core.html.en revision 7802d43d20007fa575e43b6ae77d5177ceffdb71
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<?xml version="1.0" encoding="ISO-8859-1"?>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
e942c741056732f50da2074b36fe59805d370650slive<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><!--
5f5d1b4cc970b7f06ff8ef6526128e9a27303d88nd XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd This file is generated from xml source: DO NOT EDIT
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding -->
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding<title>core - Apache HTTP Server</title>
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding<link href="/style/css/manual.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding<link href="/style/css/manual-loose-100pc.css" rel="alternate stylesheet" media="all" type="text/css" title="No Sidebar - Default font size" />
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding<link href="/style/css/manual-print.css" rel="stylesheet" media="print" type="text/css" />
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding<link href="/images/favicon.ico" rel="shortcut icon" /></head>
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<body>
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<div id="page-header">
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<p class="menu"><a href="/mod/">Modules</a> | <a href="/mod/directives.html">Directives</a> | <a href="/faq/">FAQ</a> | <a href="/glossary.html">Glossary</a> | <a href="/sitemap.html">Sitemap</a></p>
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<p class="apache">Apache HTTP Server Version 2.3</p>
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<img alt="" src="/images/feather.gif" /></div>
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<div class="up"><a href="./"><img title="&lt;-" alt="&lt;-" src="/images/left.gif" /></a></div>
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<div id="path">
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<a href="http://www.apache.org/">Apache</a> &gt; <a href="http://httpd.apache.org/">HTTP Server</a> &gt; <a href="http://httpd.apache.org/docs/">Documentation</a> &gt; <a href="../">Version 2.3</a> &gt; <a href="./">Modules</a></div>
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<div id="page-content">
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<div id="preamble"><h1>Apache Core Features</h1>
7db9f691a00ead175b03335457ca296a33ddf31bnd<div class="toplang">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<p><span>Available Languages: </span><a href="/de/mod/core.html" hreflang="de" rel="alternate" title="Deutsch">&nbsp;de&nbsp;</a> |
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<a href="/en/mod/core.html" title="English">&nbsp;en&nbsp;</a> |
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<a href="/es/mod/core.html" hreflang="es" rel="alternate" title="Espa�ol">&nbsp;es&nbsp;</a> |
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<a href="/fr/mod/core.html" hreflang="fr" rel="alternate" title="Fran�ais">&nbsp;fr&nbsp;</a> |
530eba85dbd41b8a0fa5255d3648d1440199a661slive<a href="/ja/mod/core.html" hreflang="ja" rel="alternate" title="Japanese">&nbsp;ja&nbsp;</a> |
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<a href="/tr/mod/core.html" hreflang="tr" rel="alternate" title="T�rk�e">&nbsp;tr&nbsp;</a></p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna</div>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Core Apache HTTP Server features that are always
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaavailable</td></tr>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<tr><th><a href="module-dict.html#Status">Status:</a></th><td>Core</td></tr></table>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna</div>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<div id="quickview"><h3 class="directives">Directives</h3>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<ul id="toc">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#acceptfilter">AcceptFilter</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#acceptpathinfo">AcceptPathInfo</a></li>
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic<li><img alt="" src="/images/down.gif" /> <a href="#accessfilename">AccessFileName</a></li>
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic<li><img alt="" src="/images/down.gif" /> <a href="#adddefaultcharset">AddDefaultCharset</a></li>
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic<li><img alt="" src="/images/down.gif" /> <a href="#allowencodedslashes">AllowEncodedSlashes</a></li>
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic<li><img alt="" src="/images/down.gif" /> <a href="#allowoverride">AllowOverride</a></li>
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic<li><img alt="" src="/images/down.gif" /> <a href="#allowoverridelist">AllowOverrideList</a></li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<li><img alt="" src="/images/down.gif" /> <a href="#cgimapextension">CGIMapExtension</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#contentdigest">ContentDigest</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#defaulttype">DefaultType</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#define">Define</a></li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<li><img alt="" src="/images/down.gif" /> <a href="#directory">&lt;Directory&gt;</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#directorymatch">&lt;DirectoryMatch&gt;</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#documentroot">DocumentRoot</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#else">&lt;Else&gt;</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#elseif">&lt;ElseIf&gt;</a></li>
4e9f8c5414e5fe39b5393641533edca65f6e8b91poirier<li><img alt="" src="/images/down.gif" /> <a href="#enablemmap">EnableMMAP</a></li>
4e9f8c5414e5fe39b5393641533edca65f6e8b91poirier<li><img alt="" src="/images/down.gif" /> <a href="#enablesendfile">EnableSendfile</a></li>
4e9f8c5414e5fe39b5393641533edca65f6e8b91poirier<li><img alt="" src="/images/down.gif" /> <a href="#error">Error</a></li>
4e9f8c5414e5fe39b5393641533edca65f6e8b91poirier<li><img alt="" src="/images/down.gif" /> <a href="#errordocument">ErrorDocument</a></li>
4e9f8c5414e5fe39b5393641533edca65f6e8b91poirier<li><img alt="" src="/images/down.gif" /> <a href="#errorlog">ErrorLog</a></li>
4e9f8c5414e5fe39b5393641533edca65f6e8b91poirier<li><img alt="" src="/images/down.gif" /> <a href="#errorlogformat">ErrorLogFormat</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#extendedstatus">ExtendedStatus</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#fileetag">FileETag</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#files">&lt;Files&gt;</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#filesmatch">&lt;FilesMatch&gt;</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#forcetype">ForceType</a></li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<li><img alt="" src="/images/down.gif" /> <a href="#gprofdir">GprofDir</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#hostnamelookups">HostnameLookups</a></li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<li><img alt="" src="/images/down.gif" /> <a href="#if">&lt;If&gt;</a></li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<li><img alt="" src="/images/down.gif" /> <a href="#ifdefine">&lt;IfDefine&gt;</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#ifmodule">&lt;IfModule&gt;</a></li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<li><img alt="" src="/images/down.gif" /> <a href="#include">Include</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#keepalive">KeepAlive</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#keepalivetimeout">KeepAliveTimeout</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#limit">&lt;Limit&gt;</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#limitexcept">&lt;LimitExcept&gt;</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#limitinternalrecursion">LimitInternalRecursion</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#limitrequestbody">LimitRequestBody</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#limitrequestfields">LimitRequestFields</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#limitrequestfieldsize">LimitRequestFieldSize</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#limitrequestline">LimitRequestLine</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#limitxmlrequestbody">LimitXMLRequestBody</a></li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<li><img alt="" src="/images/down.gif" /> <a href="#location">&lt;Location&gt;</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#locationmatch">&lt;LocationMatch&gt;</a></li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<li><img alt="" src="/images/down.gif" /> <a href="#loglevel">LogLevel</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#maxkeepaliverequests">MaxKeepAliveRequests</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#mutex">Mutex</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#namevirtualhost">NameVirtualHost</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#options">Options</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#protocol">Protocol</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#rlimitcpu">RLimitCPU</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#rlimitmem">RLimitMEM</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#rlimitnproc">RLimitNPROC</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#scriptinterpretersource">ScriptInterpreterSource</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#seerequesttail">SeeRequestTail</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#serveradmin">ServerAdmin</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#serveralias">ServerAlias</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#servername">ServerName</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#serverpath">ServerPath</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#serverroot">ServerRoot</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#serversignature">ServerSignature</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#servertokens">ServerTokens</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#sethandler">SetHandler</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#setinputfilter">SetInputFilter</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#setoutputfilter">SetOutputFilter</a></li>
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic<li><img alt="" src="/images/down.gif" /> <a href="#timeout">TimeOut</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#traceenable">TraceEnable</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#undefine">UnDefine</a></li>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<li><img alt="" src="/images/down.gif" /> <a href="#usecanonicalname">UseCanonicalName</a></li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<li><img alt="" src="/images/down.gif" /> <a href="#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<li><img alt="" src="/images/down.gif" /> <a href="#virtualhost">&lt;VirtualHost&gt;</a></li>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna</ul>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen</div>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="AcceptFilter" id="AcceptFilter">AcceptFilter</a> <a name="acceptfilter" id="acceptfilter">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures optimizations for a Protocol's Listener Sockets</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AcceptFilter <var>protocol</var> <var>accept_filter</var></code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.1.5 and later.
