summaryrefslogtreecommitdiff
path: root/docs/manual/mod/core.html.en
blob: badf52c779810b7472a65ac8fd1c266c6f5255d4 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
<html xmlns="http://www.w3.org/TR/xhtml1/strict"><head><!-- 
          XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
                This file is generated from xml source: DO NOT EDIT
          XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
        --><title>core- Apache HTTP Server</title><link href="../style/manual.css" type="text/css" rel="stylesheet"/></head><body><blockquote><div align="center"><img src="../images/sub.gif" alt="[APACHE DOCUMENTATION]"/><h3>Apache HTTP Server Version 2.0</h3></div><h1 align="center">Apache Module core</h1><table cellspacing="1" cellpadding="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td valign="top"><span class="help">Description:</span></td><td>Core Apache HTTP Server features that are always
available</td></tr><tr><td><a href="module-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr></table></td></tr></table><h2>Directives</h2><ul><li><a href="#acceptpathinfo">AcceptPathInfo</a></li><li><a href="#accessfilename">AccessFileName</a></li><li><a href="#adddefaultcharset">AddDefaultCharset</a></li><li><a href="#allowoverride">AllowOverride</a></li><li><a href="#authname">AuthName</a></li><li><a href="#authtype">AuthType</a></li><li><a href="#contentdigest">ContentDigest</a></li><li><a href="#defaulttype">DefaultType</a></li><li><a href="#directory">Directory</a></li><li><a href="#directorymatch">DirectoryMatch</a></li><li><a href="#documentroot">DocumentRoot</a></li><li><a href="#enablemmap">EnableMMAP</a></li><li><a href="#errordocument">ErrorDocument</a></li><li><a href="#errorlog">ErrorLog</a></li><li><a href="#fileetag">FileETag</a></li><li><a href="#files">Files</a></li><li><a href="#filesmatch">FilesMatch</a></li><li><a href="#forcetype">ForceType</a></li><li><a href="#hostnamelookups">HostnameLookups</a></li><li><a href="#identitycheck">IdentityCheck</a></li><li><a href="#ifdefine">IfDefine</a></li><li><a href="#ifmodule">IfModule</a></li><li><a href="#include">Include</a></li><li><a href="#keepalive">KeepAlive</a></li><li><a href="#keepalivetimeout">KeepAliveTimeout</a></li><li><a href="#limit">Limit</a></li><li><a href="#limitexcept">LimitExcept</a></li><li><a href="#limitrequestbody">LimitRequestBody</a></li><li><a href="#limitrequestfields">LimitRequestFields</a></li><li><a href="#limitrequestfieldsize">LimitRequestFieldSize</a></li><li><a href="#limitrequestline">LimitRequestLine</a></li><li><a href="#limitxmlrequestbody">LimitXMLRequestBody</a></li><li><a href="#location">Location</a></li><li><a href="#locationmatch">LocationMatch</a></li><li><a href="#loglevel">LogLevel</a></li><li><a href="#maxkeepaliverequests">MaxKeepAliveRequests</a></li><li><a href="#namevirtualhost">NameVirtualHost</a></li><li><a href="#options">Options</a></li><li><a href="#require">Require</a></li><li><a href="#rlimitcpu">RLimitCPU</a></li><li><a href="#rlimitmem">RLimitMEM</a></li><li><a href="#rlimitnproc">RLimitNPROC</a></li><li><a href="#satisfy">Satisfy</a></li><li><a href="#scriptinterpretersource">ScriptInterpreterSource</a></li><li><a href="#serveradmin">ServerAdmin</a></li><li><a href="#serveralias">ServerAlias</a></li><li><a href="#servername">ServerName</a></li><li><a href="#serverpath">ServerPath</a></li><li><a href="#serverroot">ServerRoot</a></li><li><a href="#serversignature">ServerSignature</a></li><li><a href="#servertokens">ServerTokens</a></li><li><a href="#sethandler">SetHandler</a></li><li><a href="#setinputfilter">SetInputFilter</a></li><li><a href="#setoutputfilter">SetOutputFilter</a></li><li><a href="#timeout">TimeOut</a></li><li><a href="#usecanonicalname">UseCanonicalName</a></li><li><a href="#virtualhost">VirtualHost</a></li></ul><hr/><h2><a name="AcceptPathInfo">AcceptPathInfo</a> <a name="acceptpathinfo">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Resources accept trailing pathname information</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>AcceptPathInfo On|Off|Default</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>AcceptPathInfo Default</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr><tr><td nowrap="nowrap" align="left" valign="top"><a href="directive-dict.html#Compatibility" class="help">Compatibility:</a></td><td>Available in Apache 2.0.30 and later</td></tr></table></td></tr></table>

    <p>This directive controls whether requests that contain trailing
    pathname information that follows an actual filename (or
    non-existent file in an existing directory) will be accepted or
    rejected.  The trailing pathname information can be made
    available to scripts in the PATH_INFO environment variable.</p>

    <p>For example, assume the location <code>/test/</code> points to
    a directory that contains only the single file
    <code>here.html</code>.  Then requests for
    <code>/test/here.html/more</code> and
    <code>/test/nothere.html/more</code> both collect
    <code>/more</code> as PATH_INFO.</p>

    <p>The three possible arguments for the
    <code class="directive">AcceptPathInfo</code> directive are:</p>
    <dl>
    <dt><code>off</code></dt><dd>A request will only be accepted if it
    maps to a literal path that exists.  Therefore a request with
    trailing pathname information after the true filename such as
    <code>/test/here.html/more</code> in the above example will return
    a 404 NOT FOUND error.</dd>

    <dt><code>on</code></dt><dd>A request will be accepted if a
    leading path component maps to a file that exists.  The above
    example <code>/test/here.html/more</code> will be accepted if
    <code>/test/here.html</code> maps to a valid file.</dd>
    
    <dt><code>default</code></dt><dd>The treatment of requests with
    trailing pathname information is determined by the <a href="../handler.html">handler</a> responsible for the request.
    The core handler for normal files defaults to rejecting PATH_INFO.
    Handlers that serve scripts, such as <a href="mod_cgi.html">cgi-script</a> and <a href="mod_isapi.html">isapi-isa</a>, generally accept PATH_INFO by
    default.</dd>
    </dl>

    <p>The primary purpose of the <code>AcceptPathInfo</code>
    directive is to allow you to override the handler's choice of
    accepting or rejecting PATH_INFO.  This override is required, for
    example, when you use a <a href="../filter.html">filter</a>, such
    as <a href="mod_include.html">INCLUDES</a>, to generate content
    based on PATH_INFO.  The core handler would usually reject the
    request, so you can use the following configuration to enable
    such a script:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
&lt;Files "mypaths.shtml"&gt;<br>
    Options +Includes<br>
    SetOutputFilter INCLUDES<br>
    AcceptPathInfo on<br>
&lt;/Files&gt;
</code></td></tr></table></blockquote>
<hr/><h2><a name="AccessFileName">AccessFileName</a> <a name="accessfilename">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Name of the distributed configuration file</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>AccessFileName <em>filename</em> [<em>filename</em>] ...</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>AccessFileName .htaccess</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>When returning a document to the client the server looks for
    the first existing configuration file from this list of names in
    every directory of the path to the document, if distributed
    configuration files are enabled for that directory. For
    example:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
AccessFileName .acl
</code></td></tr></table></blockquote>

    <p>before returning the document
    <code>/usr/local/web/index.html</code>, the server will read
    <code>/.acl</code>, <code>/usr/.acl</code>,
    <code>/usr/local/.acl</code> and <code>/usr/local/web/.acl</code>
    for directives, unless they have been disabled with</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
&lt;Directory /&gt;<br>
&nbsp;&nbsp;AllowOverride None<br>
&lt;/Directory&gt;
</code></td></tr></table></blockquote>
<p><strong>See also </strong></p><ul><li><a href="#allowoverride" class="directive"><code class="directive">AllowOverride</code></a></li><li><a href="../configuring.html">Configuration Files</a></li></ul><hr/><h2><a name="AddDefaultCharset">AddDefaultCharset</a> <a name="adddefaultcharset">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Default character set to be added for a
response without an explicit character set</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>AddDefaultCharset On|Off|<em>charset</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>AddDefaultCharset Off</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>

    <p>This directive specifies the name of the character set that
    will be added to any response that does not have any parameter on
    the content type in the HTTP headers. This will override any
    character set specified in the body of the document via a
    <code>META</code> tag. A setting of <code>AddDefaultCharset
    Off</code> disables this
    functionality. <code>AddDefaultCharset On</code> enables
    Apache's internal default charset of <code>iso-8859-1</code> as
    required by the directive. You can also specify an alternate
    <em>charset</em> to be used. For example:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    AddDefaultCharset utf-8
</code></td></tr></table></blockquote>
<hr/><h2><a name="AllowOverride">AllowOverride</a> <a name="allowoverride">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Types of directives that are allowed in
.htaccess files</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>AllowOverride All|None|<em>directive-type</em> 
[<em>directive-type</em>] ...</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>AllowOverride All</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>directory</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>When the server finds an .htaccess file (as specified by <a href="#accessfilename" class="directive"><code class="directive">AccessFileName</code></a>) it needs to know
    which directives declared in that file can override earlier
    access information.</p>

    <p>When this directive is set to <code>None</code>, then
    .htaccess files are completely ignored. In this case, the
    server will not even attempt to read .htaccess files in the
    filesystem.</p>

    <p>When this directive is set to <code>All</code>, then any
    directive which has the .htaccess <a href="directive-dict.html#Context">Context</a> is allowed in
    .htaccess files.</p>

    <p>The <em>directive-type</em> can be one of the following
    groupings of directives.</p>

    <dl>
      <dt>AuthConfig</dt>

      <dd>

      Allow use of the authorization directives (<a href="mod_auth_dbm.html#authdbmgroupfile" class="directive"><code class="directive">AuthDBMGroupFile</code></a>,
      <a href="mod_auth_dbm.html#authdbmuserfile" class="directive"><code class="directive">AuthDBMUserFile</code></a>,
      <a href="mod_auth.html#authgroupfile" class="directive"><code class="directive">AuthGroupFile</code></a>,
      <a href="#authname" class="directive"><code class="directive">AuthName</code></a>, 
      <a href="#authtype" class="directive"><code class="directive">AuthType</code></a>, <a href="mod_auth.html#authuserfile" class="directive"><code class="directive">AuthUserFile</code></a>, <a href="#require" class="directive"><code class="directive">Require</code></a>, <em>etc.</em>).</dd>

      <dt>FileInfo</dt>

      <dd>
      Allow use of the directives controlling document types (<a href="#defaulttype" class="directive"><code class="directive">DefaultType</code></a>, <a href="#errordocument" class="directive"><code class="directive">ErrorDocument</code></a>, <a href="#forcetype" class="directive"><code class="directive">ForceType</code></a>, <a href="mod_negotiation.html#languagepriority" class="directive"><code class="directive">LanguagePriority</code></a>,
      <a href="#sethandler" class="directive"><code class="directive">SetHandler</code></a>, <a href="#setinputfilter" class="directive"><code class="directive">SetInputFilter</code></a>, <a href="#setoutputfilter" class="directive"><code class="directive">SetOutputFilter</code></a>, and 
      <code><a href="mod_mime.html">mod_mime</a></code> Add* and Remove*
      directives, <em>etc.</em>).</dd>

