİstemci bağlantılarını elde eden evreler tarafından kullanılan +ThreadStackSize boyutsMİstemci bağlantılarını elde eden evreler tarafından kullanılan yığıtın bayt cinsinden uzunluğunu belirler. -TimeOut saniye 60 skÇBir istek için başarısız olmadan önce belirli olayların +TimeOut saniye 60 skÇBir istek için başarısız olmadan önce belirli olayların gerçekleşmesi için sunucunun geçmesini bekleyeceği süre. -TraceEnable [on|off|extended] on skÇTRACE isteklerinde davranış şeklini belirler +TraceEnable [on|off|extended] on skÇTRACE isteklerinde davranış şeklini belirler -TransferLog dosya|borulu-süreç -[takma-ad]skTBir günlük dosyasının yerini belirtir. -TypesConfig file-path conf/mime.types sTThe location of the mime.types file -UnDefine değişken-ismisÇBir değişkeni tanımsız yapar -UndefMacro nameskdTUndefine a macro -UnsetEnv ortam-değişkeni [ortam-değişkeni] -...skdhTOrtamdaki değişkenleri tanımsız hale getirir. -Use name [value1 ... valueN] -skdTUse a macro -UseCanonicalName On|Off|DNS Off skdÇSunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar +TransferLog dosya|borulu-süreç +[takma-ad]skTBir günlük dosyasının yerini belirtir. +TypesConfig file-path conf/mime.types sTThe location of the mime.types file +UnDefine değişken-ismisÇBir değişkeni tanımsız yapar +UndefMacro nameskdTUndefine a macro +UnsetEnv ortam-değişkeni [ortam-değişkeni] +...skdhTOrtamdaki değişkenleri tanımsız hale getirir. +Use name [value1 ... valueN] +skdTUse a macro +UseCanonicalName On|Off|DNS Off skdÇSunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar -UseCanonicalPhysicalPort On|Off Off skdÇSunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar +UseCanonicalPhysicalPort On|Off Off skdÇSunucunun kendi adını ve portunu nasıl belirleyeceğini ayarlar -User unix-kullanıcısı #-1 sTİsteklere yanıt verecek sunucunun ait olacağı kullanıcıyı +User unix-kullanıcısı #-1 sTİsteklere yanıt verecek sunucunun ait olacağı kullanıcıyı belirler. -UserDir dizin [dizin] ...skTKullanıcıya özel dizinlerin yeri -VHostCGIMode On|Off|Secure On kDDetermines whether the virtualhost can run +UserDir dizin [dizin] ...skTKullanıcıya özel dizinlerin yeri +VHostCGIMode On|Off|Secure On kDDetermines whether the virtualhost can run subprocesses, and the privileges available to subprocesses. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...kDAssign arbitrary privileges to subprocesses created +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...kDAssign arbitrary privileges to subprocesses created by a virtual host. -VHostGroup unix-groupidkDSets the Group ID under which a virtual host runs. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...kDAssign arbitrary privileges to a virtual host. -VHostSecure On|Off On kDDetermines whether the server runs with enhanced security +VHostGroup unix-groupidkDSets the Group ID under which a virtual host runs. +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...kDAssign arbitrary privileges to a virtual host. +VHostSecure On|Off On kDDetermines whether the server runs with enhanced security for the virtualhost. -VHostUser unix-useridkDSets the User ID under which a virtual host runs. -VirtualDocumentRoot hesaplanan-dizin|none none skEBir sanal konağın belge kök dizinini devingen olarak yapılandırır. +VHostUser unix-useridkDSets the User ID under which a virtual host runs. +VirtualDocumentRoot hesaplanan-dizin|none none skEBir sanal konağın belge kök dizinini devingen olarak yapılandırır. -VirtualDocumentRootIP hesaplanan-dizin|none none skEBir sanal konağın belge kök dizinini devingen olarak yapılandırır. +VirtualDocumentRootIP hesaplanan-dizin|none none skEBir sanal konağın belge kök dizinini devingen olarak yapılandırır. -<VirtualHost +<VirtualHost adres[:port] [adres[:port]] - ...> ... </VirtualHost>sÇSadece belli bir konak ismine ve porta uygulanacak yönergeleri barındırır. -VirtualScriptAlias hesaplanan-dizin|none none skEBir sanal konağın CGI dizinini devingen olarak yapılandırır. + ...> ... </VirtualHost>sÇSadece belli bir konak ismine ve porta uygulanacak yönergeleri barındırır. +VirtualScriptAlias hesaplanan-dizin|none none skEBir sanal konağın CGI dizinini devingen olarak yapılandırır. -VirtualScriptAliasIP hesaplanan-dizin|none none skEBir sanal konağın CGI dizinini devingen olarak yapılandırır. +VirtualScriptAliasIP hesaplanan-dizin|none none skEBir sanal konağın CGI dizinini devingen olarak yapılandırır. -WatchdogInterval number-of-seconds 1 sTWatchdog interval in seconds -XBitHack on|off|full off skdhTParse SSI directives in files with the execute bit +WatchdogInterval number-of-seconds 1 sTWatchdog interval in seconds +XBitHack on|off|full off skdhTParse SSI directives in files with the execute bit set -xml2EncAlias charset alias [alias ...]sTRecognise Aliases for encoding values -xml2EncDefault nameskdhTSets a default encoding to assume when absolutely no information +xml2EncAlias charset alias [alias ...]sTRecognise Aliases for encoding values +xml2EncDefault nameskdhTSets a default encoding to assume when absolutely no information can be automatically detected -xml2StartParse element [element ...]skdhTAdvise the parser to skip leading junk. +xml2StartParse element [element ...]skdhTAdvise the parser to skip leading junk.