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabeleOn Windows from Apache httpd 2.3.3 and later.</td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive enables operating system specific optimizations for a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive listening socket by the <code class="directive">Protocol</code>type.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The basic premise is for the kernel to not send a socket to the server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive process until either data is received or an entire HTTP Request is buffered.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Only <a href="http://www.freebsd.org/cgi/man.cgi?query=accept_filter&amp;sektion=9">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive FreeBSD's Accept Filters</a>, Linux's more primitive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>TCP_DEFER_ACCEPT</code>, and Windows' optimized AcceptEx()
fb77c505254b6e9c925e23e734463e87574f8f40kess are currently supported.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Using <code>none</code> for an argument will disable any accept filters
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for that protocol. This is useful for protocols that require a server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive send data first, such as <code>ftp:</code> or <code>nntp</code>:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>AcceptFilter nntp none</code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default protocol names are <code>https</code> for port 443
fb77c505254b6e9c925e23e734463e87574f8f40kess and <code>http</code> for all other ports. To specify another protocol
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is being used with a listening port, add the <var>protocol</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive argument to the <code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The default values on FreeBSD are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AcceptFilter http httpready <br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AcceptFilter https dataready
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <code>httpready</code> accept filter buffers entire HTTP requests at
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the kernel level. Once an entire request is received, the kernel then
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sends it to the server. See the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_http&amp;sektion=9">
fb77c505254b6e9c925e23e734463e87574f8f40kess accf_http(9)</a> man page for more details. Since HTTPS requests are
fb77c505254b6e9c925e23e734463e87574f8f40kess encrypted only the <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_data&amp;sektion=9">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive accf_data(9)</a> filter is used.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The default values on Linux are:</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AcceptFilter http data <br />
bc4b55ec8f31569d606d5680d50189a355bcd7a6rbowen AcceptFilter https data
fb77c505254b6e9c925e23e734463e87574f8f40kess </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Linux's <code>TCP_DEFER_ACCEPT</code> does not support buffering http
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive requests. Any value besides <code>none</code> will enable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>TCP_DEFER_ACCEPT</code> on that listener. For more details
fb77c505254b6e9c925e23e734463e87574f8f40kess see the Linux
fb77c505254b6e9c925e23e734463e87574f8f40kess <a href="http://homepages.cwi.nl/~aeb/linux/man2html/man7/tcp.7.html">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive tcp(7)</a> man page.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The default values on Windows are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd AcceptFilter http data <br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd AcceptFilter https data
130d299c4b2b15be45532a176604c71fdc7bea5bnd </code></p></div>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx()
130d299c4b2b15be45532a176604c71fdc7bea5bnd API, and does not support http protocol buffering. There are two values
ef8e89e090461194ecadd31e8796a2c51e0531a2kess which utilize the Windows AcceptEx() API and will recycle network
130d299c4b2b15be45532a176604c71fdc7bea5bnd sockets between connections. <code>data</code> waits until data has
130d299c4b2b15be45532a176604c71fdc7bea5bnd been transmitted as documented above, and the initial data buffer and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd network endpoint addresses are all retrieved from the single AcceptEx()
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd invocation. <code>connect</code> will use the AcceptEx() API, also
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive retrieve the network endpoint addresses, but like <code>none</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <code>connect</code> option does not wait for the initial data
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive transmission.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>On Windows, <code>none</code> uses accept() rather than AcceptEx()
003f0c9fda6664daf5092a0e42f65ede20098153slive and will not recycle sockets between connections. This is useful for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd network adapters with broken driver support, as well as some virtual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network providers such as vpn drivers, or spam, virus or spyware
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filters.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<ul>
003f0c9fda6664daf5092a0e42f65ede20098153slive<li><code class="directive">Protocol</code></li>
003f0c9fda6664daf5092a0e42f65ede20098153slive</ul>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess</div>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="AcceptPathInfo" id="AcceptPathInfo">AcceptPathInfo</a> <a name="acceptpathinfo" id="acceptpathinfo">Directive</a></h2>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<table class="directive">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Resources accept trailing pathname information</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AcceptPathInfo On|Off|Default</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AcceptPathInfo Default</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.0.30 and later</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>This directive controls whether requests that contain trailing
130d299c4b2b15be45532a176604c71fdc7bea5bnd pathname information that follows an actual filename (or
130d299c4b2b15be45532a176604c71fdc7bea5bnd non-existent file in an existing directory) will be accepted or
130d299c4b2b15be45532a176604c71fdc7bea5bnd rejected. The trailing pathname information can be made
130d299c4b2b15be45532a176604c71fdc7bea5bnd available to scripts in the <code>PATH_INFO</code> environment
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd variable.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, assume the location <code>/test/</code> points to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a directory that contains only the single file
1a3f62ca37273a15a06bb94a61d3c6fcf4bf38c9rbowen <code>here.html</code>. Then requests for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html/more</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/nothere.html/more</code> both collect
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/more</code> as <code>PATH_INFO</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <p>The three possible arguments for the
684f2a9a422185adda0692a1203c5ad6687fc5c5nd <code class="directive">AcceptPathInfo</code> directive are:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dl>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <dt><code>Off</code></dt><dd>A request will only be accepted if it
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive maps to a literal path that exists. Therefore a request with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive trailing pathname information after the true filename such as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html/more</code> in the above example will return
003f0c9fda6664daf5092a0e42f65ede20098153slive a 404 NOT FOUND error.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>On</code></dt><dd>A request will be accepted if a
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding leading path component maps to a file that exists. The above
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding example <code>/test/here.html/more</code> will be accepted if
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <code>/test/here.html</code> maps to a valid file.</dd>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd
a8ce9095d102e43fecb81093a132b90b9a227f78kess <dt><code>Default</code></dt><dd>The treatment of requests with
684f2a9a422185adda0692a1203c5ad6687fc5c5nd trailing pathname information is determined by the <a href="/handler.html">handler</a> responsible for the request.
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding The core handler for normal files defaults to rejecting
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <code>PATH_INFO</code> requests. Handlers that serve scripts, such as <a href="mod_cgi.html">cgi-script</a> and <a href="mod_isapi.html">isapi-handler</a>, generally accept
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <code>PATH_INFO</code> by default.</dd>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding </dl>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>The primary purpose of the <code>AcceptPathInfo</code>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding directive is to allow you to override the handler's choice of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive accepting or rejecting <code>PATH_INFO</code>. This override is required,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd for example, when you use a <a href="/filter.html">filter</a>, such
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd as <a href="mod_include.html">INCLUDES</a>, to generate content
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd based on <code>PATH_INFO</code>. The core handler would usually reject
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding the request, so you can use the following configuration to enable
684f2a9a422185adda0692a1203c5ad6687fc5c5nd such a script:</p>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <div class="example"><p><code>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding &lt;Files "mypaths.shtml"&gt;<br />
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <span class="indent">
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding Options +Includes<br />
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding SetOutputFilter INCLUDES<br />
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding AcceptPathInfo On<br />
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding </span>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding &lt;/Files&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<div class="directive-section"><h2><a name="AccessFileName" id="AccessFileName">AccessFileName</a> <a name="accessfilename" id="accessfilename">Directive</a></h2>
9583adab6bc4b3758e41963c905d9dad9f067131nd<table class="directive">
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Name of the distributed configuration file</td></tr>
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AccessFileName <var>filename</var> [<var>filename</var>] ...</code></td></tr>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AccessFileName .htaccess</code></td></tr>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier</table>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>While processing a request the server looks for
77ead9e0262e4f08ec336d1a65b2edef7705c839nd the first existing configuration file from this list of names in
77ead9e0262e4f08ec336d1a65b2edef7705c839nd every directory of the path to the document, if distributed
77ead9e0262e4f08ec336d1a65b2edef7705c839nd configuration files are <a href="#allowoverride">enabled for that
77ead9e0262e4f08ec336d1a65b2edef7705c839nd directory</a>. For example:</p>
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier <div class="example"><p><code>
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier AccessFileName .acl
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier </code></p></div>
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier <p>before returning the document
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier <code>/usr/local/web/index.html</code>, the server will read
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier <code>/.acl</code>, <code>/usr/.acl</code>,
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier <code>/usr/local/.acl</code> and <code>/usr/local/web/.acl</code>
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier for directives, unless they have been disabled with</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <div class="example"><p><code>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd &lt;Directory /&gt;<br />
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <span class="indent">
77ead9e0262e4f08ec336d1a65b2edef7705c839nd AllowOverride None<br />
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier </span>
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier &lt;/Directory&gt;
3770ed746d69c7a4111cba9966169bd5d7a509a6poirier </code></p></div>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<h3>See also</h3>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<ul>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<li><code class="directive"><a href="#allowoverride">AllowOverride</a></code></li>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<li><a href="/configuring.html">Configuration Files</a></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/howto/htaccess.html">.htaccess Files</a></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
003f0c9fda6664daf5092a0e42f65ede20098153slive</div>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
fb77c505254b6e9c925e23e734463e87574f8f40kess<div class="directive-section"><h2><a name="AddDefaultCharset" id="AddDefaultCharset">AddDefaultCharset</a> <a name="adddefaultcharset" id="adddefaultcharset">Directive</a></h2>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<table class="directive">
4ea161d94782fa56f4b36d496f35ff8577c43065covener<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Default charset parameter to be added when a response
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivecontent-type is <code>text/plain</code> or <code>text/html</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AddDefaultCharset On|Off|<var>charset</var></code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AddDefaultCharset Off</code></td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>This directive specifies a default value for the media type
10673857794a4b3d9568ca2d983722a87ed352f1rbowen charset parameter (the name of a character encoding) to be added
fb77c505254b6e9c925e23e734463e87574f8f40kess to a response if and only if the response's content-type is either
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <code>text/plain</code> or <code>text/html</code>. This should override
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd any charset specified in the body of the response via a <code>META</code>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd element, though the exact behavior is often dependent on the user's client
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd configuration. A setting of <code>AddDefaultCharset Off</code>
10673857794a4b3d9568ca2d983722a87ed352f1rbowen disables this functionality. <code>AddDefaultCharset On</code> enables
10673857794a4b3d9568ca2d983722a87ed352f1rbowen a default charset of <code>iso-8859-1</code>. Any other value is assumed
113961f0559eb026ea0d379cb7350f82bc09d710druggeri to be the <var>charset</var> to be used, which should be one of the
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <a href="http://www.iana.org/assignments/character-sets">IANA registered
113961f0559eb026ea0d379cb7350f82bc09d710druggeri charset values</a> for use in Internet media types (MIME types).