      <dt>Indexes</dt>

      <dd>
      Allow use of the directives controlling directory indexing
      (<a href="mod_autoindex.html#adddescription" class="directive"><code class="directive">AddDescription</code></a>,
      <a href="mod_autoindex.html#addicon" class="directive"><code class="directive">AddIcon</code></a>, <a href="mod_autoindex.html#addiconbyencoding" class="directive"><code class="directive">AddIconByEncoding</code></a>,
      <a href="mod_autoindex.html#addiconbytype" class="directive"><code class="directive">AddIconByType</code></a>,
      <a href="mod_autoindex.html#defaulticon" class="directive"><code class="directive">DefaultIcon</code></a>, <a href="mod_dir.html#directoryindex" class="directive"><code class="directive">DirectoryIndex</code></a>, <a href="mod_autoindex.html#fancyindexing" class="directive"><code class="directive">FancyIndexing</code></a>, <a href="mod_autoindex.html#headername" class="directive"><code class="directive">HeaderName</code></a>, <a href="mod_autoindex.html#indexignore" class="directive"><code class="directive">IndexIgnore</code></a>, <a href="mod_autoindex.html#indexoptions" class="directive"><code class="directive">IndexOptions</code></a>, <a href="mod_autoindex.html#readmename" class="directive"><code class="directive">ReadmeName</code></a>,
      <em>etc.</em>).</dd>

      <dt>Limit</dt>

      <dd>
      Allow use of the directives controlling host access (<a href="mod_access.html#allow" class="directive"><code class="directive">Allow</code></a>, <a href="mod_access.html#deny" class="directive"><code class="directive">Deny</code></a> and <a href="mod_access.html#order" class="directive"><code class="directive">Order</code></a>).</dd>

      <dt>Options</dt>

      <dd>
      Allow use of the directives controlling specific directory
      features (<a href="#options" class="directive"><code class="directive">Options</code></a> and
      <a href="mod_include.html#xbithack" class="directive"><code class="directive">XBitHack</code></a>).</dd>
    </dl>

    <p>Example:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>AllowOverride AuthConfig Indexes</code></td></tr></table></blockquote>
<p><strong>See also </strong></p><ul><li><a href="#accessfilename" class="directive"><code class="directive">AccessFileName</code></a></li><li><a href="../configuring.html">Configuration Files</a></li></ul><hr/><h2><a name="AuthName">AuthName</a> <a name="authname">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Authorization realm for use in HTTP
authentication</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>AuthName <em>auth-domain</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>AuthConfig</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive sets the name of the authorization realm for a
    directory. This realm is given to the client so that the user
    knows which username and password to send.
    <code class="directive">AuthName</code> takes a single argument; if the
    realm name contains spaces, it must be enclosed in quotation
    marks.  It must be accompanied by <a href="#authtype" class="directive"><code class="directive">AuthType</code></a> and <a href="#require" class="directive"><code class="directive">Require</code></a> directives, and directives such
    as <a href="mod_auth.html#authuserfile" class="directive"><code class="directive">AuthUserFile</code></a> and
    <a href="mod_auth.html#authgroupfile" class="directive"><code class="directive">AuthGroupFile</code></a> to
    work.</p>

   <p>For example:</p>

   <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>AuthName "Top Secret"</code></td></tr></table></blockquote>

    <p>The string provided for the <code>AuthRealm</code> is what will
    appear in the password dialog provided by most browsers.</p>
<p><strong>See also </strong></p><ul><li><a href="../howto/auth.html">Authentication, Authorization, and 
    Access Control</a></li></ul><hr/><h2><a name="AuthType">AuthType</a> <a name="authtype">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Type of user authentication</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>AuthType Basic|Digest</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>AuthConfig</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive selects the type of user authentication for a
    directory. Only <code>Basic</code> and <code>Digest</code> are
    currently implemented. 

     It must be accompanied by <a href="#authname" class="directive"><code class="directive">AuthName</code></a> and <a href="#require" class="directive"><code class="directive">Require</code></a> directives, and directives such
     as <a href="mod_auth.html#authuserfile" class="directive"><code class="directive">AuthUserFile</code></a> and
     <a href="mod_auth.html#authgroupfile" class="directive"><code class="directive">AuthGroupFile</code></a> to
     work.</p>
<p><strong>See also </strong></p><ul><li><a href="../howto/auth.html">Authentication, Authorization,
and Access Control</a></li></ul><hr/><h2><a name="ContentDigest">ContentDigest</a> <a name="contentdigest">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Enables the generation of Content-MD5 HTTP Response
headers</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ContentDigest on|off</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>ContentDigest off</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>Options</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive enables the generation of
    <code>Content-MD5</code> headers as defined in RFC1864
    respectively RFC2068.</p>

    <p>MD5 is an algorithm for computing a "message digest"
    (sometimes called "fingerprint") of arbitrary-length data, with
    a high degree of confidence that any alterations in the data
    will be reflected in alterations in the message digest.</p>

    <p>The <code>Content-MD5</code> header provides an end-to-end
    message integrity check (MIC) of the entity-body. A proxy or
    client may check this header for detecting accidental
    modification of the entity-body in transit. Example header:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA==
</code></td></tr></table></blockquote>

    <p>Note that this can cause performance problems on your server
    since the message digest is computed on every request (the
    values are not cached).</p>

    <p><code>Content-MD5</code> is only sent for documents served
    by the core, and not by any module. For example, SSI documents,
    output from CGI scripts, and byte range responses do not have
    this header.</p>
<hr/><h2><a name="DefaultType">DefaultType</a> <a name="defaulttype">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>MIME content-type that will be sent if the
server cannot determine a type in any other way</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>DefaultType <em>MIME-type</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>DefaultType text/plain</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>There will be times when the server is asked to provide a
    document whose type cannot be determined by its MIME types
    mappings.</p>

    <p>The server must inform the client of the content-type of the
    document, so in the event of an unknown type it uses the
    <code>DefaultType</code>. For example:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
      <code>DefaultType image/gif</code>
</code></td></tr></table></blockquote>
    <p>would be appropriate for a directory which contained many gif
    images with filenames missing the .gif extension.</p>

    <p>Note that unlike <a href="#forcetype" class="directive"><code class="directive">ForceType</code></a>, this directive is only
    provides the default mime-type. All other mime-type definitions,
    including filename extensions, that might identify the media type
    will override this default.</p> 
<hr/><h2><a name="Directory">&lt;Directory&gt;</a> <a name="directory">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Enclose a group of directives that apply only to the
named file-system directory and sub-directories</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;Directory <em>directory-path</em>&gt;
... &lt;/Directory&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p><code class="directive">&lt;Directory&gt;</code> and
    <code>&lt;/Directory&gt;</code> are used to enclose a group of
    directives that will apply only to the named directory and
    sub-directories of that directory. Any directive that is allowed
    in a directory context may be used.  <em>Directory-path</em> is
    either the full path to a directory, or a wild-card string using
    Unix shell-style matching. In a wild-card string, `?' matches any
    single character, and `*' matches any sequences of characters.
    You may also use `[]' character ranges. None of the wildcards
    match a `/' character, so <code>&lt;Dircectory
    /*/public_html&gt;</code> will not match
    <code>/home/user/public_html</code>, but <code>&lt;Directory
    /home/*/public_html&gt;</code> will match. Example:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   &lt;Directory /usr/local/httpd/htdocs&gt;<br>
&nbsp;&nbsp;Options Indexes FollowSymLinks<br>
   &lt;/Directory&gt;<br>
</code></td></tr></table></blockquote>

    <p>Extended regular
    expressions can also be used, with the addition of the
    <code>~</code> character. For example:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   &lt;Directory ~ "^/www/.*/[0-9]{3}"&gt;
</code></td></tr></table></blockquote>
    <p>would match directories in /www/ that consisted of three
    numbers.</p>

    <p>If multiple (non-regular expression) directory sections
    match the directory (or its parents) containing a document,
    then the directives are applied in the order of shortest match
    first, interspersed with the directives from the <a href="#accessfilename">.htaccess</a> files. For example,
    with</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
      &lt;Directory /&gt;<br>
       &nbsp;&nbsp;AllowOverride None<br>
       &lt;/Directory&gt;<br>
      <br>
       &lt;Directory /home/&gt;<br>
       &nbsp;&nbsp;AllowOverride FileInfo<br>
       &lt;/Directory&gt;
</code></td></tr></table></blockquote>
    <p>for access to the document <code>/home/web/dir/doc.html</code>
    the steps are:</p>

    <ul>
      <li>Apply directive <code>AllowOverride None</code>
      (disabling <code>.htaccess</code> files).</li>

      <li>Apply directive <code>AllowOverride FileInfo</code> (for
      directory <code>/home/web</code>).</li>

      <li>Apply any FileInfo directives in
      <code>/home/web/.htaccess</code></li>
    </ul>

    <p>Regular expressions are not considered until after all of the
    normal sections have been applied. Then all of the regular
    expressions are tested in the order they appeared in the
    configuration file. For example, with</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>&lt;Directory ~ abc$&gt;<br>
       ... directives here ...<br>
       &lt;/Directory&gt;<br>
</code></td></tr></table></blockquote>

    <p>The regular expression section won't be considered until after
    all normal &lt;Directory&gt;s and <code>.htaccess</code> files
    have been applied. Then the regular expression will match on
    <code>/home/abc/public_html/abc</code> and be applied.</p>

   <p><strong>Note that the default Apache access for
    &lt;Directory /&gt; is <code>Allow from All</code>. This means
    that Apache will serve any file mapped from an URL. It is
    recommended that you change this with a block such
    as</strong></p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
 &lt;Directory /&gt;<br>
     &nbsp;&nbsp;Order Deny,Allow<br>
     &nbsp;&nbsp;Deny from All<br>
 &lt;/Directory&gt;
</code></td></tr></table></blockquote>

    <p><strong>and then override this for directories you
    <em>want</em> accessible. See the <a href="../misc/security_tips.html">Security Tips</a> page for more
    details.</strong></p> 

    <p>The directory sections typically occur in
    the access.conf file, but they may appear in any configuration
    file.  <code class="directive">&lt;Directory&gt;</code> directives
    cannot nest, and cannot appear in a <a href="#limit" class="directive"><code class="directive">&lt;Limit&gt;</code></a> or <a href="#limitexcept" class="directive"><code class="directive">&lt;LimitExcept&gt;</code></a> section.</p>
<p><strong>See also </strong></p><ul><li><a href="../sections.html">How
    Directory, Location and Files sections work</a> for an
    explanation of how these different sections are combined when a
    request is received</li></ul><hr/><h2><a name="DirectoryMatch">&lt;DirectoryMatch&gt;</a> <a name="directorymatch">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Enclose a group of directives that apply only to 
file-system directories that match a regular expression and their
subdirectories</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;Directory <em>regex</em>&gt;
... &lt;/Directory&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p><code class="directive">&lt;DirectoryMatch&gt;</code> and
    <code>&lt;/DirectoryMatch&gt;</code> are used to enclose a group
    of directives which will apply only to the named directory and
    sub-directories of that directory, the same as <a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a>. However, it
    takes as an argument a regular expression. For example:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   &lt;DirectoryMatch "^/www/.*/[0-9]{3}"&gt;
</code></td></tr></table></blockquote>

    <p>would match directories in <code>/www/</code> that consisted of three
    numbers.</p>
<p><strong>See also </strong></p><ul><li><a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a> for
a description of how regular expressions are mixed in with normal
<code>&lt;Directory&gt;</code>s</li><li><a href="../sections.html">How Directory, Location and Files sections
work</a> for an explanation of how these different sections are
combined when a request is received</li></ul><hr/><h2><a name="DocumentRoot">DocumentRoot</a> <a name="documentroot">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Directory that forms the main document tree visible
from the web</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>DocumentRoot <em>directory-path</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>DocumentRoot /usr/local/apache/htdocs</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive sets the directory from which httpd will
    serve files. Unless matched by a directive like Alias, the
    server appends the path from the requested URL to the document
    root to make the path to the document. Example:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   DocumentRoot /usr/web
</code></td></tr></table></blockquote>
    <p>then an access to
    <code>http://www.my.host.com/index.html</code> refers to
    <code>/usr/web/index.html</code>.</p>