    Mevcut Diller:  de  | diff --git a/docs/manual/mod/quickreference.html.zh-cn.utf8 b/docs/manual/mod/quickreference.html.zh-cn.utf8 index 3552f90f63..db03b13ead 100644 --- a/docs/manual/mod/quickreference.html.zh-cn.utf8 +++ b/docs/manual/mod/quickreference.html.zh-cn.utf8 @@ -375,672 +375,673 @@ server <Directory directory-path> ... </Directory>svCEnclose a group of directives that apply only to the named file-system directory, sub-directories, and their contents. -DirectoryIndex - disabled | local-url [local-url] ... index.html svdhBList of resources to look for when the client requests +DirectoryCheckHandler On|OffsvdhBToggle how this module responds when another handler is configured +DirectoryIndex + disabled | local-url [local-url] ... index.html svdhBList of resources to look for when the client requests a directory -DirectoryIndexRedirect on | off | permanent | temp | seeother | +DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhBConfigures an external redirect for directory indexes. + off svdhBConfigures an external redirect for directory indexes. -<DirectoryMatch regex> -... </DirectoryMatch>svCEnclose directives that apply to +<DirectoryMatch regex> +... </DirectoryMatch>svCEnclose directives that apply to the contents of file-system directories matching a regular expression. -DirectorySlash On|Off On svdhBToggle trailing slash redirects on or off -DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible +DirectorySlash On|Off On svdhBToggle trailing slash redirects on or off +DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible from the web -DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. -DumpIOInput On|Off Off sEDump all input data to the error log -DumpIOOutput On|Off Off sEDump all output data to the error log -<Else> ... </Else>svdhCContains directives that apply only if the condition of a +DTracePrivileges On|Off Off sXDetermines whether the privileges required by dtrace are enabled. +DumpIOInput On|Off Off sEDump all input data to the error log +DumpIOOutput On|Off Off sEDump all output data to the error log +<Else> ... </Else>svdhCContains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime -<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied +<ElseIf expression> ... </ElseIf>svdhCContains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied -EnableExceptionHook On|Off Off sMEnables a hook that runs exception handlers +EnableExceptionHook On|Off Off sMEnables a hook that runs exception handlers after a crash -EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery -EnableSendfile On|Off Off svdhCUse the kernel sendfile support to deliver files to the client -Error messagesvdhCAbort configuration parsing with a custom error message -ErrorDocument error-code documentsvdhCWhat the server will return to the client +EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery +EnableSendfile On|Off Off svdhCUse the kernel sendfile support to deliver files to the client +Error messagesvdhCAbort configuration parsing with a custom error message +ErrorDocument error-code documentsvdhCWhat the server will return to the client in case of an error - ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors - ErrorLogFormat [connection|request] formatsvCFormat specification for error log entries -ExamplesvdhXDemonstration directive to illustrate the Apache module + ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors + ErrorLogFormat [connection|request] formatsvCFormat specification for error log entries +ExamplesvdhXDemonstration directive to illustrate the Apache module API -ExpiresActive On|Off Off svdhEEnables generation of Expires +ExpiresActive On|Off Off svdhEEnables generation of Expires headers -ExpiresByType MIME-type -<code>secondssvdhEValue of the Expires header configured +ExpiresByType MIME-type +<code>secondssvdhEValue of the Expires header configured by MIME type -ExpiresDefault <code>secondssvdhEDefault algorithm for calculating expiration time -ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each +ExpiresDefault <code>secondssvdhEDefault algorithm for calculating expiration time +ExtendedStatus On|Off Off[*] sCKeep track of extended status information for each request -ExtFilterDefine filtername parameterssEDefine an external filter -ExtFilterOptions option [option] ... NoLogStderr dEConfigure mod_ext_filter options -FallbackResource disabled | local-urlsvdhBDefine a default URL for requests that don't map to a file -FileETag component ... MTime Size svdhCFile attributes used to create the ETag +ExtFilterDefine filtername parameterssEDefine an external filter +ExtFilterOptions option [option] ... NoLogStderr dEConfigure mod_ext_filter options +FallbackResource disabled | local-urlsvdhBDefine a default URL for requests that don't map to a file +FileETag component ... MTime Size svdhCFile attributes used to create the ETag HTTP response header for static files -<Files filename> ... </Files>svdhCContains directives that apply to matched +<Files filename> ... </Files>svdhCContains directives that apply to matched filenames -<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched +<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched filenames -FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain -FilterDeclare filter-name [type]svdhBDeclare a smart filter -FilterProtocol filter-name [provider-name] - proto-flagssvdhBDeal with correct HTTP protocol handling -FilterProvider filter-name provider-name - expressionsvdhBRegister a content filter -FilterTrace filter-name levelsvdBGet debug/diagnostic information from +FilterChain [+=-@!]filter-name ...svdhBConfigure the filter chain +FilterDeclare filter-name [type]svdhBDeclare a smart filter +FilterProtocol filter-name [provider-name] + proto-flagssvdhBDeal with correct HTTP protocol handling +FilterProvider filter-name provider-name + expressionsvdhBRegister a content filter +FilterTrace filter-name levelsvdBGet debug/diagnostic information from mod_filter -ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction to take if a single acceptable document is not +ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction to take if a single acceptable document is not found -ForceType media-type|NonedhCForces all matching files to be served with the specified +ForceType media-type|NonedhCForces all matching files to be served with the specified media type in the HTTP Content-Type header field -ForensicLog filename|pipesvESets filename of the forensic log -GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. -GracefulShutDownTimeout secondssMSpecify a timeout after which a gracefully shutdown server +ForensicLog filename|pipesvESets filename of the forensic log +GprofDir /tmp/gprof/|/tmp/gprof/%svCDirectory to write gmon.out profiling data to. +GracefulShutDownTimeout secondssMSpecify a timeout after which a gracefully shutdown server will exit. -Group unix-group #-1 sBGroup under which the server will answer +Group unix-group #-1 sBGroup under which the server will answer requests -Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [value] [replacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure HTTP response headers -HeaderName filenamesvdhBName of the file that will be inserted at the top +svdhEConfigure HTTP response headers +HeaderName filenamesvdhBName of the file that will be inserted at the top of the index listing -HeartbeatAddress addr:portsXMulticast address for heartbeat packets -HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests -HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending +HeartbeatAddress addr:portsXMulticast address for heartbeat