113961f0559eb026ea0d379cb7350f82bc09d710druggeri For example:</p>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AddDefaultCharset utf-8
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p><code class="directive">AddDefaultCharset</code> should only be used when all
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the text resources to which it applies are known to be in that
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd character encoding and it is too inconvenient to label their charset
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive individually. One such example is to add the charset parameter
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to resources containing generated content, such as legacy CGI
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive scripts, that might be vulnerable to cross-site scripting attacks
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive due to user-provided data being included in the output. Note, however,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that a better solution is to just fix (or delete) those scripts, since
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive setting a default charset does not protect users that have enabled
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the "auto-detect character encoding" feature on their browser.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz<h3>See also</h3>
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz<ul>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd<li><code class="directive"><a href="/mod/mod_mime.html#addcharset">AddCharset</a></code></li>
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl</ul>
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl</div>
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl<div class="directive-section"><h2><a name="AllowEncodedSlashes" id="AllowEncodedSlashes">AllowEncodedSlashes</a> <a name="allowencodedslashes" id="allowencodedslashes">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Determines whether encoded path separators in URLs are allowed to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivebe passed through</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AllowEncodedSlashes On|Off|NoDecode</code></td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AllowEncodedSlashes Off</code></td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.0.46 and later.
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fieldingNoDecode option available in 2.3.12 and later.</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding</table>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>The <code class="directive">AllowEncodedSlashes</code> directive allows URLs
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding which contain encoded path separators (<code>%2F</code> for <code>/</code>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem and additionally <code>%5C</code> for <code>\</code> on according systems)
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem to be used in the path info.</p>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <p>With the default value, <code>Off</code>, such URLs are refused
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem with a 404 (Not found) error.</p>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <p>With the value <code>On</code>, such URLs are accepted, and encoded
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem slashes are decoded like all other encoded characters.</p>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <p>With the value <code>NoDecode</code>, such URLs are accepted, but
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem encoded slashes are not decoded but left in their encoded state.</p>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <p>Turning <code class="directive">AllowEncodedSlashes</code> <code>On</code> is
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem mostly useful when used in conjunction with <code>PATH_INFO</code>.</p>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <div class="note"><h3>Note</h3>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <p>If encoded slashes are needed in path info, use of <code>NoDecode</code> is
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem strongly recommended as a security measure. Allowing slashes
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem to be decoded could potentially allow unsafe paths.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#acceptpathinfo">AcceptPathInfo</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="AllowOverride" id="AllowOverride">AllowOverride</a> <a name="allowoverride" id="allowoverride">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Types of directives that are allowed in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<code>.htaccess</code> files</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AllowOverride All|None|<var>directive-type</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive[<var>directive-type</var>] ...</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AllowOverride None (2.3.9 and later), AllowOverride All (2.3.8 and earlier)</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When the server finds an <code>.htaccess</code> file (as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive specified by <code class="directive"><a href="#accessfilename">AccessFileName</a></code>)
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive it needs to know which directives declared in that file can override
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive earlier configuration directives.</p>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd
9ed9eaf871c58d281af02e76125ceadb5060afa5nd <div class="note"><h3>Only available in &lt;Directory&gt; sections</h3>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd <code class="directive">AllowOverride</code> is valid only in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna sections specified without regular expressions, not in <code class="directive"><a href="#location">&lt;Location&gt;</a></code>, <code class="directive"><a href="#directorymatch">&lt;DirectoryMatch&gt;</a></code> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="#files">&lt;Files&gt;</a></code> sections.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When this directive is set to <code>None</code> and <code class="directive"><a href="#allowoverridelist">AllowOverrideList</a></code> is set to
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna <code>None</code> <a href="#accessfilename">.htaccess</a> files are
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna completely ignored. In this case, the server will not even attempt
f23fb63b05f89f47d7a3099491f2c68dcce432e9kess to read <code>.htaccess</code> files in the filesystem.</p>
9970ad80054f477c708284a0d030a5bd26e412a9covener
9970ad80054f477c708284a0d030a5bd26e412a9covener <p>When this directive is set to <code>All</code>, then any
9970ad80054f477c708284a0d030a5bd26e412a9covener directive which has the .htaccess <a href="directive-dict.html#Context">Context</a> is allowed in
9970ad80054f477c708284a0d030a5bd26e412a9covener <code>.htaccess</code> files.</p>
9970ad80054f477c708284a0d030a5bd26e412a9covener
9970ad80054f477c708284a0d030a5bd26e412a9covener <p>The <var>directive-type</var> can be one of the following
9970ad80054f477c708284a0d030a5bd26e412a9covener groupings of directives.</p>
9970ad80054f477c708284a0d030a5bd26e412a9covener
9970ad80054f477c708284a0d030a5bd26e412a9covener <dl>
9970ad80054f477c708284a0d030a5bd26e412a9covener <dt>AuthConfig</dt>
9970ad80054f477c708284a0d030a5bd26e412a9covener
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the authorization directives (<code class="directive"><a href="/mod/mod_authn_dbm.html#authdbmgroupfile">AuthDBMGroupFile</a></code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="/mod/mod_authn_dbm.html#authdbmuserfile">AuthDBMUserFile</a></code>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive"><a href="/mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive"><a href="/mod/mod_authn_core.html#authname">AuthName</a></code>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive"><a href="/mod/mod_authn_core.html#authtype">AuthType</a></code>, <code class="directive"><a href="/mod/mod_authn_file.html#authuserfile">AuthUserFile</a></code>, <code class="directive"><a href="/mod/mod_authz_core.html#require">Require</a></code>, <em>etc.</em>).</dd>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <dt>FileInfo</dt>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <dd>
da637bcae7b6e150470e701af29da5604a34a17erbowen Allow use of the directives controlling document types
da637bcae7b6e150470e701af29da5604a34a17erbowen (<code class="directive"><a href="#errordocument">ErrorDocument</a></code>,
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <code class="directive"><a href="#forcetype">ForceType</a></code>,
da637bcae7b6e150470e701af29da5604a34a17erbowen <code class="directive"><a href="/mod/mod_negotiation.html#languagepriority">LanguagePriority</a></code>,
da637bcae7b6e150470e701af29da5604a34a17erbowen <code class="directive"><a href="#sethandler">SetHandler</a></code>,
da637bcae7b6e150470e701af29da5604a34a17erbowen <code class="directive"><a href="#setinputfilter">SetInputFilter</a></code>,
da637bcae7b6e150470e701af29da5604a34a17erbowen <code class="directive"><a href="#setoutputfilter">SetOutputFilter</a></code>, and
da637bcae7b6e150470e701af29da5604a34a17erbowen <code class="module"><a href="/mod/mod_mime.html">mod_mime</a></code> Add* and Remove* directives),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document meta data (<code class="directive"><a href="/mod/mod_headers.html#header">Header</a></code>, <code class="directive"><a href="/mod/mod_headers.html#requestheader">RequestHeader</a></code>, <code class="directive"><a href="/mod/mod_setenvif.html#setenvif">SetEnvIf</a></code>, <code class="directive"><a href="/mod/mod_setenvif.html#setenvifnocase">SetEnvIfNoCase</a></code>, <code class="directive"><a href="/mod/mod_setenvif.html#browsermatch">BrowserMatch</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookieexpires">CookieExpires</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookiedomain">CookieDomain</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookiestyle">CookieStyle</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookietracking">CookieTracking</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookiename">CookieName</a></code>),
7802d43d20007fa575e43b6ae77d5177ceffdb71sf <code class="module"><a href="/mod/mod_rewrite.html">mod_rewrite</a></code> directives <code class="directive"><a href="/mod/mod_rewrite.html#rewriteengine">RewriteEngine</a></code>, <code class="directive"><a href="/mod/mod_rewrite.html#rewriteoptions">RewriteOptions</a></code>, <code class="directive"><a href="/mod/mod_rewrite.html#rewritebase">RewriteBase</a></code>, <code class="directive"><a href="/mod/mod_rewrite.html#rewritecond">RewriteCond</a></code>, <code class="directive"><a href="/mod/mod_rewrite.html#rewriterule">RewriteRule</a></code>) and
7802d43d20007fa575e43b6ae77d5177ceffdb71sf <code class="directive"><a href="/mod/mod_actions.html#action">Action</a></code> from
7802d43d20007fa575e43b6ae77d5177ceffdb71sf <code class="module"><a href="/mod/mod_actions.html">mod_actions</a></code>.