    <p>The <code class="directive">DocumentRoot</code> should be specified without
    a trailing slash.</p>
<p><strong>See also </strong></p><ul><li><a href="../urlmapping.html">Mapping URLs to Filesystem
Location</a></li></ul><hr/><h2><a name="EnableMMAP">EnableMMAP</a> <a name="enablemmap">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Use memory-mapping to read files during delivery</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>EnableMMAP on|off</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>EnableMMAP on</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive controls whether the httpd may use
    memory-mapping if it needs to read the contents of a file during
    delivery.  By default, when the handling of a request requires
    access to the data within a file-- for example, when delivering a
    server-parsed file using <code><a href="mod_include.html">mod_include</a></code>-- Apache
    memory-maps the file if the OS supports it.
    </p>
    <p>
    This memory-mapping sometimes yields a performance improvement.
    But in some environments, it is better to disable the memory-mapping
    to prevent operational problems:
    </p>
    <ul>
    <li>On some multiprocessor systems, memory-mapping can reduce the
    performance of the httpd.</li>
    <li>With an NFS-mounted <a href="#documentroot" class="directive"><code class="directive">DocumentRoot</code></a>,
    the httpd may crash due tof a segmentation fault if a file is deleted
    or truncated while the httpd has it memory-mapped.</li>
    </ul>
    <p>
    For server configurations that are vulnerable to these problems,
    you should disable memory-mapping of delivered files by specifying:
    </p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   EnableMMAP off
</code></td></tr></table></blockquote>
<hr/><h2><a name="ErrorDocument">ErrorDocument</a> <a name="errordocument">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>What the server will return to the client
in case of an error</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ErrorDocument <em>error-code document</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr><tr><td nowrap="nowrap" align="left" valign="top"><a href="directive-dict.html#Compatibility" class="help">Compatibility:</a></td><td>Quoting syntax for text messages is different in Apache
2.0</td></tr></table></td></tr></table>
    <p>In the event of a problem or error, Apache can be configured
    to do one of four things,</p>

    <ol>
      <li>output a simple hardcoded error message</li>

      <li>output a customized message</li>

      <li>redirect to a local <em>URL-path</em> to handle the
      problem/error</li>

      <li>redirect to an external <em>URL</em> to handle the
      problem/error</li>
    </ol>

    <p>The first option is the default, while options 2-4 are
    configured using the <code class="directive">ErrorDocument</code>
    directive, which is followed by the HTTP response code and a URL
    or a message. Apache will sometimes offer additional information
    regarding the problem/error.</p>

    <p>URLs can begin with a slash (/) for local URLs, or be a full
    URL which the client can resolve. Alternatively, a message can
    be provided to be displayed by the browser. Examples:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
      ErrorDocument 500
      http://foo.example.com/cgi-bin/tester<br>
       ErrorDocument 404 /cgi-bin/bad_urls.pl<br>
       ErrorDocument 401 /subscription_info.html<br>
       ErrorDocument 403 "Sorry can't allow you access
      today"
</code></td></tr></table></blockquote>

    <p>Note that when you specify an <code class="directive">ErrorDocument</code>
    that points to a remote URL (ie. anything with a method such as
    "http" in front of it), Apache will send a redirect to the
    client to tell it where to find the document, even if the
    document ends up being on the same server. This has several
    implications, the most important being that the client will not
    receive the original error status code, but instead will
    receive a redirect status code. This in turn can confuse web
    robots and other clients which try to determine if a URL is
    valid using the status code. In addition, if you use a remote
    URL in an <code>ErrorDocument 401</code>, the client will not
    know to prompt the user for a password since it will not
    receive the 401 status code. Therefore, <strong>if you use an
    "ErrorDocument 401" directive then it must refer to a local
    document.</strong></p>

    <p>Microsoft Internet Explorer (MSIE) will ignore server-generated
    error messages when they are "too small" and substitute its own
    "friendly" error messages.  The size threshold varies depending on
    the type of error, but in general, if you make your error document
    greater than 512 bytes, then MSIE will show the server-generated
    error rather than masking it.  More information is available in
    Microsoft Knowledgebase article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q294807">Q294807</a>.</p>

    <p>Prior to version 2.0, messages were indicated by prefixing
    them with a single unmatched double quote character.</p>
<p><strong>See also </strong></p><ul><li><a href="../custom-error.html">documentation of
    customizable responses</a></li></ul><hr/><h2><a name="ErrorLog">ErrorLog</a> <a name="errorlog">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Location where the server will log errors</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td> ErrorLog <em>file-path</em>|syslog[:<em>facility</em>]</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>ErrorLog logs/error_log (Unix)
ErrorLog logs/error.log (Windows and OS/2)</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">ErrorLog</code> directive sets the name of
    the file to which the server will log any errors it encounters. If
    the <em>file-path</em> does not begin with a slash (/) then it is
    assumed to be relative to the <a href="#serverroot" class="directive"><code class="directive">ServerRoot</code></a>. If the <em>file-path</em>
    begins with a pipe (|) then it is assumed to be a command to spawn
    to handle the error log.</p>

    <p>Using <code>syslog</code> instead of a filename enables logging
    via syslogd(8) if the system supports it. The default is to use
    syslog facility <code>local7</code>, but you can override this by
    using the <code>syslog:</code><em>facility</em> syntax where
    <em>facility</em> can be one of the names usually documented in
    syslog(1).</p>

    <p>SECURITY: See the <a href="../misc/security_tips.html#serverroot">security tips</a>
    document for details on why your security could be compromised
    if the directory where logfiles are stored is writable by
    anyone other than the user that starts the server.</p>
<p><strong>See also </strong></p><ul><li><a href="#loglevel" class="directive"><code class="directive">LogLevel</code></a></li><li><a href="../logs.html">Apache Log Files</a></li></ul><hr/><h2><a name="FileETag">FileETag</a> <a name="fileetag">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>File attributes used to create the ETag
HTTP response header</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>FileETag <em>component</em> ...</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>
    The <code class="directive">FileETag</code> directive configures the file
    attributes that are used to create the ETag (entity tag) response
    header field when the document is based on a file.  (The ETag
    value is used in cache management to save network bandwidth.)  In
    Apache 1.3.22 and earlier, the ETag value was <em>always</em> formed
    from the file's inode, size, and last-modified time (mtime).  The
    FileETag directive allows you to choose which of these -- if any
    -- should be used.  The recognized keywords are:
    </p>
    <dl>
     <dt><strong>INode</strong></dt>
     <dd>The file's i-node number will be included in the calculation</dd>
     <dt><strong>MTime</strong></dt>
     <dd>The date and time the file was last modified will be included</dd>
     <dt><strong>Size</strong></dt>
     <dd>The number of bytes in the file will be included</dd>
     <dt><strong>All</strong></dt>
     <dd>All available fields will be used (equivalent to
      '<code>FileETag&nbsp;INode&nbsp;MTime&nbsp;Size</code>')</dd>
     <dt><strong>None</strong></dt>
     <dd>If a document is file-based, no ETag field will be included in the
      response</dd>
    </dl>
    <p>
    The INode, MTime, and Size keywords may be prefixed with either '+'
    or '-', which allow changes to be made to the default setting
    inherited from a broader scope.  Any keyword appearing without
    such a prefix immediately and completely cancels the inherited
    setting.
    </p>
    <p>
    If a directory's configuration includes
    '<code>FileETag&nbsp;INode&nbsp;MTime&nbsp;Size</code>', and a
    subdirectory's includes '<code>FileETag&nbsp;-INode</code>',
    the setting for that subdirectory (which will be inherited by
    any sub-subdirectories that don't override it) will be equivalent to
    '<code>FileETag&nbsp;MTime&nbsp;Size</code>'.
    </p>
<hr/><h2><a name="Files">&lt;Files&gt;</a> <a name="files">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Contains directives that apply to matched
filenames</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;Files <em>filename</em>&gt; ... &lt;/Files&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>All</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">&lt;Files&gt;</code> directive
    provides for access control by filename. It is comparable to the
    <a href="#directory" class="directive"><code class="directive">Directory</code></a>
    directive and <a href="#location" class="directive"><code class="directive">Location</code></a> directives. It should be
    matched with a <code>&lt;/Files&gt;</code> directive. The
    directives given within this section will be applied to any object
    with a basename (not a full path) matching the
    specified filename. <code class="directive">&lt;Files&gt;</code>
    sections are processed in the order they appear in the
    configuration file, after the <a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a> sections and
    <code>.htaccess</code> files are read, but before <a href="#location" class="directive"><code class="directive">&lt;Location&gt;</code></a> sections. Note
    that <code class="directive">&lt;Files&gt;</code> can be nested
    inside <a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a> sections to restrict the
    portion of the filesystem they apply to.</p>

    <p>The <em>filename</em> argument should include a filename, or
    a wild-card string, where `?' matches any single character, and
    `*' matches any sequences of characters. Extended regular
    expressions can also be used, with the addition of the
    <code>~</code> character. For example:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   &lt;Files ~ "\.(gif|jpe?g|png)$"&gt;
</code></td></tr></table></blockquote>
    <p>would match most common Internet graphics formats. In Apache 1.3
    and later, <a href="#filesmatch" class="directive"><code class="directive">&lt;FilesMatch&gt;</code></a> is preferred, however.</p>

    <p>Note that unlike <a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a> and <a href="#location" class="directive"><code class="directive">&lt;Location&gt;</code></a> sections, <code class="directive">&lt;Files&gt;</code> sections can be used inside
    .htaccess files. This allows users to control access to their own
    files, at a file-by-file level.</p>

<p><strong>See also </strong></p><ul><li><a href="../sections.html">How
    Directory, Location and Files sections work</a> for an
    explanation of how these different sections are combined when a
    request is received</li></ul><hr/><h2><a name="FilesMatch">&lt;FilesMatch&gt;</a> <a name="filesmatch">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Contains directives that apply to regular-expression matched
filenames</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;FilesMatch <em>regex</em>&gt; ... &lt;/FilesMatch&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>All</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">&lt;FilesMatch&gt;</code> directive
    provides for access control by filename, just as the <a href="#files" class="directive"><code class="directive">&lt;Files&gt;</code></a> directive
    does. However, it accepts a regular expression. For example:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   &lt;FilesMatch "\.(gif|jpe?g|png)$"&gt;
</code></td></tr></table></blockquote>

    <p>would match most common Internet graphics formats.</p>
<p><strong>See also </strong></p><ul><li><a href="../sections.html">How
    Directory, Location and Files sections work</a> for an
    explanation of how these different sections are combined when a
    request is received</li></ul><hr/><h2><a name="ForceType">ForceType</a> <a name="forcetype">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Forces all matching files to be served with the specified
MIME content-type</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ForceType <em>mime-type</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr><tr><td nowrap="nowrap" align="left" valign="top"><a href="directive-dict.html#Compatibility" class="help">Compatibility:</a></td><td>Moved to the core in Apache 2.0</td></tr></table></td></tr></table>
    <p>When placed into an <code>.htaccess</code> file or a
    <a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a>, or
    <a href="#location" class="directive"><code class="directive">&lt;Location&gt;</code></a> or 
    <a href="#files" class="directive"><code class="directive">&lt;Files&gt;</code></a>
    section, this directive forces all matching files to be served
    with the content type identification given by
    <em>mime-type</em>. For example, if you had a directory full of
    GIF files, but did not want to label them all with ".gif", you
    might want to use:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    ForceType image/gif
</code></td></tr></table></blockquote>