packets +HeartbeatListenaddr:portsXmulticast address to listen for incoming heartbeat requests +HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending heartbeat requests to this server -HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data -HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data -HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses -IdentityCheck On|Off Off svdEEnables logging of the RFC 1413 identity of the remote +HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data +HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data +HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses +IdentityCheck On|Off Off svdEEnables logging of the RFC 1413 identity of the remote user -IdentityCheckTimeout seconds 30 svdEDetermines the timeout duration for ident requests -<If expression> ... </If>svdhCContains directives that apply only if a condition is +IdentityCheckTimeout seconds 30 svdEDetermines the timeout duration for ident requests +<If expression> ... </If>svdhCContains directives that apply only if a condition is satisfied by a request at runtime -<IfDefine [!]parameter-name> ... - </IfDefine>svdhCEncloses directives that will be processed only +<IfDefine [!]parameter-name> ... + </IfDefine>svdhCEncloses directives that will be processed only if a test is true at startup -<IfModule [!]module-file|module-identifier> ... - </IfModule>svdhCEncloses directives that are processed conditional on the +<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhCEncloses directives that are processed conditional on the presence or absence of a specific module -<IfVersion [[!]operator] version> ... -</IfVersion>svdhEcontains version dependent configuration -ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files -ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates +<IfVersion [[!]operator] version> ... +</IfVersion>svdhEcontains version dependent configuration +ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files +ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates that are not explicitly mapped -ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction if no coordinates are given when calling +ImapMenu none|formatted|semiformatted|unformatted formatted svdhBAction if no coordinates are given when calling an imagemap -Include file-path|directory-path|wildcardsvdCIncludes other configuration files from within +Include file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within +IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -IndexHeadInsert "markup ..."svdhBInserts text in the HEAD section of an index page. -IndexIgnore file [file] ... "." svdhBAdds to the list of files to hide when listing +IndexHeadInsert "markup ..."svdhBInserts text in the HEAD section of an index page. +IndexIgnore file [file] ... "." svdhBAdds to the list of files to hide when listing a directory -IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing +IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing a directory -IndexOptions [+|-]option [[+|-]option] -...svdhBVarious configuration settings for directory +IndexOptions [+|-]option [[+|-]option] +...svdhBVarious configuration settings for directory indexing -IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhBSets the default ordering of the directory index -IndexStyleSheet url-pathsvdhBAdds a CSS stylesheet to the directory index -InputSed sed-commanddhXSed command to filter request data (typically POST data) -ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhBSets the default ordering of the directory index +IndexStyleSheet url-pathsvdhBAdds a CSS stylesheet to the directory index +InputSed sed-commanddhXSed command to filter request data (typically POST data) +ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log -ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field -ISAPICacheFile file-path [file-path] -...svBISAPI .dll files to be loaded at startup -ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks -ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI +ISAPICacheFile file-path [file-path] +...svBISAPI .dll files to be loaded at startup +ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks +ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI extensions -ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI +ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI extensions -KeepAlive On|Off On svCEnables HTTP persistent connections -KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent +KeepAlive On|Off On svCEnables HTTP persistent connections +KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent requests on a persistent connection -KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to +KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include. -LanguagePriority MIME-lang [MIME-lang] -...svdhBThe precendence of language variants for cases where +LanguagePriority MIME-lang [MIME-lang] +...svdhBThe precendence of language variants for cases where the client does not express a preference -LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache -LDAPCacheTTL seconds 600 sETime that cached items remain valid -LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long -LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds -LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK -LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare +LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache +LDAPCacheTTL seconds 600 sETime that cached items remain valid +LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long +LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds +LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK +LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare operations -LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain +LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid -LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. -LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. -LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. -LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file -LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache -LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds -LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per +LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. +LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. +LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file +LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache +LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds +LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates. -LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted +LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted Certificate Authority or global client certificates -LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. -LDAPVerifyServerCert On|Off On sEForce server certificate verification -<Limit method [method] ... > ... - </Limit>dhCRestrict enclosed access controls to only certain HTTP +LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. +LDAPVerifyServerCert On|Off On sEForce server certificate verification +<Limit method [method] ... > ... + </Limit>dhCRestrict enclosed access controls to only certain HTTP methods -<LimitExcept method [method] ... > ... - </LimitExcept>dhCRestrict access controls to all HTTP methods +<LimitExcept method [method] ... > ... + </LimitExcept>dhCRestrict access controls to all HTTP methods except the named ones -LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested +LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested subrequests -LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent +LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent from the client -LimitRequestFields number 100 svCLimits the number of HTTP request header fields that +LimitRequestFields number 100 svCLimits the number of HTTP request header fields that will be accepted from the client -LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the +LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the client -LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted +LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted from the client -LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body -Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server +LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body +Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server listens to -ListenBacklog backlogsMMaximum length of the queue of pending connections -LoadFile filename [filename] ...svELink in the named object file or library -LoadModule module filenamesvELinks in the object file or library, and adds to the list +ListenBacklog backlogsMMaximum length of the queue of pending connections +LoadFile filename [filename] ...svELink in the named object file or library +LoadModule module filenamesvELinks in the object file or library, and adds to the list of active modules -<Location - URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching +<Location + URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching URLs -<LocationMatch - regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression +<LocationMatch + regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression matching URLs -LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svBDescribes a format for use in a log file -LogLevel [module:]level +LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svBDescribes a format for use in a log file +LogLevel [module:]level [module:level] ... - warn svdCControls the verbosity of the ErrorLog -LogMessage message + warn svdCControls the verbosity of the ErrorLog +LogMessage message [hook=hook] [expr=expression] -dXLog user-defined message to error log +dXLog user-defined message to error log -LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core +LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesXPlug an authorization provider function into mod_authz_core -LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. -LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing -LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing -LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing -LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request +LuaCodeCache stat|forever|never stat svdhXConfigure the compiled code cache. +LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the access_checker phase of request processing +LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the auth_checker phase of request processing +LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhXProvide a hook for the check_user_id phase of request processing +LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the fixups phase of a request processing -LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing -LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request +LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the insert_filter phase of request processing +LuaHookLog /path/to/lua/script.lua log_function_namesvdhXProvide a hook for the access log phase of a request processing -LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing -LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing -LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing -LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children -LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering -LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering -LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath -LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path -LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing -LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives -LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once - +LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the map_to_storage phase of request processing +LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svXProvide a hook for the translate name phase of request processing +LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhXProvide a hook for the type_checker phase of request processing +LuaInherit none|parent-first|parent-last parent-first svdhXControls how parent configuration sections are merged into children +LuaInputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content input filtering +LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhXMap a path to a lua handler +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesXProvide a Lua function for content output filtering +LuaPackageCPath /path/to/include/?.soasvdhXAdd a directory to lua's package.cpath +LuaPackagePath /path/to/include/?.luasvdhXAdd a directory to lua's package.path +LuaQuickHandler /path/to/script.lua hook_function_namesvXProvide a hook for the quick handler of request processing +LuaRoot /path/to/a/directorysvdhXSpecify the base path for resolving relative paths for mod_lua directives +LuaScope once|request|conn|thread|server [min] [max] once svdhXOne of once, request, conn, thread -- default is once + <Macro name [par1 .. parN]> -... </Macro>svdBDefine a configuration file macro -MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server +... </Macro>svdBDefine a configuration file macro +MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server will handle during its life -MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent +MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent connection -MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed +MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed to hold without calling free() -MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete +MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource -MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete +MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete resource -MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete +MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete resource -MaxRequestWorkers numbersMMaximum number of connections that will be processed +MaxRequestWorkers numbersMMaximum number of connections that will be processed simultaneously -MaxSpareServers number 10 sMMaximum number of idle child server processes -MaxSpareThreads numbersMMaximum number of idle threads -MaxThreads number 2048 sMSet the maximum number of worker threads -MetaDir directory .web svdhEName of the directory to find CERN-style meta information +MaxSpareServers number 10 sMMaximum number of idle child server processes +MaxSpareThreads numbersMMaximum number of idle threads +MaxThreads number 2048 sMSet the maximum number of worker threads +MetaDir directory .web svdhEName of the directory to find CERN-style meta information files -MetaFiles on|off off svdhEActivates CERN meta-file processing -MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style +MetaFiles on|off off svdhEActivates CERN meta-file processing +MetaSuffix suffix .meta svdhEFile name suffix for the file containing CERN-style meta information -MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents +MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers number 5 sMMinimum number of idle child server processes -MinSpareThreads numbersMMinimum number of idle threads available to handle request +MinSpareServers number 5 sMMinimum number of idle child server processes +MinSpareThreads numbersMMinimum number of idle threads available to handle request spikes -MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time -ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate -ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info +MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time +ModemStandard V.21|V.26bis|V.32|V.92dXModem standard to simulate +ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info components as part of the filename -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for a matching file with MultiViews -Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all +Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all or specified mutexes -NameVirtualHost addr[:port]sCDEPRECATED: Designates an IP address for name-virtual +NameVirtualHost addr[:port]sCDEPRECATED: Designates an IP address for name-virtual hosting -NoProxy host [host] ...svEHosts, domains, or networks that will be connected to +NoProxy host [host] ...svEHosts, domains, or networks that will be connected to directly -NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates -NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request -Options - [+|-]option [[+|-]option] ... FollowSymlinks svdhCConfigures what features are available in a particular +NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates +NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request +Options + [+|-]option [[+|-]option] ... FollowSymlinks svdhCConfigures what features are available in a particular directory - Order ordering Deny,Allow dhEControls the default access state and the order in which + Order ordering Deny,Allow dhEControls the default access state and the order in which Allow and Deny are evaluated. -OutputSed sed-commanddhXSed command for filtering response content -PassEnv env-variable [env-variable] -...svdhBPasses environment variables from the shell -PidFile filename logs/httpd.pid sMFile where the server records the process ID +OutputSed sed-commanddhXSed command for filtering response content +PassEnv env-variable [env-variable] +...svdhBPasses environment variables from the shell +PidFile filename logs/httpd.pid sMFile where the server records the process ID of the daemon -PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against +PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against malicious privileges-aware code. -Protocol protocolsvCProtocol for a listening socket -ProtocolEcho On|Off Off svXTurn the echo server on or off -<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources -ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers -ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a +Protocol protocolsvCProtocol for a listening socket +ProtocolEcho On|Off Off svXTurn the echo server on or off +<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources +ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers +ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a response -ProxyBlock *|word|host|domain -[word|host|domain] ...svEWords, hosts, or domains that are banned from being +ProxyBlock *|word|host|domain +[word|host|domain] ...svEWords, hosts, or domains that are banned from being proxied -ProxyDomain DomainsvEDefault domain name for proxied requests -ProxyErrorOverride On|Off Off svdEOverride error pages for proxied content -ProxyExpressDBMFile <pathname>svEPathname to DBM file. -ProxyExpressDBMFile <type>svEDBM type of file. -ProxyExpressEnable [on|off]svEEnable the module functionality. -ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings -ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server -ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing -ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and +ProxyDomain DomainsvEDefault domain name for proxied requests +ProxyErrorOverride On|Off Off svdEOverride error pages for proxied content +ProxyExpressDBMFile <pathname>svEPathname to DBM file. +ProxyExpressDBMFile <type>svEDBM type of file. +ProxyExpressEnable [on|off]svEEnable the module functionality. +ProxyFtpDirCharset character set ISO-8859-1 svdEDefine the character set for proxied FTP listings +ProxyFtpEscapeWildcards [on|off]svdEWhether wildcards in requested filenames are escaped when sent to the FTP server +ProxyFtpListOnWildcard [on|off]svdEWhether wildcards in requested filenames trigger a file listing +ProxyHTMLBufSize bytessvdBSets the buffer size increment for buffering inline scripts and stylesheets. -ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. -ProxyHTMLDocType HTML|XHTML [Legacy]
    OR -
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. -ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. -ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. -ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, +ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. +ProxyHTMLDocType HTML|XHTML [Legacy]
    OR +
    ProxyHTMLDocType fpi [SGML|XML]
    svdBSets an HTML or XHTML document type declaration. +ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. +ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. +ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, and scripting events. -ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. -ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of +ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. +ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of ProxyHTMLURLMap rules. -ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. -ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML +ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. +ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML <head> sections. -ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. -ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links -ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer -<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched +ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. +ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links +ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer +<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched proxied resources -ProxyMaxForwards number -1 svEMaximium number of proxies that a request can be forwarded +ProxyMaxForwards number -1 svEMaximium number of proxies that a request can be forwarded through -ProxyPass [path] !|url [key=value - [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space -ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server -ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations -ProxyPassMatch [regex] !