7802d43d20007fa575e43b6ae77d5177ceffdb71sf </dd>
86120957a14f91da0a1a103eaf4d7710b1dd9e2asf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Indexes</dt>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <dd>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri Allow use of the directives controlling directory indexing
113961f0559eb026ea0d379cb7350f82bc09d710druggeri (<code class="directive"><a href="/mod/mod_autoindex.html#adddescription">AddDescription</a></code>,
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <code class="directive"><a href="/mod/mod_autoindex.html#addicon">AddIcon</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#addiconbyencoding">AddIconByEncoding</a></code>,
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <code class="directive"><a href="/mod/mod_autoindex.html#addiconbytype">AddIconByType</a></code>,
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <code class="directive"><a href="/mod/mod_autoindex.html#defaulticon">DefaultIcon</a></code>, <code class="directive"><a href="/mod/mod_dir.html#directoryindex">DirectoryIndex</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#fancyindexing">FancyIndexing</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#headername">HeaderName</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#indexignore">IndexIgnore</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#indexoptions">IndexOptions</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#readmename">ReadmeName</a></code>,
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <em>etc.</em>).</dd>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <dt>Limit</dt>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <dd>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri Allow use of the directives controlling host access (<code class="directive"><a href="/mod/mod_authz_host.html#allow">Allow</a></code>, <code class="directive"><a href="/mod/mod_authz_host.html#deny">Deny</a></code> and <code class="directive"><a href="/mod/mod_authz_host.html#order">Order</a></code>).</dd>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <dt>Options[=<var>Option</var>,...]</dt>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <dd>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri Allow use of the directives controlling specific directory
113961f0559eb026ea0d379cb7350f82bc09d710druggeri features (<code class="directive"><a href="#options">Options</a></code> and
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <code class="directive"><a href="/mod/mod_include.html#xbithack">XBitHack</a></code>).
113961f0559eb026ea0d379cb7350f82bc09d710druggeri An equal sign may be given followed by a comma (but no spaces)
113961f0559eb026ea0d379cb7350f82bc09d710druggeri separated lists of options that may be set using the <code class="directive"><a href="#options">Options</a></code> command.</dd>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri </dl>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <p>Example:</p>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <div class="example"><p><code>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri AllowOverride AuthConfig Indexes
113961f0559eb026ea0d379cb7350f82bc09d710druggeri </code></p></div>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <p>In the example above all directives that are neither in the group
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <code>AuthConfig</code> nor <code>Indexes</code> cause an internal
113961f0559eb026ea0d379cb7350f82bc09d710druggeri server error.</p>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <div class="note"><p>For security and performance reasons, do not set
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <code>AllowOverride</code> to anything other than <code>None</code>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri in your <code>&lt;Directory /&gt;</code> block. Instead, find (or
113961f0559eb026ea0d379cb7350f82bc09d710druggeri create) the <code>&lt;Directory&gt;</code> block that refers to the
113961f0559eb026ea0d379cb7350f82bc09d710druggeri directory where you're actually planning to place a
113961f0559eb026ea0d379cb7350f82bc09d710druggeri <code>.htaccess</code> file.</p>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri </div>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<h3>See also</h3>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<ul>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<li><code class="directive"><a href="#accessfilename">AccessFileName</a></code></li>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<li><code class="directive"><a href="#allowoverridelist">AllowOverrideList</a></code></li>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<li><a href="/configuring.html">Configuration Files</a></li>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<li><a href="/howto/htaccess.html">.htaccess Files</a></li>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri</ul>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri</div>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<div class="directive-section"><h2><a name="AllowOverrideList" id="AllowOverrideList">AllowOverrideList</a> <a name="allowoverridelist" id="allowoverridelist">Directive</a></h2>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<table class="directive">
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Individual directives that are allowed in
113961f0559eb026ea0d379cb7350f82bc09d710druggeri<code>.htaccess</code> files</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AllowOverrideList None|<var>directive</var>
113961f0559eb026ea0d379cb7350f82bc09d710druggeri[<var>directive-type</var>] ...</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AllowOverrideList None</code></td></tr>
54bcd0e21a5c79158afd3b78bf707a493a5fb33crbowen<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes</table>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <p>When the server finds an <code>.htaccess</code> file (as
fb77c505254b6e9c925e23e734463e87574f8f40kess specified by <code class="directive"><a href="#accessfilename">AccessFileName</a></code>)
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes it needs to know which directives declared in that file can override
fb77c505254b6e9c925e23e734463e87574f8f40kess earlier configuration directives.</p>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <div class="note"><h3>Only available in &lt;Directory&gt; sections</h3>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <code class="directive">AllowOverrideList</code> is valid only in
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes sections specified without regular expressions, not in <code class="directive"><a href="#location">&lt;Location&gt;</a></code>, <code class="directive"><a href="#directorymatch">&lt;DirectoryMatch&gt;</a></code> or
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <code class="directive"><a href="#files">&lt;Files&gt;</a></code> sections.