    <p>Note that unlike <a href="#defaulttype" class="directive"><code class="directive">DefaultType</code></a>,
    this directive overrides all mime-type associations, including
    filename extensions, that might identify the media type.</p>
<hr/><h2><a name="HostnameLookups">HostnameLookups</a> <a name="hostnamelookups">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Enables DNS lookups on client IP addresses</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>HostnameLookups on|off|double</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>HostnameLookups off</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive enables DNS lookups so that host names can be
    logged (and passed to CGIs/SSIs in <code>REMOTE_HOST</code>).
    The value <code>double</code> refers to doing double-reverse
    DNS. That is, after a reverse lookup is performed, a forward
    lookup is then performed on that result. At least one of the ip
    addresses in the forward lookup must match the original
    address. (In "tcpwrappers" terminology this is called
    <code>PARANOID</code>.)</p>

    <p>Regardless of the setting, when <code><a href="mod_access.html">mod_access</a></code> is
    used for controlling access by hostname, a double reverse lookup
    will be performed.  This is necessary for security. Note that the
    result of this double-reverse isn't generally available unless you
    set <code>HostnameLookups double</code>. For example, if only
    <code>HostnameLookups on</code> and a request is made to an object
    that is protected by hostname restrictions, regardless of whether
    the double-reverse fails or not, CGIs will still be passed the
    single-reverse result in <code>REMOTE_HOST</code>.</p>

    <p>The default is off in order to save the network
    traffic for those sites that don't truly need the reverse
    lookups done. It is also better for the end users because they
    don't have to suffer the extra latency that a lookup entails.
    Heavily loaded sites should leave this directive
    <code>off</code>, since DNS lookups can take considerable
    amounts of time. The utility <a href="../programs/logresolve.html">logresolve</a>, provided in
    the <em>/support</em> directory, can be used to look up host
    names from logged IP addresses offline.</p>
<hr/><h2><a name="IdentityCheck">IdentityCheck</a> <a name="identitycheck">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Enables logging of the RFC1413 identity of the remote 
user</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>IdentityCheck on|off</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>IdentityCheck off</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive enables RFC1413-compliant logging of the
    remote user name for each connection, where the client machine
    runs identd or something similar. This information is logged in
    the access log.</p>

    <p>The information should not be trusted in any way except for
    rudimentary usage tracking.</p>

    <p>Note that this can cause serious latency problems accessing
    your server since every request requires one of these lookups
    to be performed. When firewalls are involved each lookup might
    possibly fail and add 30 seconds of latency to each hit. So in
    general this is not very useful on public servers accessible
    from the Internet.</p>
<hr/><h2><a name="IfDefine">&lt;IfDefine&gt;</a> <a name="ifdefine">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Encloses directives that will be processed only
if a test is true at startup</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;IfDefine [!]<em>parameter-name</em>&gt; <em>...</em>
    &lt;/IfDefine&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>All</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code>&lt;IfDefine
    <em>test</em>&gt;...&lt;/IfDefine&gt;</code> section is used to
    mark directives that are conditional. The directives within an
    <code class="directive">&lt;IfDefine&gt;</code> section are only
    processed if the <em>test</em> is true. If <em>test</em> is false,
    everything between the start and end markers is ignored.</p>

    <p>The <em>test</em> in the <code class="directive">&lt;IfDefine&gt;</code> section directive can be one
    of two forms:</p>

    <ul>
      <li><em>parameter-name</em></li>

      <li><code>!</code><em>parameter-name</em></li>
    </ul>

    <p>In the former case, the directives between the start and end
    markers are only processed if the parameter named
    <em>parameter-name</em> is defined. The second format reverses
    the test, and only processes the directives if
    <em>parameter-name</em> is <strong>not</strong> defined.</p>

    <p>The <em>parameter-name</em> argument is a define as given on
    the <code>httpd</code> command line via
    <code>-D</code><em>parameter-</em>, at the time the server was
    started.</p>

    <p><code class="directive">&lt;IfDefine&gt;</code> sections are
    nest-able, which can be used to implement simple
    multiple-parameter tests. Example:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code><pre>
  $ httpd -DReverseProxy ...

  # httpd.conf
  &lt;IfDefine ReverseProxy&gt;
  LoadModule rewrite_module modules/mod_rewrite.so
  LoadModule proxy_module   modules/libproxy.so
  &lt;/IfDefine&gt;
</pre></code></td></tr></table></blockquote>

<hr/><h2><a name="IfModule">&lt;IfModule&gt;</a> <a name="ifmodule">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Encloses directives that are processed conditional on the
presence of absence of a specific module</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;IfModule [!]<em>module-name</em>&gt; <em>...</em>
    &lt;/IfModule&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>All</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code>&lt;IfModule
    <em>test</em>&gt;...&lt;/IfModule&gt;</code> section is used to
    mark directives that are conditional. The directives within an
    <code class="directive">&lt;IfModule&gt;</code> section are only
    processed if the <em>test</em> is true. If <em>test</em> is false,
    everything between the start and end markers is ignored.</p>

    <p>The <em>test</em> in the <code class="directive">&lt;IfModule&gt;</code> section directive can be one
    of two forms:</p>

    <ul>
      <li><em>module name</em></li>

      <li>!<em>module name</em></li>
    </ul>

    <p>In the former case, the directives between the start and end
    markers are only processed if the module named <em>module
    name</em> is included in Apache -- either compiled in or
    dynamically loaded using <a href="mod_so.html#loadmodule" class="directive"><code class="directive">LoadModule</code></a>. The second format
    reverses the test, and only processes the directives if <em>module
    name</em> is <strong>not</strong> included.</p>

    <p>The <em>module name</em> argument is the file name of the
    module, at the time it was compiled.
    For example, <code>mod_rewrite.c</code>.</p>

    <p><code class="directive">&lt;IfModule&gt;</code> sections are
    nest-able, which can be used to implement simple multiple-module
    tests.</p>
<hr/><h2><a name="Include">Include</a> <a name="include">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Includes other configuration files from within
the server configuration files</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>Include <em>file-path</em>|<em>directory-path</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive allows inclusion of other configuration files
    from within the server configuration files.</p>

    <p>If <code class="directive">Include</code> points to a directory, rather than a
    file, Apache will read all files in that directory, and any
    subdirectory, and parse those as configuration files.</p>

    <p>The file path specified may be a fully qualified path (i.e.
    starting with a slash), or may be relative to the 
    <a href="#serverroot" class="directive"><code class="directive">ServerRoot</code></a> directory.</p>

    <p>Examples:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
     Include /usr/local/apache/conf/ssl.conf<br>
     Include /usr/local/apache/conf/vhosts/
</code></td></tr></table></blockquote>

     <p>Or, providing paths relative to your <code>ServerRoot</code>
     directory:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
     Include conf/ssl.conf<br>
     Include conf/vhosts/
</code></td></tr></table></blockquote>

     <p>Make sure that an included directory does not contain any stray
     files, such as editor temporary files, for example, as Apache will
     attempt to read them in and use the contents as configuration
     directives, which may cause the server to fail on start up.
     Running <code>apachectl configtest</code> will give you a list of
     the files that are being processed during the configuration
     check:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code><pre>
 root@host# apachectl configtest
  Processing config directory: /usr/local/apache/conf/vhosts
  Processing config file: /usr/local/apache/conf/vhosts/vhost1
  Processing config file: /usr/local/apache/conf/vhosts/vhost2
 Syntax OK
</pre></code></td></tr></table></blockquote>

     <p>This will help in verifying that you are getting only the files
     that you intended as part of your configuration.</p>
<p><strong>See also </strong></p><ul><li><a href="../programs/apachectl.html">apachectl</a></li></ul><hr/><h2><a name="KeepAlive">KeepAlive</a> <a name="keepalive">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Enables HTTP persistent connections</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>KeepAlive on|off</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>KeepAlive On</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The Keep-Alive extension to HTTP/1.0 and the persistent
    connection feature of HTTP/1.1 provide long-lived HTTP sessions
    which allow multiple requests to be sent over the same TCP
    connection. In some cases this has been shown to result in an
    almost 50% speedup in latency times for HTML documents with
    many images. To enable Keep-Alive connections in Apache 1.2 and
    later, set <code>KeepAlive On</code>.</p>

    <p>For HTTP/1.0 clients, Keep-Alive connections will only be
    used if they are specifically requested by a client. In
    addition, a Keep-Alive connection with an HTTP/1.0 client can
    only be used when the length of the content is known in
    advance. This implies that dynamic content such as CGI output,
    SSI pages, and server-generated directory listings will
    generally not use Keep-Alive connections to HTTP/1.0 clients.
    For HTTP/1.1 clients, persistent connections are the default
    unless otherwise specified. If the client requests it, chunked
    encoding will be used in order to send content of unknown
    length over persistent connections.</p>
<p><strong>See also </strong></p><ul><li><a href="#maxkeepaliverequests" class="directive"><code class="directive">MaxKeepAliveRequests</code></a></li></ul><hr/><h2><a name="KeepAliveTimeout">KeepAliveTimeout</a> <a name="keepalivetimeout">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Amount of time the server will wait for subsequent
requests on a persistent connection</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>KeepAliveTimeout <em>seconds</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>KeepAliveTimeout 15</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The number of seconds Apache will wait for a subsequent
    request before closing the connection. Once a request has been
    received, the timeout value specified by the
    <a href="#timeout" class="directive"><code class="directive">Timeout</code></a> directive applies.</p>

    <p>Setting <code class="directive">KeepAliveTimeout</code> to a high value
    may cause performance problems in heavily loaded servers. The
    higher the timeout, the more server processes will be kept
    occupied waiting on connections with idle clients.</p>
<hr/><h2><a name="Limit">&lt;Limit&gt;</a> <a name="limit">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Restrict enclosed access controls to only certain HTTP
methods</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;Limit <em>method</em> [<em>method</em>] ... &gt; ...
    &lt;/Limit&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>All</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>Access controls are normally effective for
    <strong>all</strong> access methods, and this is the usual
    desired behavior. <strong>In the general case, access control
    directives should not be placed within a
    <code class="directive">&lt;limit&gt;</code> section.</strong></p>

    <p>The purpose of the <code class="directive">&lt;Limit&gt;</code>
    directive is to restrict the effect of the access controls to the
    nominated HTTP methods. For all other methods, the access
    restrictions that are enclosed in the <code>&lt;Limit&gt;</code>
    bracket <strong>will have no effect</strong>. The following
    example applies the access control only to the methods POST, PUT,
    and DELETE, leaving all other methods unprotected:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
      <code>&lt;Limit POST PUT DELETE&gt;<br>
       &nbsp;&nbsp;Require valid-user<br>
       &lt;/Limit&gt;</code>
</code></td></tr></table></blockquote>
    <p>The method names listed can be one or more of: GET, POST, PUT,
    DELETE, CONNECT, OPTIONS, TRACE, PATCH, PROPFIND, PROPPATCH,
    MKCOL, COPY, MOVE, LOCK, and UNLOCK. <strong>The method name is
    case-sensitive.</strong> If GET is used it will also restrict
    HEAD requests.</p>
<hr/><h2><a name="LimitExcept">&lt;LimitExcept&gt;</a> <a name="limitexcept">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Restrict access controls to all HTTP methods
except the named ones</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;LimitExcept <em>method</em> [<em>method</em>] ... &gt; ...
    &lt;/LimitExcept&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>All</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p><code class="directive">&lt;LimitExcept&gt;</code> and
    <code>&lt;/LimitExcept&gt;</code> are used to enclose
    a group of access control directives which will then apply to any
    HTTP access method <strong>not</strong> listed in the arguments; 
    i.e., it is the opposite of a <a href="#limit" class="directive"><code class="directive">&lt;Limit&gt;</code></a> section and can be used to control
    both standard and nonstandard/unrecognized methods. See the
    documentation for <a href="#limit" class="directive"><code class="directive">&lt;Limit&gt;</code></a> for more details.</p>