|url [key=value - [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions -ProxyPassReverse [path] url -[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse +ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space +ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server +ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations +ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions +ProxyPassReverse [path] url +[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse proxied server -ProxyPassReverseCookieDomain internal-domain -public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- +ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- proxied server -ProxyPassReverseCookiePath internal-path -public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- +ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- proxied server -ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy +ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy request -ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP +ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP connections -ProxyRemote match remote-serversvERemote proxy used to handle certain requests -ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular +ProxyRemote match remote-serversvERemote proxy used to handle certain requests +ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular expressions -ProxyRequests On|Off Off svEEnables forward (standard) proxy requests -ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the +ProxyRequests On|Off Off svEEnables forward (standard) proxy requests +ProxySCGIInternalRedirect On|Off On svdEEnable or disable internal redirect responses from the backend -ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response +ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response header -ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters -ProxySourceAddress addresssvESet local IP address for outgoing proxy connections -ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status -ProxyTimeout secondssvENetwork timeout for proxied requests -ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response +ProxySet url key=value [key=value ...]dESet various Proxy balancer or member parameters +ProxySourceAddress addresssvESet local IP address for outgoing proxy connections +ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status +ProxyTimeout secondssvENetwork timeout for proxied requests +ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response header for proxied requests -ReadmeName filenamesvdhBName of the file that will be inserted at the end +ReadmeName filenamesvdhBName of the file that will be inserted at the end of the index listing -ReceiveBufferSize bytes 0 sMTCP receive buffer size -Redirect [status] URL-path -URLsvdhBSends an external redirect asking the client to fetch +ReceiveBufferSize bytes 0 sMTCP receive buffer size +Redirect [status] URL-path +URLsvdhBSends an external redirect asking the client to fetch a different URL -RedirectMatch [status] regex -URLsvdhBSends an external redirect based on a regular expression match +RedirectMatch [status] regex +URLsvdhBSends an external redirect based on a regular expression match of the current URL -RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch +RedirectPermanent URL-path URLsvdhBSends an external permanent redirect asking the client to fetch a different URL -RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch +RedirectTemp URL-path URLsvdhBSends an external temporary redirect asking the client to fetch a different URL -ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers -RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...vdhBRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]svdhBReflect an input header to the output headers +RemoteIPHeader header-fieldsvBDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNamesvBDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenamesvBDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...vdhBRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...vdhBRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...vdhBRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...vdhBRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...vdhBRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...vdhBRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...vdhBRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...vdhBRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...vdhBRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...vdhBRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...vdhBRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...vdhBRemoves any content type associations for a set of file +RemoveType extension [extension] +...vdhBRemoves any content type associations for a set of file extensions -RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [value] [replacement] [early|env=[!]variable]|expr=expression] -svdhEConfigure HTTP request headers -RequestReadTimeout +svdhEConfigure HTTP request headers +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svESet timeout values for receiving request headers and body from client. +svESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhBTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhBTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhBEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhBEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhBEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions OptionssvdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]svdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions OptionssvdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]svdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched by Apache httpd children -RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched +RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched by Apache httpd children -RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by +RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by processes launched by Apache httpd children -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile file-path logs/apache_runtime +sMLocation of the file used to store coordination data for +ScoreBoardFile file-path logs/apache_runtime +sMLocation of the file used to store coordination data for the child processes -Script method cgi-scriptsvdBActivates a CGI script for a particular request +Script method cgi-scriptsvdBActivates a CGI script for a particular request method. -ScriptAlias URL-path -file-path|directory-pathsvBMaps a URL to a filesystem location and designates the +ScriptAlias URL-path +file-path|directory-pathsvBMaps a URL to a filesystem location and designates the target as a CGI script -ScriptAliasMatch regex -file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression +ScriptAliasMatch regex +file-path|directory-pathsvBMaps a URL to a filesystem location using a regular expression and designates the target as a CGI script -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI scripts -ScriptLog file-pathsvBLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded +ScriptLog file-pathsvBLocation of the CGI script error logfile +ScriptLogBuffer bytes 1024 svBMaximum amount of PUT or POST requests that will be recorded in the scriptlog -ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile -ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with +ScriptLogLength bytes 10385760 svBSize limit of the CGI script logfile +ScriptSock file-path cgisock sBThe filename prefix of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sCDetermine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars. -SendBufferSize bytes 0 sMTCP buffer size -ServerAdmin email-address|URLsvCEmail address that the server includes in error +SendBufferSize bytes 0 sMTCP buffer size +ServerAdmin email-address|URLsvCEmail address that the server includes in error messages sent to the client -ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests +ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests to name-virtual hosts -ServerLimit numbersMUpper limit on configurable number of processes -ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify +ServerLimit numbersMUpper limit on configurable number of processes +ServerName [scheme://]fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify itself -ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that +ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that is accessed by an incompatible browser -ServerRoot directory-path /usr/local/apache sCBase