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen </div>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>When this directive is set to <code>None</code> and <code class="directive"><a href="#allowoverride">AllowOverride</a></code> is set to <code>None</code>,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess then <a href="#accessfilename">.htaccess</a> files are completely
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess ignored. In this case, the server will not even attempt to read
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <code>.htaccess</code> files in the filesystem.</p>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess AllowOverride None
fb77c505254b6e9c925e23e734463e87574f8f40kess AllowOverrideList Redirect RedirectMatch
fb77c505254b6e9c925e23e734463e87574f8f40kess </code></p></div>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above only the <code>Redirect</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>RedirectMatch</code> directives are allowed. All others will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride AuthConfig
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverrideList CookieTracking CookieName
5bb5fba250bf526bc51d13b25378d54acb93c1cbnoodl </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above <code class="directive"><a href="#allowoverride&#10; ">AllowOverride
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </a></code> grants permission to the <code>AuthConfig</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive grouping and <code class="directive">AllowOverrideList</code> grants
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive permission to only two directves from the <code>FileInfo</code> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive grouping. All others will cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#accessfilename">AccessFileName</a></code></li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<li><code class="directive"><a href="#allowoverride">AllowOverride</a></code></li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<li><a href="/configuring.html">Configuration Files</a></li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<li><a href="/howto/htaccess.html">.htaccess Files</a></li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="CGIMapExtension" id="CGIMapExtension">CGIMapExtension</a> <a name="cgimapextension" id="cgimapextension">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Technique for locating the interpreter for CGI
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivescripts</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>CGIMapExtension <var>cgi-path</var> <var>.extension</var></code></td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>NetWare only</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive is used to control how Apache httpd finds the
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding interpreter used to run CGI scripts. For example, setting
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <code>CGIMapExtension sys:\foo.nlm .foo</code> will
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding cause all CGI script files with a <code>.foo</code> extension to
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding be passed to the FOO interpreter.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding</div>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="ContentDigest" id="ContentDigest">ContentDigest</a> <a name="contentdigest" id="contentdigest">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enables the generation of <code>Content-MD5</code> HTTP Response
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveheaders</td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ContentDigest On|Off</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ContentDigest Off</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>Options</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
e4881891552e185a7408318dfc7f62ebabe73cf6niq <p>This directive enables the generation of
e4881891552e185a7408318dfc7f62ebabe73cf6niq <code>Content-MD5</code> headers as defined in RFC1864
e4881891552e185a7408318dfc7f62ebabe73cf6niq respectively RFC2616.</p>
e4881891552e185a7408318dfc7f62ebabe73cf6niq
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>MD5 is an algorithm for computing a "message digest"
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding (sometimes called "fingerprint") of arbitrary-length data, with
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding a high degree of confidence that any alterations in the data
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding will be reflected in alterations in the message digest.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>The <code>Content-MD5</code> header provides an end-to-end
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding message integrity check (MIC) of the entity-body. A proxy or
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding client may check this header for detecting accidental
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding modification of the entity-body in transit. Example header:</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA==
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <p>Note that this can cause performance problems on your server
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf since the message digest is computed on every request (the
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf values are not cached).</p>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf <p><code>Content-MD5</code> is only sent for documents served
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl by the <code class="module"><a href="/mod/core.html">core</a></code>, and not by any module. For example,
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl SSI documents, output from CGI scripts, and byte range responses
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf do not have this header.</p>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf</div>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<div class="directive-section"><h2><a name="DefaultType" id="DefaultType">DefaultType</a> <a name="defaulttype" id="defaulttype">Directive</a></h2>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<table class="directive">
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>This directive has no effect other than to emit warnings
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsfif the value is not <code>none</code>. In prior versions, DefaultType
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsfwould specify a default media type to assign to response content for
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsfwhich no other media type configuration could be found.
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf</td></tr>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>DefaultType <var>media-type|none</var></code></td></tr>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>DefaultType none</code></td></tr>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>The argument <code>none</code> is available in Apache httpd 2.2.7 and later. All other choices are DISABLED for 2.3.x and later.</td></tr>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf</table>
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf <p>This directive has been disabled. For backwards compatibility
141fd59714368d3bbe3a3d8f5b8dc8a516c48f9fsf of configuration files, it may be specified with the value
cba8c0896ba04d42cf9a9e50df5040fd6bae14a4sf <code>none</code>, meaning no default media type. For example:</p>
cba8c0896ba04d42cf9a9e50df5040fd6bae14a4sf
cba8c0896ba04d42cf9a9e50df5040fd6bae14a4sf <div class="example"><p><code>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl DefaultType None
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl </code></p></div>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><code>DefaultType None</code> is only available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive httpd-2.2.7 and later.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
898475b582dd849de5915df0f2089b72ed8b2e2bcovener <p>Use the mime.types configuration file and the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive"><a href="/mod/mod_mime.html#addtype">AddType</a></code> to configure media
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type assignments via file extensions, or the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="#forcetype">ForceType</a></code> directive to configure
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the media type for specific resources. Otherwise, the server will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive send the response without a Content-Type header field and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive recipient may attempt to guess the media type.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
898475b582dd849de5915df0f2089b72ed8b2e2bcovener<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<div class="directive-section"><h2><a name="Define" id="Define">Define</a> <a name="define" id="define">Directive</a></h2>
898475b582dd849de5915df0f2089b72ed8b2e2bcovener<table class="directive">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Define a variable</td></tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Define <var>parameter-name</var> [<var>parameter-value</var>]</code></td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess</table>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>In its one parameter form, <code class="directive">Define</code> is equivalent
003f0c9fda6664daf5092a0e42f65ede20098153slive to passing the <code>-D</code> argument to <code class="program"><a href="/programs/httpd.html">httpd</a></code>. It
003f0c9fda6664daf5092a0e42f65ede20098153slive can be used to toggle the use of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive"><a href="#ifdefine">&lt;IfDefine&gt;</a></code> sections
130d299c4b2b15be45532a176604c71fdc7bea5bnd without needing to alter <code>-D</code> arguments in any startup
130d299c4b2b15be45532a176604c71fdc7bea5bnd scripts.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>In addition to that, if the second parameter is given, a config variable
130d299c4b2b15be45532a176604c71fdc7bea5bnd is set to this value. The variable can be used in the configuration using
130d299c4b2b15be45532a176604c71fdc7bea5bnd the <code>${VAR}</code> syntax. The variable is always globally defined
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd and not limited to the scope of the surrounding config section.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine TEST&gt;<br />
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen &nbsp;&nbsp;Define servername test.example.com<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;<br />
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;IfDefine !TEST&gt;<br />
fb77c505254b6e9c925e23e734463e87574f8f40kess &nbsp;&nbsp;Define servername www.example.com<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &nbsp;&nbsp;Define SSL<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;<br />
b06660a3ed3d885e15d99c0209a46c4657df33fbrbowen </code></p></div>
030108b1816bcda3d925df65357feabdce83bc94slive
030108b1816bcda3d925df65357feabdce83bc94slive <p>Variable names may not contain colon ":" characters, to avoid clashes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with <code class="directive"><a href="/mod/mod_rewrite.html#rewritemap">RewriteMap</a></code>'s syntax.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<div class="directive-section"><h2><a name="Directory" id="Directory">&lt;Directory&gt;</a> <a name="directory" id="directory">Directive</a></h2>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<table class="directive">
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enclose a group of directives that apply only to the
fb77c505254b6e9c925e23e734463e87574f8f40kessnamed file-system directory, sub-directories, and their contents.</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;Directory <var>directory-path</var>&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess... &lt;/Directory&gt;</code></td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><code class="directive">&lt;Directory&gt;</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;/Directory&gt;</code> are used to enclose a group of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives that will apply only to the named directory,
130d299c4b2b15be45532a176604c71fdc7bea5bnd sub-directories of that directory, and the files within the respective
130d299c4b2b15be45532a176604c71fdc7bea5bnd directories. Any directive that is allowed
130d299c4b2b15be45532a176604c71fdc7bea5bnd in a directory context may be used. <var>Directory-path</var> is
130d299c4b2b15be45532a176604c71fdc7bea5bnd either the full path to a directory, or a wild-card string using
130d299c4b2b15be45532a176604c71fdc7bea5bnd Unix shell-style matching. In a wild-card string, <code>?</code> matches
130d299c4b2b15be45532a176604c71fdc7bea5bnd any single character, and <code>*</code> matches any sequences of
130d299c4b2b15be45532a176604c71fdc7bea5bnd characters. You may also use <code>[]</code> character ranges. None
cdffd1263801c18587cefdebc4510df486d5906brbowen of the wildcards match a `/' character, so <code>&lt;Directory
130d299c4b2b15be45532a176604c71fdc7bea5bnd /*/public_html&gt;</code> will not match
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>/home/user/public_html</code>, but <code>&lt;Directory
130d299c4b2b15be45532a176604c71fdc7bea5bnd /home/*/public_html&gt;</code> will match. Example:</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Directory /usr/local/httpd/htdocs&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Options Indexes FollowSymLinks<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </span>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="note">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Be careful with the <var>directory-path</var> arguments:
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess They have to literally match the filesystem path which Apache httpd uses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to access the files. Directives applied to a particular
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>&lt;Directory&gt;</code> will not apply to files accessed from
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess that same directory via a different path, such as via different symbolic
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess links.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><a class="glossarylink" href="/glossary.html#regex" title="see glossary">Regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expressions</a> can also be used, with the addition of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>~</code> character. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;Directory ~ "^/www/.*/[0-9]{3}"&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd </code></p></div>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>would match directories in <code>/www/</code> that consisted of
130d299c4b2b15be45532a176604c71fdc7bea5bnd three numbers.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>If multiple (non-regular expression) <code class="directive">&lt;Directory&gt;</code> sections
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive match the directory (or one of its parents) containing a document,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess then the directives are applied in the order of shortest match
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess first, interspersed with the directives from the <a href="#accessfilename">.htaccess</a> files. For example,
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess with</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <div class="example"><p><code>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess &lt;Directory /&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen AllowOverride None<br />
4e10c61d7f924071cad435df940a8f325015b2d3rbowen </span>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen &lt;/Directory&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /home&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
130d299c4b2b15be45532a176604c71fdc7bea5bnd AllowOverride FileInfo<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd </span>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;/Directory&gt;
4e10c61d7f924071cad435df940a8f325015b2d3rbowen </code></p></div>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>for access to the document <code>/home/web/dir/doc.html</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the steps are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Apply directive <code>AllowOverride None</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (disabling <code>.htaccess</code> files).</li>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Apply directive <code>AllowOverride FileInfo</code> (for
fb77c505254b6e9c925e23e734463e87574f8f40kess directory <code>/home</code>).</li>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Apply any <code>FileInfo</code> directives in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/.htaccess</code>, <code>/home/web/.htaccess</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/web/dir/.htaccess</code> in that order.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Regular expressions are not considered until after all of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive normal sections have been applied. Then all of the regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expressions are tested in the order they appeared in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration file. For example, with</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory ~ abc$&gt;<br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <span class="indent">
898475b582dd849de5915df0f2089b72ed8b2e2bcovener # ... directives here ...<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </span>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>the regular expression section won't be considered until after
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive all normal <code class="directive">&lt;Directory&gt;</code>s and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files have been applied. Then the regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expression will match on <code>/home/abc/public_html/abc</code> and
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor the corresponding <code class="directive">&lt;Directory&gt;</code> will
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor be applied.</p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener <p><strong>Note that the default access for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>&lt;Directory /&gt;</code> is to permit all access.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd This means that Apache httpd will serve any file mapped from an URL. It is
6954edc623ca2c179eb5b33e97e4304d06fd649frbowen recommended that you change this with a block such
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd as</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /&gt;<br />
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener <span class="indent">
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener Require all denied<br />
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener </span>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener &lt;/Directory&gt;
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener </code></p></div>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener <p><strong>and then override this for directories you
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener <em>want</em> accessible. See the <a href="/misc/security_tips.html">Security Tips</a> page for more
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener details.</strong></p>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>The directory sections occur in the <code>httpd.conf</code> file.