    <p>For example:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    &lt;LimitExcept POST GET&gt;<br>
    Require valid-user<br>
    &lt;LimitExcept&gt;
    </code></td></tr></table></blockquote>

<hr/><h2><a name="LimitRequestBody">LimitRequestBody</a> <a name="limitrequestbody">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Restricts the total size of the HTTP request body sent
from the client</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>LimitRequestBody <em>bytes</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>LimitRequestBody 0</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>All</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive specifies the number of <em>bytes</em> from 0
    (meaning unlimited) to 2147483647 (2GB) that are allowed in a
    request body. The default value is defined by the compile-time
    constant <code>DEFAULT_LIMIT_REQUEST_BODY</code> (0 as
    distributed).</p>

    <p>The <code class="directive">LimitRequestBody</code> directive allows
    the user to set a limit on the allowed size of an HTTP request
    message body within the context in which the directive is given
    (server, per-directory, per-file or per-location). If the client
    request exceeds that limit, the server will return an error
    response instead of servicing the request. The size of a normal
    request message body will vary greatly depending on the nature of
    the resource and the methods allowed on that resource. CGI scripts
    typically use the message body for passing form information to the
    server. Implementations of the PUT method will require a value at
    least as large as any representation that the server wishes to
    accept for that resource.</p>

    <p>This directive gives the server administrator greater
    control over abnormal client request behavior, which may be
    useful for avoiding some forms of denial-of-service
    attacks.</p>

    <p>If, for example, you are permitting file upload to a particular
    location, and wich to limit the size of the uploaded file to 100K,
    you might use the following directive:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    LimitRequestBody 102400
    </code></td></tr></table></blockquote>

<hr/><h2><a name="LimitRequestFields">LimitRequestFields</a> <a name="limitrequestfields">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Limits the number of HTTP request header fields that 
will be accepted from the client</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>LimitRequestFields <em>number</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>LimitRequestFields 100</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p><em>Number</em> is an integer from 0 (meaning unlimited) to
    32767. The default value is defined by the compile-time
    constant <code>DEFAULT_LIMIT_REQUEST_FIELDS</code> (100 as
    distributed).</p>

    <p>The <code class="directive">LimitRequestFields</code> directive allows
    the server administrator to modify the limit on the number of
    request header fields allowed in an HTTP request. A server needs
    this value to be larger than the number of fields that a normal
    client request might include. The number of request header fields
    used by a client rarely exceeds 20, but this may vary among
    different client implementations, often depending upon the extent
    to which a user has configured their browser to support detailed
    content negotiation. Optional HTTP extensions are often expressed
    using request header fields.</p>

    <p>This directive gives the server administrator greater
    control over abnormal client request behavior, which may be
    useful for avoiding some forms of denial-of-service attacks.
    The value should be increased if normal clients see an error
    response from the server that indicates too many fields were
    sent in the request.</p>

    <p>For example:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    LimitRequestFields 50
    </code></td></tr></table></blockquote>

<hr/><h2><a name="LimitRequestFieldSize">LimitRequestFieldSize</a> <a name="limitrequestfieldsize">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Limits the size of the HTTP request header allowed from the
client</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>LimitRequestFieldsize <em>bytes</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>LimitRequestFieldsize 8190</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive specifies the number of <em>bytes</em> from 0
    to the value of the compile-time constant
    <code>DEFAULT_LIMIT_REQUEST_FIELDSIZE</code> (8190 as
    distributed) that will be allowed in an HTTP request
    header.</p>

    <p>The <code class="directive">LimitRequestFieldsize</code> directive
    allows the server administrator to reduce the limit on the allowed
    size of an HTTP request header field below the normal input buffer
    size compiled with the server. A server needs this value to be
    large enough to hold any one header field from a normal client
    request. The size of a normal request header field will vary
    greatly among different client implementations, often depending
    upon the extent to which a user has configured their browser to
    support detailed content negotiation.</p>

    <p>This directive gives the server administrator greater
    control over abnormal client request behavior, which may be
    useful for avoiding some forms of denial-of-service attacks.</p>

    <p>For example:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    LimitRequestFieldSize 16380
    </code></td></tr></table></blockquote>

    <blockquote><table><tr><td bgcolor="#e0e5f5">Under normal conditions, the value should not be changed from
    the default.</td></tr></table></blockquote>

<hr/><h2><a name="LimitRequestLine">LimitRequestLine</a> <a name="limitrequestline">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Limit the size of the HTTP request line that will be accepted
from the client</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>LimitRequestLine <em>bytes</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>LimitRequestLine 8190</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive sets the number of <em>bytes</em> from 0 to
    the value of the compile-time constant
    <code>DEFAULT_LIMIT_REQUEST_LINE</code> (8190 as distributed)
    that will be allowed on the HTTP request-line.</p>

    <p>The <code class="directive">LimitRequestLine</code> directive allows
    the server administrator to reduce the limit on the allowed size
    of a client's HTTP request-line below the normal input buffer size
    compiled with the server. Since the request-line consists of the
    HTTP method, URI, and protocol version, the
    <code class="directive">LimitRequestLine</code> directive places a
    restriction on the length of a request-URI allowed for a request
    on the server. A server needs this value to be large enough to
    hold any of its resource names, including any information that
    might be passed in the query part of a GET request.</p>

    <p>This directive gives the server administrator greater
    control over abnormal client request behavior, which may be
    useful for avoiding some forms of denial-of-service attacks.</p>

    <p>For example:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    LimitRequestLine 16380
    </code></td></tr></table></blockquote>

    <blockquote><table><tr><td bgcolor="#e0e5f5">Under normal conditions, the value should not be changed from
    the default.</td></tr></table></blockquote>
<hr/><h2><a name="LimitXMLRequestBody">LimitXMLRequestBody</a> <a name="limitxmlrequestbody">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Limits the size of an XML-based request body</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>LimitXMLRequestBody <em>number</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>LimitXMLRequestBody 1000000</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>Limit (in bytes) on maximum size of an XML-based request
    body. A value of <code>0</code> will disable any checking.</p>

    <p>Example:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    LimitXMLRequestBody 0
    </code></td></tr></table></blockquote>

<hr/><h2><a name="Location">&lt;Location&gt;</a> <a name="location">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Applies the enclosed directives only to matching
URLs</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;Location
    URL-path|URL&gt; ... &lt;/Location&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">&lt;Location&gt;</code> directive
    provides for access control by URL. It is similar to the
    <a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a>
    directive, and starts a subsection which is terminated with a
    <code>&lt;/Location&gt;</code> directive. <code class="directive">&lt;Location&gt;</code> sections are processed in the
    order they appear in the configuration file, after the <a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a> sections and
    <code>.htaccess</code> files are read, and after the <a href="#files" class="directive"><code class="directive">&lt;Files&gt;</code></a> sections.</p>

    <p>Note that URLs do not have to line up with the filesystem at
    all, it should be emphasized that &lt;Location&gt; operates
    completely outside the filesystem.</p>

    <p>For all origin (non-proxy) requests, the URL to be matched is a
    URL-path of the form <code>/path/</code>.  No scheme, hostname,
    port, or query string may be included.  For proxy requests, the
    URL to be matched is of the form
    <code>scheme://servername/path</code>, and you must include the
    prefix.</p>

    <p>The URL may use wildcards In a wild-card string, `?' matches
    any single character, and `*' matches any sequences of
    characters.</p>

    <p>Extended regular
    expressions can also be used, with the addition of the
    <code>~</code> character. For example:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   &lt;Location ~ "/(extra|special)/data"&gt;
</code></td></tr></table></blockquote>

    <p>would match URLs that contained the substring "/extra/data" or
    "/special/data". In Apache 1.3 and above, a new directive
    <a href="#locationmatch" class="directive"><code class="directive">&lt;LocationMatch&gt;</code></a>
    exists which behaves identical to the regex version of
    <code class="directive">&lt;Location&gt;</code>.</p>

    <p>The <code class="directive">&lt;Location&gt;</code>
    functionality is especially useful when combined with the
    <a href="#sethandler" class="directive"><code class="directive">SetHandler</code></a>
    directive. For example, to enable status requests, but allow them
    only from browsers at foo.com, you might use:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    &lt;Location /status&gt;<br>
    SetHandler server-status<br>
    Order Deny,Allow<br>
    Deny from all<br>
    Allow from .foo.com<br>
    &lt;/Location&gt;
</code></td></tr></table></blockquote>

<blockquote><table><tr><td bgcolor="#e0e5f5"><p align="center"><strong>Note about / (slash)</strong></p> <p>The slash character has
special meaning depending on where in a URL it appears. People may be
used to its behavior in the filesystem where multiple adjacent slashes
are frequently collapsed to a single slash (<em>i.e.</em>,
<code>/home///foo</code> is the same as <code>/home/foo</code>). In
URL-space this is not necessarily true. The <a href="#locationmatch" class="directive"><code class="directive">&lt;LocationMatch&gt;</code></a> directive and the regex
version of <code class="directive">&lt;Location&gt;</code> require you
to explicitly specify multiple slashes if that is your intention.  For
example, <code>&lt;LocationMatch ^/abc&gt;</code> would match the
request URL <code>/abc</code> but not the request URL
<code>//abc</code>. The (non-regex) <code class="directive">&lt;Location&gt;</code> directive behaves similarly when
used for proxy requests. But when (non-regex) <code class="directive">&lt;Location&gt;</code> is used for non-proxy requests it
will implicitly match multiple slashes with a single slash. For
example, if you specify <code>&lt;Location /abc/def&gt;</code> and the
request is to <code>/abc//def</code> then it will match.</p>
</td></tr></table></blockquote>
<p><strong>See also </strong></p><ul><li><a href="../sections.html">How
    Directory, Location and Files sections work</a> for an
    explanation of how these different sections are combined when a
    request is received</li></ul><hr/><h2><a name="LocationMatch">&lt;LocationMatch&gt;</a> <a name="locationmatch">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Applies the enclosed directives only to regular-expression 
matching URLs</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;LocationMatch
    <em>regex</em>&gt; ... &lt;/Location&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">&lt;LocationMatch&gt;</code> directive
    provides for access control by URL, in an identical manner to
    <a href="#location" class="directive"><code class="directive">&lt;Location&gt;</code></a>. However, it takes a regular
    expression as an argument instead of a simple string.  For
    example:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
   &lt;LocationMatch "/(extra|special)/data"&gt;
</code></td></tr></table></blockquote>

    <p>would match URLs that contained the substring "/extra/data"
    or "/special/data".</p>
<p><strong>See also </strong></p><ul><li><a href="../sections.html">How
    Directory, Location and Files sections work</a> for an
    explanation of how these different sections are combined when a
    request is received</li></ul><hr/><h2><a name="LogLevel">LogLevel</a> <a name="loglevel">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Controls the verbosity of the ErrorLog</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>LogLevel <em>level</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>LogLevel warn</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p><code class="directive">LogLevel</code> adjusts the verbosity of the
    messages recorded in the error logs (see <a href="#errorlog" class="directive"><code class="directive">ErrorLog</code></a> directive). The following
    <em>level</em>s are available, in order of decreasing
    significance:</p>

    <table border="1">
      <tr>
        <th><strong>Level</strong> </th>

        <th><strong>Description</strong> </th>

        <th><strong>Example</strong> </th>
      </tr>

      <tr>
        <td><code>emerg</code> </td>

        <td>Emergencies - system is unusable.</td>

        <td>"Child cannot open lock file. Exiting"</td>
      </tr>

      <tr>
        <td><code>alert</code> </td>

        <td>Action must be taken immediately.</td>

        <td>"getpwuid: couldn't determine user name from uid"</td>
      </tr>

      <tr>
        <td><code>crit</code> </td>

        <td>Critical Conditions.</td>

        <td>"socket: Failed to get a socket, exiting child"</td>
      </tr>

      <tr>
        <td><code>error</code> </td>

        <td>Error conditions.</td>

        <td>"Premature end of script headers"</td>
      </tr>

      <tr>
        <td><code>warn</code> </td>

        <td>Warning conditions.</td>

        <td>"child process 1234 did not exit, sending another
        SIGHUP"</td>
      </tr>