directory for the server installation -ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response +ServerRoot directory-path /usr/local/apache sCBase directory for the server installation +ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response header -Session On|Off Off svdhEEnables a session for the current directory or location -SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session -SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session -SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off svdhEEnable a per user session -SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the +Session On|Off Off svdhEEnables a session for the current directory or location +SessionCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off svdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher namesvdhXThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sXThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] svdhXThe key used to encrypt the session +SessionCryptoPassphraseFile filenamesvdXFile containing keys used to encrypt the session +SessionDBDCookieName name attributessvdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributessvdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On svdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession svdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession svdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off svdhEEnable a per user session +SessionDBDSelectLabel label selectsession svdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession svdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off svdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored -SessionHeader headersvdhEImport session updates from a given HTTP response header -SessionInclude pathsvdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session -SetEnv env-variable [value]svdhBSets environment variables -SetEnvIf attribute +SessionExclude pathsvdhEDefine URL prefixes for which a session is ignored +SessionHeader headersvdhEImport session updates from a given HTTP response header +SessionInclude pathsvdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 svdhEDefine a maximum age in seconds for a session +SetEnv env-variable [value]svdhBSets environment variables +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request -SetEnvIfExpr expr +SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression -SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhBSets environment variables based on an ap_expr expression +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhBSets environment variables based on attributes of the request without respect to case -SetHandler handler-name|NonesvdhCForces all matching files to be processed by a +SetHandler handler-name|NonesvdhCForces all matching files to be processed by a handler -SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST +SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST input -SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the +SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the server -SSIEndTag tag "-->" svBString that ends an include element -SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI +SSIEndTag tag "-->" svBString that ends an include element +SSIErrorMsg message "[an error occurred +svdhBError message displayed when there is an SSI error -SSIETag on|off off dhBControls whether ETags are generated by the server. -SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the +SSIETag on|off off dhBControls whether ETags are generated by the server. +SSILastModified on|off off dhBControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" svBString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are +SSILegacyExprParser on|off off dhBEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" svBString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhBConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" svdhBString displayed when an unset variable is echoed +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathsvEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +svdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off svEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off svESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation -SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation -SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API -SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private +SSLCompression on|off off svEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off svESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off svEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off svEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder urisvESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off svEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off svEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 svETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 svEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP response validation +SSLOpenSSLConfCmd command-name command-valuesvEConfigure OpenSSL parameters through its SSL_CONF API +SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options +SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private keys -SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions -SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLProtocol [+|-]protocol ... all svEConfigure usable SSL/TLS protocol versions +SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth -SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLProxyCARevocationCheck chain|leaf|none none svEEnable CRL-based revocation checking for Remote Server Auth +SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field +SSLProxyCheckPeerCN on|off on svEWhether to check the remote server certificate's CN field -SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired +SSLProxyCheckPeerExpire on|off on svEWhether to check if remote server certificate is expired -SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates +SSLProxyCheckPeerName on|off on svEConfigure host name checking for remote server certificates -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL +SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL proxy handshake -SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy -SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none svEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server +SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch +SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate +SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy +SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy +SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage +SSLProxyVerify level none svEType of remote server Certificate verification +SSLProxyVerifyDepth number 1 svEMaximum depth of CA Certificates in Remote Server Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding +SSLRandomSeed context source +[bytes]sEPseudo Random Number Generator (PRNG) seeding source -SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer -SSLRequire expressiondhEAllow access only when an arbitrarily complex +SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer +SSLRequire expressiondhEAllow access only when an arbitrarily complex boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the +SSLRequireSSLdhEDeny access when SSL is not used for the HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session +SSLSessionCache type none sEType of the global/inter-process SSL Session Cache -SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires +SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires in the Session Cache -SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets -SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed -SSLSRPVerifierFile file-pathsvEPath to SRP verifier file -SSLStaplingCache typesEConfigures the OCSP stapling cache -SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache -SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries -SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension -SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries -SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses -SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation -SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client -SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache -SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual +SSLSessionTicketKeyFile file-pathsvEPersistent encryption/decryption key for TLS session tickets +SSLSRPUnknownUserSeed secret-stringsvESRP unknown user seed +SSLSRPVerifierFile file-pathsvEPath to SRP verifier file +SSLStaplingCache typesEConfigures the OCSP stapling cache +SSLStaplingErrorCacheTimeout seconds 600 svENumber of seconds before expiring invalid responses in the OCSP stapling cache +SSLStaplingFakeTryLater on|off on svESynthesize "tryLater" responses for failed OCSP stapling queries +SSLStaplingForceURL urisvEOverride the OCSP responder URI specified in the certificate's AIA extension +SSLStaplingResponderTimeout seconds 10 svETimeout for OCSP stapling queries +SSLStaplingResponseMaxAge seconds -1 svEMaximum allowable age for OCSP stapling responses +SSLStaplingResponseTimeSkew seconds 300 svEMaximum allowable time skew for OCSP stapling response validation +SSLStaplingReturnResponderErrors on|off on svEPass stapling related OCSP errors on to client +SSLStaplingStandardCacheTimeout seconds 3600 svENumber of seconds before expiring responses in the OCSP stapling cache +SSLStrictSNIVHostCheck on|off off svEWhether to allow non-SNI clients to access a name-based virtual host. -SSLUserName varnamesdhEVariable name to determine user name -SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake -SSLVerifyClient level none svdhEType of Client Certificate verification -SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client +SSLUserName varnamesdhEVariable name to determine user name +SSLUseStapling on|off off svEEnable stapling of OCSP responses in the TLS handshake +SSLVerifyClient level none svdhEType of Client Certificate verification +SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client Certificate verification -StartServers numbersMNumber of child server processes created at startup -StartThreads numbersMNumber of threads created on startup -Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content -Suexec On|OffsBEnable or disable the suEXEC feature -SuexecUserGroup User GroupsvEUser and group for CGI programs to run as -ThreadLimit numbersMSets the upper limit on the configurable number of threads +StartServers numbersMNumber of child server processes created at startup +StartThreads numbersMNumber of threads created on startup +Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content +Suexec On|OffsBEnable or disable the suEXEC feature +SuexecUserGroup User GroupsvEUser and group for CGI programs to run as +ThreadLimit numbersMSets the upper limit on the configurable number of threads per child process -ThreadsPerChild numbersMNumber of threads created by each child process -ThreadStackSize sizesMThe size in bytes of the stack used by threads handling +ThreadsPerChild numbersMNumber of threads created by each child process +ThreadStackSize sizesMThe size in bytes of the stack used by threads handling client connections -TimeOut seconds 60 svCAmount of time the server will wait for +TimeOut seconds 60 svCAmount of time the server will wait for certain events before failing a request -TraceEnable [on|off|extended] on svCDetermines the behavior on TRACE requests -TransferLog file|pipesvBSpecify location of a log file -TypesConfig file-path conf/mime.types sBThe location of the mime.types file -UnDefine parameter-namesCUndefine the existence of a variable -UndefMacro namesvdBUndefine a macro -UnsetEnv env-variable [env-variable] -...svdhBRemoves variables from the environment -Use name [value1 ... valueN] -svdBUse a macro -UseCanonicalName On|Off|DNS Off svdCConfigures how the server determines its own name and +TraceEnable [on|off|extended] on svCDetermines the behavior on TRACE requests +TransferLog file|pipesvBSpecify location of a log file +TypesConfig file-path conf/mime.types sBThe location of the mime.types file +UnDefine parameter-namesCUndefine the existence of a variable +UndefMacro namesvdBUndefine a macro +UnsetEnv env-variable [env-variable] +...svdhBRemoves variables from the environment +Use name [value1 ... valueN] +svdBUse a macro +UseCanonicalName On|Off|DNS Off svdCConfigures how the server determines its own name and port -UseCanonicalPhysicalPort On|Off Off svdCConfigures how the server determines its own port -User unix-userid #-1 sBThe userid under which the server will answer +UseCanonicalPhysicalPort On|Off Off svdCConfigures how the server determines its own port +User unix-userid #-1 sBThe userid under which the server will answer requests -UserDir directory-filename [directory-filename] ... -svBLocation of the user-specific directories -VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run +UserDir directory-filename [directory-filename] ... +svBLocation of the user-specific directories +VHostCGIMode On|Off|Secure On vXDetermines whether the virtualhost can run subprocesses, and the privileges available to subprocesses. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to subprocesses created by a virtual host. -VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. -VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. -VHostSecure On|Off On vXDetermines whether the server runs with enhanced security +VHostGroup unix-groupidvXSets the Group ID under which a virtual host runs. +VHostPrivs [+-]?privilege-name [[+-]?privilege-name] ...vXAssign arbitrary privileges to a virtual host. +VHostSecure On|Off On vXDetermines whether the server runs with enhanced security for the virtualhost. -VHostUser unix-useridvXSets the User ID under which a virtual host runs. -VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root +VHostUser unix-useridvXSets the User ID under which a virtual host runs. +VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root +VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -<VirtualHost +<VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sCContains directives that apply only to a specific + ...> ... </VirtualHost>sCContains directives that apply only to a specific hostname or IP address -VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds -XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit +WatchdogInterval number-of-seconds 1 sBWatchdog interval in seconds +XBitHack on|off|full off svdhBParse SSI directives in files with the execute bit set -xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values -xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information +xml2EncAlias charset alias [alias ...]sBRecognise Aliases for encoding values +xml2EncDefault namesvdhBSets a default encoding to assume when absolutely no information can be automatically detected -xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk. +xml2StartParse element [element ...]svdhBAdvise the parser to skip leading junk.

    å¯ç”¨è¯­è¨€:  de  | -- cgit v1.2.1