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <code class="directive">&lt;Directory&gt;</code> directives
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener cannot nest, and cannot appear in a <code class="directive"><a href="#limit">&lt;Limit&gt;</a></code> or <code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code> section.</p>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/sections.html">How &lt;Directory&gt;,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess &lt;Location&gt; and &lt;Files&gt; sections work</a> for an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive explanation of how these different sections are combined when a
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess request is received</li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</ul>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="DirectoryMatch" id="DirectoryMatch">&lt;DirectoryMatch&gt;</a> <a name="directorymatch" id="directorymatch">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enclose directives that apply to
003f0c9fda6664daf5092a0e42f65ede20098153slivethe contents of file-system directories matching a regular expression.</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;DirectoryMatch <var>regex</var>&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd... &lt;/DirectoryMatch&gt;</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><code class="directive">&lt;DirectoryMatch&gt;</code> and
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <code>&lt;/DirectoryMatch&gt;</code> are used to enclose a group
fb77c505254b6e9c925e23e734463e87574f8f40kess of directives which will apply only to the named directory (and the files within),
fb77c505254b6e9c925e23e734463e87574f8f40kess the same as <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>.
fb77c505254b6e9c925e23e734463e87574f8f40kess However, it takes as an argument a
fb77c505254b6e9c925e23e734463e87574f8f40kess <a class="glossarylink" href="/glossary.html#regex" title="see glossary">regular expression</a>. For example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;DirectoryMatch "^/www/(.+/)?[0-9]{3}"&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code></p></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match directories in <code>/www/</code> that consisted of three
ffe8ed2cd88be2c415ddef11f50394c52df9190ctrawick numbers.</p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <div class="note"><h3>Compatability</h3>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess Prior to 2.3.9, this directive implicitly applied to sub-directories
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (like <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>) and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive could not match the end of line symbol ($). In 2.3.9 and later,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only directories that match the expression are affected by the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives.
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen </div>
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="note"><h3>Trailing Slash</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive This directive applies to requests for directories that may or may
6b15044d54a096e6323ff1540f1a491e8de7622dsf not end in a trailing slash, so expressions that are anchored to the
6b15044d54a096e6323ff1540f1a491e8de7622dsf end of line ($) must be written with care.
6b15044d54a096e6323ff1540f1a491e8de7622dsf </div>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf<h3>See also</h3>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<ul>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<li><code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> for
6b15044d54a096e6323ff1540f1a491e8de7622dsfa description of how regular expressions are mixed in with normal
6b15044d54a096e6323ff1540f1a491e8de7622dsf<code class="directive">&lt;Directory&gt;</code>s</li>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt; and
6b15044d54a096e6323ff1540f1a491e8de7622dsf&lt;Files&gt; sections work</a> for an explanation of how these different
6b15044d54a096e6323ff1540f1a491e8de7622dsfsections are combined when a request is received</li>
6b15044d54a096e6323ff1540f1a491e8de7622dsf</ul>
6b15044d54a096e6323ff1540f1a491e8de7622dsf</div>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<div class="directive-section"><h2><a name="DocumentRoot" id="DocumentRoot">DocumentRoot</a> <a name="documentroot" id="documentroot">Directive</a></h2>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<table class="directive">
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory that forms the main document tree visible
6b15044d54a096e6323ff1540f1a491e8de7622dsffrom the web</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>DocumentRoot <var>directory-path</var></code></td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>DocumentRoot /usr/local/apache/htdocs</code></td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf</table>
6b15044d54a096e6323ff1540f1a491e8de7622dsf <p>This directive sets the directory from which <code class="program"><a href="/programs/httpd.html">httpd</a></code>
6b15044d54a096e6323ff1540f1a491e8de7622dsf will serve files. Unless matched by a directive like <code class="directive"><a href="/mod/mod_alias.html#alias">Alias</a></code>, the server appends the
6b15044d54a096e6323ff1540f1a491e8de7622dsf path from the requested URL to the document root to make the
6b15044d54a096e6323ff1540f1a491e8de7622dsf path to the document. Example:</p>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf <div class="example"><p><code>
6b15044d54a096e6323ff1540f1a491e8de7622dsf DocumentRoot /usr/web
6b15044d54a096e6323ff1540f1a491e8de7622dsf </code></p></div>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf <p>then an access to
6b15044d54a096e6323ff1540f1a491e8de7622dsf <code>http://my.example.com/index.html</code> refers to
6b15044d54a096e6323ff1540f1a491e8de7622dsf <code>/usr/web/index.html</code>. If the <var>directory-path</var> is
6b15044d54a096e6323ff1540f1a491e8de7622dsf not absolute then it is assumed to be relative to the <code class="directive"><a href="#serverroot">ServerRoot</a></code>.</p>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf <p>The <code class="directive">DocumentRoot</code> should be specified without
6b15044d54a096e6323ff1540f1a491e8de7622dsf a trailing slash.</p>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf<h3>See also</h3>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<ul>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<li><a href="/urlmapping.html#documentroot">Mapping URLs to Filesystem
6b15044d54a096e6323ff1540f1a491e8de7622dsfLocations</a></li>
6b15044d54a096e6323ff1540f1a491e8de7622dsf</ul>
6b15044d54a096e6323ff1540f1a491e8de7622dsf</div>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<div class="directive-section"><h2><a name="Else" id="Else">&lt;Else&gt;</a> <a name="else" id="else">Directive</a></h2>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<table class="directive">
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply only if the condition of a
6b15044d54a096e6323ff1540f1a491e8de7622dsfprevious <code class="directive"><a href="#if">&lt;If&gt;</a></code> or
6b15044d54a096e6323ff1540f1a491e8de7622dsf<code class="directive"><a href="#elseif">&lt;ElseIf&gt;</a></code> section is not
6b15044d54a096e6323ff1540f1a491e8de7622dsfsatisfied by a request at runtime</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;Else&gt; ... &lt;/Else&gt;</code></td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf</table>
6b15044d54a096e6323ff1540f1a491e8de7622dsf <p>The <code class="directive">&lt;Else&gt;</code> applies the enclosed
6b15044d54a096e6323ff1540f1a491e8de7622dsf directives if and only if the most recent
6b15044d54a096e6323ff1540f1a491e8de7622dsf <code class="directive">&lt;If&gt;</code> or
6b15044d54a096e6323ff1540f1a491e8de7622dsf <code class="directive">&lt;ElseIf&gt;</code> section
6b15044d54a096e6323ff1540f1a491e8de7622dsf in the same scope has not been applied.