      <tr>
        <td><code>notice</code> </td>

        <td>Normal but significant condition.</td>

        <td>"httpd: caught SIGBUS, attempting to dump core in
        ..."</td>
      </tr>

      <tr>
        <td><code>info</code> </td>

        <td>Informational.</td>

        <td>"Server seems busy, (you may need to increase
        StartServers, or Min/MaxSpareServers)..."</td>
      </tr>

      <tr>
        <td><code>debug</code> </td>

        <td>Debug-level messages</td>

        <td>"Opening config file ..."</td>
      </tr>
    </table>

    <p>When a particular level is specified, messages from all
    other levels of higher significance will be reported as well.
    <em>E.g.</em>, when <code>LogLevel info</code> is specified,
    then messages with log levels of <code>notice</code> and
    <code>warn</code> will also be posted.</p>

    <p>Using a level of at least <code>crit</code> is
    recommended.</p>

    <p>For example:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>LogLevel notice</code></td></tr></table></blockquote>

<hr/><h2><a name="MaxKeepAliveRequests">MaxKeepAliveRequests</a> <a name="maxkeepaliverequests">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Number of requests allowed on a persistent 
connection</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>MaxKeepAliveRequests <em>number</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>MaxKeepAliveRequests 100</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">MaxKeepAliveRequests</code> directive
    limits the number of requests allowed per connection when
    <a href="#keepalive" class="directive"><code class="directive">KeepAlive</code></a> is on. If it is
    set to "<code>0</code>", unlimited requests will be allowed. We
    recommend that this setting be kept to a high value for maximum
    server performance.</p>

    <p>For example:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>MaxKeepAliveRequests 500</code></td></tr></table></blockquote>
<hr/><h2><a name="NameVirtualHost">NameVirtualHost</a> <a name="namevirtualhost">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Designates an IP address for name-virtual
hosting</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>NameVirtualHost <em>addr</em>[:<em>port</em>]</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">NameVirtualHost</code> directive is a
    required directive if you want to configure <a href="../vhosts/">name-based virtual hosts</a>.</p>

    <p>Although <em>addr</em> can be hostname it is recommended
    that you always use an IP address, <em>e.g.</em></p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>NameVirtualHost 111.22.33.44</code></td></tr></table></blockquote>

    <p>With the <code class="directive">NameVirtualHost</code> directive you
    specify the IP address on which the server will receive requests
    for the name-based virtual hosts. This will usually be the address
    to which your name-based virtual host names resolve. In cases
    where a firewall or other proxy receives the requests and forwards
    them on a different IP address to the server, you must specify the
    IP address of the physical interface on the machine which will be
    servicing the requests. If you have multiple name-based hosts on
    multiple addresses, repeat the directive for each address.</p>

    <p>Note: the "main server" and any _default_ servers will
    <strong>never</strong> be served for a request to a
    <code class="directive">NameVirtualHost</code> IP Address (unless for some
    reason you specify <code class="directive">NameVirtualHost</code> but then
    don't define any VirtualHosts for that address).</p>

    <p>Optionally you can specify a port number on which the
    name-based virtual hosts should be used, <em>e.g.</em></p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>NameVirtualHost 111.22.33.44:8080</code></td></tr></table></blockquote>

     <p>IPv6 addresses must be enclosed in square brackets, as shown
     in the following example:</p>
 
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>NameVirtualHost [fe80::a00:20ff:fea7:ccea]:8080</code></td></tr></table></blockquote>

    <p>To receive requests on all interfaces, you can use an argument of
    *</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>NameVirtualHost *</code></td></tr></table></blockquote>

<blockquote><table><tr><td bgcolor="#e0e5f5"><p align="center"><strong>Argument to &lt;VirtualHost&gt; directive</strong></p>
<p>Note that the argument to the &lt;VirtualHost&gt; directive must exactly
match the argument to the <code class="directive">NameVirtualHost</code>
directive.</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
NameVirtualHost 1.2.3.4<br>
&lt;VirtualHost 1.2.3.4&gt;<br>
...<br>
&lt;/VirtualHost&gt;<br>
</code></td></tr></table></blockquote>
</td></tr></table></blockquote>

<p><strong>See also </strong></p><ul><li>See also: <a href="../vhosts/">Virtual Hosts
documentation</a></li></ul><hr/><h2><a name="Options">Options</a> <a name="options">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Configures what features are available in a particular
directory</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>Options
    [+|-]<em>option</em> [[+|-]<em>option</em>] ...</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>Options All</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>Options</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">Options</code> directive controls which
    server features are available in a particular directory.</p>

    <p><em>option</em> can be set to <code>None</code>, in which
    case none of the extra features are enabled, or one or more of
    the following:</p>

    <dl>
      <dt>All</dt>

      <dd>All options except for MultiViews. This is the default
      setting.</dd>

      <dt>ExecCGI</dt>

      <dd>
      Execution of CGI scripts is permitted.</dd>

      <dt>FollowSymLinks</dt>

      <dd>

      The server will follow symbolic links in this directory.<br>
      <strong>Note</strong>: even though the server follows the
      symlink it does <em>not</em> change the pathname used to match
      against <a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a> sections.<br>
      <strong>Note</strong>: this option gets ignored if set inside a
      <a href="#location" class="directive"><code class="directive">&lt;Location&gt;</code></a>
      section.</dd>

      <dt>Includes</dt>

      <dd>
      Server-side includes are permitted.</dd>

      <dt>IncludesNOEXEC</dt>

      <dd>

      Server-side includes are permitted, but the #exec command and
      #exec CGI are disabled. It is still possible to #include
      virtual CGI scripts from ScriptAliase'd directories.</dd>

      <dt>Indexes</dt>

      <dd>
      If a URL which maps to a directory is requested, and the
      there is no DirectoryIndex (<em>e.g.</em>, index.html) in
      that directory, then the server will return a formatted
      listing of the directory.</dd>

      <dt>MultiViews</dt>

      <dd>
      <a href="../content-negotiation.html">Content negotiated</a>
      MultiViews are allowed.</dd>

      <dt>SymLinksIfOwnerMatch</dt>

      <dd>

      The server will only follow symbolic links for which the target
      file or directory is owned by the same user id as the link.<br> <strong>Note</strong>: this option gets ignored if set inside
      a <a href="#location" class="directive"><code class="directive">&lt;Location&gt;</code></a>
      section.</dd>
    </dl>
    <p>Normally, if multiple <code class="directive">Options</code> could apply to a
    directory, then the most specific one is taken complete; the
    options are not merged. However if <em>all</em> the options on
    the <code class="directive">Options</code> directive are preceded by a + or -
    symbol, the options are merged. Any options preceded by a + are
    added to the options currently in force, and any options
    preceded by a - are removed from the options currently in
    force. </p>

    <p>For example, without any + and - symbols:</p>


<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>&lt;Directory /web/docs&gt;<br>
       Options Indexes FollowSymLinks<br>
       &lt;/Directory&gt;<br>
       &lt;Directory /web/docs/spec&gt;<br>
       Options Includes<br>
       &lt;/Directory&gt;
</code></td></tr></table></blockquote>
    <p>then only <code>Includes</code> will be set for the
    /web/docs/spec directory. However if the second
    <code class="directive">Options</code> directive uses the + and - symbols:</p> 

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
      &lt;Directory /web/docs&gt;<br>
       Options Indexes FollowSymLinks<br>
       &lt;/Directory&gt;<br>
       &lt;Directory /web/docs/spec&gt;<br>
       Options +Includes -Indexes<br>
       &lt;/Directory&gt;
</code></td></tr></table></blockquote>
    <p>then the options <code>FollowSymLinks</code> and
    <code>Includes</code> are set for the /web/docs/spec directory.</p>
    

    <p><strong>Note:</strong> Using <code>-IncludesNOEXEC</code> or
    <code>-Includes</code> disables server-side includes completely
    regardless of the previous setting.</p>

    <p>The default in the absence of any other settings is
    <code>All</code>.</p>
<hr/><h2><a name="Require">Require</a> <a name="require">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Selects which authenticated users can access
a resource</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>Require <em>entity-name</em> [<em>entity-name</em>] ...</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>AuthConfig</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive selects which authenticated users can access
    a directory. The allowed syntaxes are:</p>

    <ul>
      <li>
        Require user <em>userid</em> [<em>userid</em>] ... 

        <p>Only the named users can access the directory.</p>
      </li>

      <li>
        Require group <em>group-name</em> [<em>group-name</em>] ...
        

        <p>Only users in the named groups can access the
        directory.</p>
      </li>

      <li>
        Require valid-user 

        <p>All valid users can access the directory.</p>
      </li>
    </ul>

    <p><code class="directive">Require</code> must be accompanied by
    <a href="#authname" class="directive"><code class="directive">AuthName</code></a> and <a href="#authtype" class="directive"><code class="directive">AuthType</code></a> directives, and directives such
    as <a href="mod_auth.html#authuserfile" class="directive"><code class="directive">AuthUserFile</code></a>
    and <a href="mod_auth.html#authgroupfile" class="directive"><code class="directive">AuthGroupFile</code></a> (to
    define users and groups) in order to work correctly. Example:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
       AuthType Basic<br>
       AuthName "Restricted Directory"<br>
       AuthUserFile /web/users<br>
       AuthGroupFile /web/groups<br>
       Require group admin<br>
</code></td></tr></table></blockquote>

    <p>Access controls which are applied in this way are effective for
    <strong>all</strong> methods. <strong>This is what is normally
    desired.</strong> If you wish to apply access controls only to
    specific methods, while leaving other methods unprotected, then
    place the <code class="directive">Require</code> statement into a
    <a href="#limit" class="directive"><code class="directive">&lt;Limit&gt;</code></a>
    section.</p>
<p><strong>See also </strong></p><ul><li><a href="#satisfy" class="directive"><code class="directive">Satisfy</code></a></li><li><code><a href="mod_access.html">mod_access</a></code></li></ul><hr/><h2><a name="RLimitCPU">RLimitCPU</a> <a name="rlimitcpu">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Limits the CPU consumption of processes launched
by Apache children</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>RLimitCPU <em>number</em>|max [<em>number</em>|max]</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>Unset; uses operating system defaults</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>Takes 1 or 2 parameters. The first parameter sets the soft
    resource limit for all processes and the second parameter sets
    the maximum resource limit. Either parameter can be a number,
    or <em>max</em> to indicate to the server that the limit should
    be set to the maximum allowed by the operating system
    configuration. Raising the maximum resource limit requires that
    the server is running as root, or in the initial startup
    phase.</p>

    <p>This applies to processes forked off from Apache children
    servicing requests, not the Apache children themselves. This
    includes CGI scripts and SSI exec commands, but not any
    processes forked off from the Apache parent such as piped
    logs.</p>

    <p>CPU resource limits are expressed in seconds per
    process.</p>
<p><strong>See also </strong></p><ul><li><a href="#rlimitmem" class="directive"><code class="directive">RLimitMEM</code></a></li><li><a href="#rlimitnproc" class="directive"><code class="directive">RLimitNPROC</code></a></li></ul><hr/><h2><a name="RLimitMEM">RLimitMEM</a> <a name="rlimitmem">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Limits the memory consumption of processes launched
by Apache children</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>RLimitMEM <em>number</em>|max [<em>number</em>|max]</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>Unset; uses operating system defaults</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>Takes 1 or 2 parameters. The first parameter sets the soft
    resource limit for all processes and the second parameter sets
    the maximum resource limit. Either parameter can be a number,
    or <em>max</em> to indicate to the server that the limit should
    be set to the maximum allowed by the operating system
    configuration. Raising the maximum resource limit requires that
    the server is running as root, or in the initial startup
    phase.</p>

    <p>This applies to processes forked off from Apache children
    servicing requests, not the Apache children themselves. This
    includes CGI scripts and SSI exec commands, but not any
    processes forked off from the Apache parent such as piped
    logs.</p>

    <p>Memory resource limits are expressed in bytes per
    process.</p>
<p><strong>See also </strong></p><ul><li><a href="#rlimitcpu" class="directive"><code class="directive">RLimitCPU</code></a></li><li><a href="#rlimitnproc" class="directive"><code class="directive">RLimitNPROC</code></a></li></ul><hr/><h2><a name="RLimitNPROC">RLimitNPROC</a> <a name="rlimitnproc">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Limits the number of processes that can be launched by 
processes launched by Apache children</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>RLimitNPROC <em>number</em>|max [<em>number</em>|max]</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>Unset; uses operating system defaults</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>Takes 1 or 2 parameters. The first parameter sets the soft
    resource limit for all processes and the second parameter sets
    the maximum resource limit. Either parameter can be a number,
    or <code>max</code> to indicate to the server that the limit
    should be set to the maximum allowed by the operating system
    configuration. Raising the maximum resource limit requires that
    the server is running as root, or in the initial startup
    phase.</p>

    <p>This applies to processes forked off from Apache children
    servicing requests, not the Apache children themselves. This
    includes CGI scripts and SSI exec commands, but not any
    processes forked off from the Apache parent such as piped
    logs.</p>

    <p>Process limits control the number of processes per user.</p>

    <p>Note: If CGI processes are <strong>not</strong> running
    under userids other than the web server userid, this directive
    will limit the number of processes that the server itself can
    create. Evidence of this situation will be indicated by
    <strong><em>cannot fork</em></strong> messages in the
    error_log.</p>
<p><strong>See also </strong></p><ul><li><a href="#rlimitmem" class="directive"><code class="directive">RLimitMEM</code></a></li><li><a href="#rlimitcpu" class="directive"><code class="directive">RLimitCPU</code></a></li></ul><hr/><h2><a name="Satisfy">Satisfy</a> <a name="satisfy">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Interaction between host-level access control and 
user authentication</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>Satisfy any|all</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>Satisfy all</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>AuthConfig</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>Access policy if both <a href="#allow" class="directive"><code class="directive">Allow</code></a> and <a href="#require" class="directive"><code class="directive">Require</code></a> used. The parameter can be
    either <em>'all'</em> or <em>'any'</em>. This directive is only
    useful if access to a particular area is being restricted by both
    username/password <em>and</em> client host address. In this case
    the default behavior ("all") is to require that the client passes
    the address access restriction <em>and</em> enters a valid
    username and password. With the "any" option the client will be
    granted access if they either pass the host restriction or enter a
    valid username and password. This can be used to password restrict
    an area, but to let clients from particular addresses in without
    prompting for a password.</p>

    <p>For example, if you wanted to let people on your network have
    unrestricted access to a portion of your website, but require that
    people outside of your network provide a password, you could use a
    configuration similar to the following:</p>

    <blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    Require valid-user<br>
    Allow from 192.168.1<br>
    Satisfy any
    </code></td></tr></table></blockquote>
   
<p><strong>See also </strong></p><ul><li><a href="mod_access.html#allow" class="directive"><code class="directive">Allow</code></a></li><li><a href="#require" class="directive"><code class="directive">Require</code></a></li></ul><hr/><h2><a name="ScriptInterpreterSource">ScriptInterpreterSource</a> <a name="scriptinterpretersource">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Technique for locating the interpreter for CGI 
scripts</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ScriptInterpreterSource registry|script</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>ScriptInterpreterSource script</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr><tr><td nowrap="nowrap" align="left" valign="top"><a href="directive-dict.html#Compatibility" class="help">Compatibility:</a></td><td>Win32 only</td></tr></table></td></tr></table>
    <p>This directive is used to control how Apache finds the
    interpreter used to run CGI scripts. The default technique is to
    use the interpreter pointed to by the #! line in the
    script. Setting <code>ScriptInterpreterSource registry</code> will
    cause the Windows Registry to be searched using the script file
    extension (e.g., .pl) as a search key.</p>
<hr/><h2><a name="ServerAdmin">ServerAdmin</a> <a name="serveradmin">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Email address that the server includes in error
messages sent to the client</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ServerAdmin <em>email-address</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">ServerAdmin</code> sets the e-mail address
    that the server includes in any error messages it returns to the
    client.</p>

    <p>It may be worth setting up a dedicated address for this,
    <em>e.g.</em></p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>ServerAdmin www-admin@foo.bar.com</code></td></tr></table></blockquote>
    <p>as users do not always mention that they are talking about the
    server!</p>
<hr/><h2><a name="ServerAlias">ServerAlias</a> <a name="serveralias">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Alternate names for a host used when matching requests
to name-virtual hosts</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ServerAlias <em>hostname</em> [<em>hostname</em>] ...</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">ServerAlias</code> directive sets the
    alternate names for a host, for use with <a href="../vhosts/name-based.html">name-based virtual hosts</a>.</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    &lt;VirtualHost *&gt;<br>
    ServerName server.domain.com<br>
    ServerAlias server server2.domain.com server2<br>
    ...<br>
    &lt;/VirtualHost&gt;
</code></td></tr></table></blockquote>
<p><strong>See also </strong></p><ul><li><a href="../vhosts/">Apache Virtual Host documentation</a></li></ul><hr/><h2><a name="ServerName">ServerName</a> <a name="servername">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Hostname and port that the server uses to identify
itself</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ServerName <em>fully-qualified-domain-name[:port]</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr><tr><td nowrap="nowrap" align="left" valign="top"><a href="directive-dict.html#Compatibility" class="help">Compatibility:</a></td><td>In version 2.0, this
     directive supersedes the functionality of the Port
     directive from version 1.3.</td></tr></table></td></tr></table>
    <p>The <code class="directive">ServerName</code> directive sets the hostname and
    port that the server uses to identify itself.  This is used when
    creating redirection URLs.  For example, if the name of the
    machine hosting the webserver is <code>simple.example.com</code>,
    but the machine also has the DNS alias <code>www.example.com</code>
    and you wish the webserver to be so identified, the following
    directive should be used:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>ServerName www.example.com:80</code></td></tr></table></blockquote>

    <p>If no <code class="directive">ServerName</code> is specified, then the
    server attempts to deduce the hostname by performing a reverse
    lookup on the IP address.  If no port is specified in the
    servername, then the server will use the port from the incoming
    request.  For optimal reliability and predictability, you should
    specify an explicit hostname and port using the
    <code class="directive">ServerName</code> directive.</p>

    <p>If you are using <a href="../vhosts/name-based.html">name-based virtual hosts</a>,
    the <code class="directive">ServerName</code> inside a
    <a href="#virtualhost" class="directive"><code class="directive">&lt;VirtualHost&gt;</code></a>
    section specifies what hostname must appear in the request's
    <code>Host:</code> header to match this virtual host.</p>

    <p>See the description of the
    <a href="#usecanonicalname" class="directive"><code class="directive">UseCanonicalName</code></a> directive for
    settings which determine whether self-referential URL's (e.g., by the
    <code><a href="mod_dir.html">mod_dir</a></code> module) will refer to the
    specified port, or to the port number given in the client's request.
    </p>
<p><strong>See also </strong></p><ul><li><a href="../dns-caveats.html">DNS Issues</a></li><li><a href="../vhosts/">Apache virtual host
    documentation</a></li><li><a href="#usecanonicalname" class="directive"><code class="directive">UseCanonicalName</code></a></li><li><a href="#namevirtualhost" class="directive"><code class="directive">NameVirtualHost</code></a></li><li><a href="#serveralias" class="directive"><code class="directive">ServerAlias</code></a></li></ul><hr/><h2><a name="ServerPath">ServerPath</a> <a name="serverpath">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Legacy URL pathname for a name-virtual host that
is accessed by an incompatible browser</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ServerPath <em>directory-path</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>virtual host</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">ServerPath</code> directive sets the legacy
    URL pathname for a host, for use with <a href="../vhosts/">name-based virtual hosts</a>.</p>
<p><strong>See also </strong></p><ul><li><a href="../vhosts/">Apache Virtual Host documentation</a></li></ul><hr/><h2><a name="ServerRoot">ServerRoot</a> <a name="serverroot">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Base directory for the server installation</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ServerRoot <em>directory-path</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>ServerRoot /usr/local/apache</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">ServerRoot</code> directive sets the
    directory in which the server lives. Typically it will contain the
    subdirectories <code>conf/</code> and <code>logs/</code>. Relative
    paths for other configuration files are taken as relative to this
    directory.</p>
<p><strong>See also </strong></p><ul><li><a href="../invoking.html">the <code>-d</code>
    option to <code>httpd</code></a></li><li><a href="../misc/security_tips.html#serverroot">the
    security tips</a> for information on how to properly set
    permissions on the ServerRoot</li></ul><hr/><h2><a name="ServerSignature">ServerSignature</a> <a name="serversignature">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Configures the footer on server-generated documents</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ServerSignature On|Off|EMail</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>ServerSignature Off</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>All</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">ServerSignature</code> directive allows the
    configuration of a trailing footer line under server-generated
    documents (error messages, mod_proxy ftp directory listings,
    mod_info output, ...). The reason why you would want to enable
    such a footer line is that in a chain of proxies, the user often
    has no possibility to tell which of the chained servers actually
    produced a returned error message.<br> The <code>Off</code>
    setting, which is the default, suppresses the error line (and is
    therefore compatible with the behavior of Apache-1.2 and
    below). The <code>On</code> setting simply adds a line with the
    server version number and <a href="#servername" class="directive"><code class="directive">ServerName</code></a> of the serving virtual host,
    and the <code>EMail</code> setting additionally creates a
    "mailto:" reference to the <a href="#serveradmin" class="directive"><code class="directive">ServerAdmin</code></a> of the referenced
    document.</p>
<hr/><h2><a name="ServerTokens">ServerTokens</a> <a name="servertokens">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Configures the Server HTTP response header</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>ServerTokens Minimal|ProductOnly|OS|Full</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>ServerTokens Full</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>This directive controls whether <code>Server</code> response
    header field which is sent back to clients includes a
    description of the generic OS-type of the server as well as
    information about compiled-in modules.</p>

    <dl>
      <dt><code>ServerTokens Prod[uctOnly]</code></dt>

      <dd>Server sends (<em>e.g.</em>): <code>Server:
      Apache</code></dd>

      <dt><code>ServerTokens Min[imal]</code></dt>

      <dd>Server sends (<em>e.g.</em>): <code>Server:
      Apache/1.3.0</code></dd>

      <dt><code>ServerTokens OS</code></dt>

      <dd>Server sends (<em>e.g.</em>): <code>Server: Apache/1.3.0
      (Unix)</code></dd>

      <dt><code>ServerTokens Full</code> (or not specified)</dt>

      <dd>Server sends (<em>e.g.</em>): <code>Server: Apache/1.3.0
      (Unix) PHP/3.0 MyMod/1.2</code></dd>
    </dl>