6b15044d54a096e6323ff1540f1a491e8de7622dsf For example: In </p>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf <div class="example"><p><code>
6b15044d54a096e6323ff1540f1a491e8de7622dsf &lt;If "-z req('Host')"&gt;<br />
6b15044d54a096e6323ff1540f1a491e8de7622dsf ...<br />
6b15044d54a096e6323ff1540f1a491e8de7622dsf &lt;/If&gt;<br />
6b15044d54a096e6323ff1540f1a491e8de7622dsf &lt;Else&gt;<br />
6b15044d54a096e6323ff1540f1a491e8de7622dsf ...<br />
6b15044d54a096e6323ff1540f1a491e8de7622dsf &lt;/Else&gt;<br />
6b15044d54a096e6323ff1540f1a491e8de7622dsf </code></p></div>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf <p> The <code class="directive">&lt;If&gt;</code> would match HTTP/1.0
6b15044d54a096e6323ff1540f1a491e8de7622dsf requests without a <var>Host:</var> header and the
6b15044d54a096e6323ff1540f1a491e8de7622dsf <code class="directive">&lt;Else&gt;</code> would match requests
6b15044d54a096e6323ff1540f1a491e8de7622dsf with a <var>Host:</var> header.</p>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf<h3>See also</h3>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<ul>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<li><code class="directive"><a href="#if">&lt;If&gt;</a></code></li>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<li><code class="directive"><a href="#elseif">&lt;ElseIf&gt;</a></code></li>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
6b15044d54a096e6323ff1540f1a491e8de7622dsf &lt;Files&gt; sections work</a> for an explanation of how these
6b15044d54a096e6323ff1540f1a491e8de7622dsf different sections are combined when a request is received.
6b15044d54a096e6323ff1540f1a491e8de7622dsf <code class="directive">&lt;If&gt;</code>,
6b15044d54a096e6323ff1540f1a491e8de7622dsf <code class="directive">&lt;ElseIf&gt;</code>, and
6b15044d54a096e6323ff1540f1a491e8de7622dsf <code class="directive">&lt;Else&gt;</code> are applied last.</li>
6b15044d54a096e6323ff1540f1a491e8de7622dsf</ul>
6b15044d54a096e6323ff1540f1a491e8de7622dsf</div>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<div class="directive-section"><h2><a name="ElseIf" id="ElseIf">&lt;ElseIf&gt;</a> <a name="elseif" id="elseif">Directive</a></h2>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<table class="directive">
003f0c9fda6664daf5092a0e42f65ede20098153slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply only if a condition is satisfied
fb77c505254b6e9c925e23e734463e87574f8f40kessby a request at runtime while the condition of a previous
fb77c505254b6e9c925e23e734463e87574f8f40kess<code class="directive"><a href="#if">&lt;If&gt;</a></code> or
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<code class="directive">&lt;ElseIf&gt;</code> section is not
af18698b10b429b270551ca3a5d51a75e1c9db22brianpsatisfied</td></tr>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;ElseIf <var>expression</var>&gt; ... &lt;/ElseIf&gt;</code></td></tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive</table>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>The <code class="directive">&lt;ElseIf&gt;</code> applies the enclosed
fb77c505254b6e9c925e23e734463e87574f8f40kess directives if and only if both the given condition evaluates to true and
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen the most recent <code class="directive">&lt;If&gt;</code> or
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive">&lt;ElseIf&gt;</code> section in the same scope has
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd not been applied. For example: In </p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;If "-R '10.1.0.0/16'"&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ...<br />
af18698b10b429b270551ca3a5d51a75e1c9db22brianp &lt;/If&gt;<br />
af18698b10b429b270551ca3a5d51a75e1c9db22brianp &lt;ElseIf "-R '10.0.0.0/8'"&gt;<br />
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd ...<br />
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier &lt;/ElseIf&gt;<br />
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier &lt;Else&gt;<br />
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier ...<br />
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier &lt;/Else&gt;<br />
af18698b10b429b270551ca3a5d51a75e1c9db22brianp </code></p></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <code class="directive">&lt;ElseIf&gt;</code> would match if
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the remote address of a request belongs to the subnet 10.0.0.0/8 but
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd not to the subnet 10.1.0.0/16.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
fb77c505254b6e9c925e23e734463e87574f8f40kess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<h3>See also</h3>
41ef8b3051855b802104193ee0a587515af60a37wrowe<ul>
41ef8b3051855b802104193ee0a587515af60a37wrowe<li><a href="/expr.html">Expressions in Apache HTTP Server</a>,
41ef8b3051855b802104193ee0a587515af60a37wrowefor a complete reference and more examples.</li>
41ef8b3051855b802104193ee0a587515af60a37wrowe<li><code class="directive"><a href="#if">&lt;If&gt;</a></code></li>
41ef8b3051855b802104193ee0a587515af60a37wrowe<li><code class="directive"><a href="#else">&lt;Else&gt;</a></code></li>
41ef8b3051855b802104193ee0a587515af60a37wrowe<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess &lt;Files&gt; sections work</a> for an explanation of how these
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess different sections are combined when a request is received.
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code class="directive">&lt;If&gt;</code>,
41ef8b3051855b802104193ee0a587515af60a37wrowe <code class="directive">&lt;ElseIf&gt;</code>, and
41ef8b3051855b802104193ee0a587515af60a37wrowe <code class="directive">&lt;Else&gt;</code> are applied last.</li>
41ef8b3051855b802104193ee0a587515af60a37wrowe</ul>
41ef8b3051855b802104193ee0a587515af60a37wrowe</div>
41ef8b3051855b802104193ee0a587515af60a37wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
41ef8b3051855b802104193ee0a587515af60a37wrowe<div class="directive-section"><h2><a name="EnableMMAP" id="EnableMMAP">EnableMMAP</a> <a name="enablemmap" id="enablemmap">Directive</a></h2>
41ef8b3051855b802104193ee0a587515af60a37wrowe<table class="directive">
41ef8b3051855b802104193ee0a587515af60a37wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Use memory-mapping to read files during delivery</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>EnableMMAP On|Off</code></td></tr>
9c233808c898095865fcc0a2dc1cf594d0d8faf3sf<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>EnableMMAP On</code></td></tr>
41ef8b3051855b802104193ee0a587515af60a37wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
41ef8b3051855b802104193ee0a587515af60a37wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
41ef8b3051855b802104193ee0a587515af60a37wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
41ef8b3051855b802104193ee0a587515af60a37wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
9c233808c898095865fcc0a2dc1cf594d0d8faf3sf</table>
9c233808c898095865fcc0a2dc1cf594d0d8faf3sf <p>This directive controls whether the <code class="program"><a href="/programs/httpd.html">httpd</a></code> may use
41ef8b3051855b802104193ee0a587515af60a37wrowe memory-mapping if it needs to read the contents of a file during
41ef8b3051855b802104193ee0a587515af60a37wrowe delivery. By default, when the handling of a request requires
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd access to the data within a file -- for example, when delivering a
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd server-parsed file using <code class="module"><a href="/mod/mod_include.html">mod_include</a></code> -- Apache httpd
41ef8b3051855b802104193ee0a587515af60a37wrowe memory-maps the file if the OS supports it.</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>This memory-mapping sometimes yields a performance improvement.
41ef8b3051855b802104193ee0a587515af60a37wrowe But in some environments, it is better to disable the memory-mapping
41ef8b3051855b802104193ee0a587515af60a37wrowe to prevent operational problems:</p>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <ul>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <li>On some multiprocessor systems, memory-mapping can reduce the
41ef8b3051855b802104193ee0a587515af60a37wrowe performance of the <code class="program"><a href="/programs/httpd.html">httpd</a></code>.</li>
41ef8b3051855b802104193ee0a587515af60a37wrowe <li>Deleting or truncating a file while <code class="program"><a href="/programs/httpd.html">httpd</a></code>
41ef8b3051855b802104193ee0a587515af60a37wrowe has it memory-mapped can cause <code class="program"><a href="/programs/httpd.html">httpd</a></code> to
41ef8b3051855b802104193ee0a587515af60a37wrowe crash with a segmentation fault.