    <p>This setting applies to the entire server, and cannot be
    enabled or disabled on a virtualhost-by-virtualhost basis.</p>
<hr/><h2><a name="SetHandler">SetHandler</a> <a name="sethandler">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Forces all matching files to be processed by a
handler</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>SetHandler <em>handler-name</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr><tr><td nowrap="nowrap" align="left" valign="top"><a href="directive-dict.html#Compatibility" class="help">Compatibility:</a></td><td>Moved into the core in Apache 2.0</td></tr></table></td></tr></table>
    <p>When placed into an <code>.htaccess</code> file or a
    <a href="#directory" class="directive"><code class="directive">&lt;Directory&gt;</code></a> or 
    <a href="#location" class="directive"><code class="directive">&lt;Location&gt;</code></a>
    section, this directive forces all matching files to be parsed
    through the <a href="../handler.html">handler</a> given by
    <em>handler-name</em>. For example, if you had a directory you
    wanted to be parsed entirely as imagemap rule files, regardless
    of extension, you might put the following into an
    <code>.htaccess</code> file in that directory:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    SetHandler imap-file
</code></td></tr></table></blockquote>

    <p>Another example: if you wanted to have the server display a
    status report whenever a URL of
    <code>http://servername/status</code> was called, you might put
    the following into httpd.conf:</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
    &lt;Location /status&gt;<br>
    SetHandler server-status<br>
    &lt;/Location&gt;
</code></td></tr></table></blockquote>
<hr/><h2><a name="SetInputFilter">SetInputFilter</a> <a name="setinputfilter">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Sets the filters that will process client requests and POST
input</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>SetInputFilter <em>filter</em>[<em>;filter</em>...]</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">SetInputFilter</code> directive sets the
    filter or filters which will process client requests and POST
    input when they are received by the server. This is in addition to
    any filters defined elsewhere, including the
    <a href="mod_mime.html#addinputfilter" class="directive"><code class="directive">AddInputFilter</code></a>
    directive.</p>

    <p>If more than one filter is specified, they must be separated
    by semicolons in the order in which they should process the
    content.</p>
<p><strong>See also </strong></p><ul><li><a href="../filter.html">Filters</a> documentation</li></ul><hr/><h2><a name="SetOutputFilter">SetOutputFilter</a> <a name="setoutputfilter">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Sets the filters that will process responses from the
server</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>SetOutputFilter <em>filter</em> [<em>filter</em>] ...</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory, .htaccess</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Override" class="help">Override:</a></td><td>FileInfo</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">SetOutputFilter</code> directive sets the filters
    which will process responses from the server before they are
    sent to the client. This is in addition to any filters defined
    elsewhere, including the
    <a href="mod_mime.html#addoutputfilter" class="directive"><code class="directive">AddOutputFilter</code></a>
    directive.</p>

    <p>For example, the following configuration will process all files
    in the <code>/www/data/</code> directory for server-side
    includes.</p>
<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>
&lt;Directory /www/data/&gt;<br>
&nbsp;&nbsp;SetOutputFilter INCLUDES<br>
&lt;/Directory&gt;
</code></td></tr></table></blockquote>

    <p>If more than one filter is specified, they must be separated
    by semicolons in the order in which they should process the
    content.</p>
<p><strong>See also </strong></p><ul><li><a href="../filter.html">Filters</a> documentation</li></ul><hr/><h2><a name="TimeOut">TimeOut</a> <a name="timeout">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Amount of time the server will wait for
certain events before failing a request</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>TimeOut <em>number</em></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>TimeOut 300</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>The <code class="directive">TimeOut</code> directive currently defines
    the amount of time Apache will wait for three things:</p>

    <ol>
      <li>The total amount of time it takes to receive a GET
      request.</li>

      <li>The amount of time between receipt of TCP packets on a
      POST or PUT request.</li>

      <li>The amount of time between ACKs on transmissions of TCP
      packets in responses.</li>
    </ol>
    
    <p>We plan on making these separately configurable at some point
    down the road. The timer used to default to 1200 before 1.2,
    but has been lowered to 300 which is still far more than
    necessary in most situations. It is not set any lower by
    default because there may still be odd places in the code where
    the timer is not reset when a packet is sent. </p>
<hr/><h2><a name="UseCanonicalName">UseCanonicalName</a> <a name="usecanonicalname">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Configures how the server determines its own name and
port</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>UseCanonicalName on|off|dns</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Default" class="help">Default:</a></td><td><code>UseCanonicalName on</code></td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config, virtual host, directory</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p>In many situations Apache has to construct a
    <em>self-referential</em> URL. That is, a URL which refers back to
    the same server. With <code>UseCanonicalName on</code> Apache will
    use the hostname and port specified in the <a href="#servername" class="directive"><code class="directive">ServerName</code></a> directive to construct a canonical
    name for the server. This name is used in all self-referential
    URLs, and for the values of <code>SERVER_NAME</code> and
    <code>SERVER_PORT</code> in CGIs.</p>

    <p>With <code>UseCanonicalName off</code> Apache will form
    self-referential URLs using the hostname and port supplied by
    the client if any are supplied (otherwise it will use the
    canonical name). These values are the same that are used to
    implement <a href="../vhosts/name-based.html">name based
    virtual hosts</a>, and are available with the same clients. The
    CGI variables <code>SERVER_NAME</code> and
    <code>SERVER_PORT</code> will be constructed from the client
    supplied values as well.</p>

    <p>An example where this may be useful is on an intranet server
    where you have users connecting to the machine using short
    names such as <code>www</code>. You'll notice that if the users
    type a shortname, and a URL which is a directory, such as
    <code>http://www/splat</code>, <em>without the trailing
    slash</em> then Apache will redirect them to
    <code>http://www.domain.com/splat/</code>. If you have
    authentication enabled, this will cause the user to have to
    reauthenticate twice (once for <code>www</code> and once again
    for <code>www.domain.com</code>). But if
    <code class="directive">UseCanonicalName</code> is set off, then Apache will
    redirect to <code>http://www/splat/</code>.</p>

    <p>There is a third option, <code>UseCanonicalName DNS</code>,
    which is intended for use with mass IP-based virtual hosting to
    support ancient clients that do not provide a
    <code>Host:</code> header. With this option Apache does a
    reverse DNS lookup on the server IP address that the client
    connected to in order to work out self-referential URLs.</p>

    <p><strong>Warning:</strong> if CGIs make assumptions about the
    values of <code>SERVER_NAME</code> they may be broken by this
    option. The client is essentially free to give whatever value
    they want as a hostname. But if the CGI is only using
    <code>SERVER_NAME</code> to construct self-referential URLs
    then it should be just fine.</p>
<p><strong>See also </strong></p><ul><li><a href="#servername" class="directive"><code class="directive">ServerName</code></a></li><li><a href="mpm_common.html#listen" class="directive"><code class="directive">Listen</code></a></li></ul><hr/><h2><a name="VirtualHost">&lt;VirtualHost&gt;</a> <a name="virtualhost">Directive</a></h2><table cellpadding="1" cellspacing="0" border="0" bgcolor="#cccccc"><tr><td><table bgcolor="#ffffff"><tr><td nowrap="nowrap"><strong>Description: </strong></td><td>Contains directives that apply only to a specific
hostname or IP address</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Syntax" class="help">Syntax:</a></td><td>&lt;VirtualHost
    <em>addr</em>[:<em>port</em>] [<em>addr</em>[:<em>port</em>]]
    ...&gt; ... &lt;/VirtualHost&gt;</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Context" class="help">Context:</a></td><td>server config</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Status" class="help">Status:</a></td><td>Core</td></tr><tr><td nowrap="nowrap"><a href="directive-dict.html#Module" class="help">Module:</a></td><td>core</td></tr></table></td></tr></table>
    <p><code class="directive">&lt;VirtualHost&gt;</code> and
    <code>&lt;/VirtualHost&gt;</code> are used to enclose a group of
    directives that will apply only to a particular virtual host. Any
    directive that is allowed in a virtual host context may be
    used. When the server receives a request for a document on a
    particular virtual host, it uses the configuration directives
    enclosed in the <code class="directive">&lt;VirtualHost&gt;</code>
    section. <em>Addr</em> can be</p>

    <ul>
      <li>The IP address of the virtual host;</li>

      <li>A fully qualified domain name for the IP address of the
      virtual host;</li>

      <li>The character *, which is used only in combination with
      <code>NameVirtualHost *</code> to match all IP addresses; or</li>

      <li>The string <code>_default_</code>, which is used only
      with IP virtual hosting to catch unmatched IP addresses.</li>
    </ul>
    

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><p align="center"><strong>Example</strong></p><code>
       &lt;VirtualHost 10.1.2.3&gt;<br>
       ServerAdmin webmaster@host.foo.com<br>
       DocumentRoot /www/docs/host.foo.com<br>
       ServerName host.foo.com<br>
       ErrorLog logs/host.foo.com-error_log<br>
       TransferLog logs/host.foo.com-access_log<br>
       &lt;/VirtualHost&gt;
</code></td></tr></table></blockquote>

 
     <p>IPv6 addresses must be specified in square brackets because
     the optional port number could not be determined otherwise.  An
     IPv6 example is shown below:</p>

<blockquote><table cellpadding="10"><tr><td bgcolor="#eeeeee"><code>     
&lt;VirtualHost [fe80::a00:20ff:fea7:ccea]&gt;<br>
        ServerAdmin webmaster@host.foo.com<br>
        DocumentRoot /www/docs/host.foo.com<br>
        ServerName host.foo.com<br>
       ErrorLog logs/host.foo.com-error_log<br>
        TransferLog logs/host.foo.com-access_log<br>
        &lt;/VirtualHost&gt;
</code></td></tr></table></blockquote>  

    <p>Each Virtual Host must correspond to a different IP address,
    different port number or a different host name for the server,
    in the former case the server machine must be configured to
    accept IP packets for multiple addresses. (If the machine does
    not have multiple network interfaces, then this can be
    accomplished with the <code>ifconfig alias</code> command (if
    your OS supports it).</p>

    <p>When using IP-based virtual hosting, the special name
    <code>_default_</code> can be specified in
    which case this virtual host will match any IP address that is
    not explicitly listed in another virtual host. In the absence
    of any _default_ virtual host the "main" server config,
    consisting of all those definitions outside any VirtualHost
    section, is used when no IP-match occurs.  (But note that any IP
    address that matches a <a href="#namevirtualhost" class="directive"><code class="directive">NameVirtualHost</code></a> directive will use neither
    the "main" server config nor the _default_ virtual host.  See the <a href="../vhosts/name-based.html">name-based virtual hosting</a>
    documentation for further details.)</p>

    <p>You can specify a <code>:port</code> to change the port that is
    matched. If unspecified then it defaults to the same port as the
    most recent <a href="mpm_common.html#listen" class="directive"><code class="directive">Listen</code></a>
    statement of the main server. You may also specify <code>:*</code>
    to match all ports on that address. (This is recommended when used
    with <code>_default_</code>.)</p>

    <p><strong>SECURITY</strong>: See the <a href="../misc/security_tips.html">security tips</a> document
    for details on why your security could be compromised if the
    directory where logfiles are stored is writable by anyone other
    than the user that starts the server.</p>

    <p><strong>NOTE</strong>: The use of <code class="directive">&lt;VirtualHost&gt;</code> does <strong>not</strong>
    affect what addresses Apache listens on.  You may need to ensure
    that Apache is listening on the correct addresses using <a href="mpm_common.html#listen" class="directive"><code class="directive">Listen</code></a>.</p>
<p><strong>See also </strong></p><ul><li><a href="../vhosts/">Apache Virtual Host documentation</a></li><li><a href="../dns-caveats.html">Warnings about DNS and
    Apache</a></li><li><a href="../bind.html">Setting
    which addresses and ports Apache uses</a></li><li><a href="../sections.html">How
    Directory, Location and Files sections work</a> for an
    explanation of how these different sections are combined when a
    request is received</li></ul><hr/></blockquote><h3 align="center">Apache HTTP Server Version 2.0</h3><a href="./"><img src="../images/index.gif" alt="Index"/></a><a href="../"><img src="../images/home.gif" alt="Home"/></a></body></html>