41ef8b3051855b802104193ee0a587515af60a37wrowe </li>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive </ul>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolley <p>For server configurations that are vulnerable to these problems,
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolley you should disable memory-mapping of delivered files by specifying:</p>
2025fe01de41805f6148851335693aa5ebe2faffnd
2025fe01de41805f6148851335693aa5ebe2faffnd <div class="example"><p><code>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive EnableMMAP Off
9c233808c898095865fcc0a2dc1cf594d0d8faf3sf </code></p></div>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
9fb925624300c864fe3969a264e52aa83f3c2dd0slive <p>For NFS mounted files, this feature may be disabled explicitly for
41ef8b3051855b802104193ee0a587515af60a37wrowe the offending files by specifying:</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe
9c233808c898095865fcc0a2dc1cf594d0d8faf3sf <div class="example"><p><code>
9c233808c898095865fcc0a2dc1cf594d0d8faf3sf &lt;Directory "/path-to-nfs-files"&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe <span class="indent">
41ef8b3051855b802104193ee0a587515af60a37wrowe EnableMMAP Off
9c233808c898095865fcc0a2dc1cf594d0d8faf3sf </span>
41ef8b3051855b802104193ee0a587515af60a37wrowe &lt;/Directory&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe </code></p></div>
9c233808c898095865fcc0a2dc1cf594d0d8faf3sf
9fb925624300c864fe3969a264e52aa83f3c2dd0slive</div>
41ef8b3051855b802104193ee0a587515af60a37wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
41ef8b3051855b802104193ee0a587515af60a37wrowe<div class="directive-section"><h2><a name="EnableSendfile" id="EnableSendfile">EnableSendfile</a> <a name="enablesendfile" id="enablesendfile">Directive</a></h2>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<table class="directive">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Use the kernel sendfile support to deliver files to the client</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>EnableSendfile On|Off</code></td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>EnableSendfile Off</code></td></tr>
41ef8b3051855b802104193ee0a587515af60a37wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
41ef8b3051855b802104193ee0a587515af60a37wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
832853bb93c1831daf24e4727c5ca0e1b1786e83lars<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
832853bb93c1831daf24e4727c5ca0e1b1786e83lars<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
78f97ce162b66a0dbfd7af4dcd9984f162569b04minfrin<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.0.44 and later. Default changed to Off in
832853bb93c1831daf24e4727c5ca0e1b1786e83larsversion 2.3.9.</td></tr>
832853bb93c1831daf24e4727c5ca0e1b1786e83lars</table>
832853bb93c1831daf24e4727c5ca0e1b1786e83lars <p>This directive controls whether <code class="program"><a href="/programs/httpd.html">httpd</a></code> may use the
af18698b10b429b270551ca3a5d51a75e1c9db22brianp sendfile support from the kernel to transmit file contents to the client.
af18698b10b429b270551ca3a5d51a75e1c9db22brianp By default, when the handling of a request requires no access
af18698b10b429b270551ca3a5d51a75e1c9db22brianp to the data within a file -- for example, when delivering a
79c754eb51681c3389cd966753e902c429f78939trawick static file -- Apache httpd uses sendfile to deliver the file contents
79c754eb51681c3389cd966753e902c429f78939trawick without ever reading the file if the OS supports it.</p>
79c754eb51681c3389cd966753e902c429f78939trawick
79c754eb51681c3389cd966753e902c429f78939trawick <p>This sendfile mechanism avoids separate read and send operations,
79c754eb51681c3389cd966753e902c429f78939trawick and buffer allocations. But on some platforms or within some
79c754eb51681c3389cd966753e902c429f78939trawick filesystems, it is better to disable this feature to avoid
79c754eb51681c3389cd966753e902c429f78939trawick operational problems:</p>
79c754eb51681c3389cd966753e902c429f78939trawick
79c754eb51681c3389cd966753e902c429f78939trawick <ul>
79c754eb51681c3389cd966753e902c429f78939trawick <li>Some platforms may have broken sendfile support that the build
79c754eb51681c3389cd966753e902c429f78939trawick system did not detect, especially if the binaries were built on
79c754eb51681c3389cd966753e902c429f78939trawick another box and moved to such a machine with broken sendfile
79c754eb51681c3389cd966753e902c429f78939trawick support.</li>
79c754eb51681c3389cd966753e902c429f78939trawick <li>On Linux the use of sendfile triggers TCP-checksum
79c754eb51681c3389cd966753e902c429f78939trawick offloading bugs on certain networking cards when using IPv6.</li>
79c754eb51681c3389cd966753e902c429f78939trawick <li>On Linux on Itanium, <code>sendfile</code> may be unable to handle
79c754eb51681c3389cd966753e902c429f78939trawick files over 2GB in size.</li>
79c754eb51681c3389cd966753e902c429f78939trawick <li>With a network-mounted <code class="directive"><a href="#documentroot">DocumentRoot</a></code> (e.g., NFS, SMB, CIFS, FUSE),
79c754eb51681c3389cd966753e902c429f78939trawick the kernel may be unable to serve the network file through
79c754eb51681c3389cd966753e902c429f78939trawick its own cache.</li>
79c754eb51681c3389cd966753e902c429f78939trawick </ul>
79c754eb51681c3389cd966753e902c429f78939trawick
79c754eb51681c3389cd966753e902c429f78939trawick <p>For server configurations that are not vulnerable to these problems,
79c754eb51681c3389cd966753e902c429f78939trawick you may enable this feature by specifying:</p>
79c754eb51681c3389cd966753e902c429f78939trawick
79c754eb51681c3389cd966753e902c429f78939trawick <div class="example"><p><code>
79c754eb51681c3389cd966753e902c429f78939trawick EnableSendfile On
79c754eb51681c3389cd966753e902c429f78939trawick </code></p></div>
79c754eb51681c3389cd966753e902c429f78939trawick
79c754eb51681c3389cd966753e902c429f78939trawick <p>For network mounted files, this feature may be disabled explicitly
79c754eb51681c3389cd966753e902c429f78939trawick for the offending files by specifying:</p>
79c754eb51681c3389cd966753e902c429f78939trawick
79c754eb51681c3389cd966753e902c429f78939trawick <div class="example"><p><code>
79c754eb51681c3389cd966753e902c429f78939trawick &lt;Directory "/path-to-nfs-files"&gt;
79c754eb51681c3389cd966753e902c429f78939trawick <span class="indent">
79c754eb51681c3389cd966753e902c429f78939trawick EnableSendfile Off
79c754eb51681c3389cd966753e902c429f78939trawick </span>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>Please note that the per-directory and .htaccess configuration
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of <code class="directive">EnableSendfile</code> is not supported by
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="module"><a href="/mod/mod_cache_disk.html">mod_cache_disk</a></code>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Only global definition of <code class="directive">EnableSendfile</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is taken into account by the module.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<div class="directive-section"><h2><a name="Error" id="Error">Error</a> <a name="error" id="error">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Abort configuration parsing with a custom error message</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Error <var>message</var></code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>2.3.9 and later</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If an error can be detected within the configuration, this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive can be used to generate a custom error message, and halt
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd configuration parsing. The typical use is for reporting required
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive modules which are missing from the configuration.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><h3>Example</h3><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ensure that mod_include is loaded<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfModule !include_module&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error mod_include is required by mod_foo. Load it with LoadModule.<br />
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen &lt;/IfModule&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ensure that exactly one of SSL,NOSSL is defined<br />
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive &lt;IfDefine SSL&gt;<br />
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive &lt;IfDefine NOSSL&gt;<br />
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive Error Both SSL and NOSSL are defined. Define only one of them.<br />
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive &lt;/IfDefine&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine !SSL&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine !NOSSL&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Error Either SSL or NOSSL must be defined.<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
f7fe99050600166042c04b8e595fb75499eed7f0geoff
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen</div>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<div class="directive-section"><h2><a name="ErrorDocument" id="ErrorDocument">ErrorDocument</a> <a name="errordocument" id="errordocument">Directive</a></h2>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<table class="directive">
f7fe99050600166042c04b8e595fb75499eed7f0geoff<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>What the server will return to the client
f7fe99050600166042c04b8e595fb75499eed7f0geoffin case of an error</td></tr>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ErrorDocument <var>error-code</var> <var>document</var></code></td></tr>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
f7fe99050600166042c04b8e595fb75499eed7f0geoff</table>
f7fe99050600166042c04b8e595fb75499eed7f0geoff <p>In the event of a problem or error, Apache httpd can be configured
f7fe99050600166042c04b8e595fb75499eed7f0geoff to do one of four things,</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ol>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <li>output a simple hardcoded error message</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>output a customized message</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>redirect to a local <var>URL-path</var> to handle the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive problem/error</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>redirect to an external <var>URL</var> to handle the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive problem/error</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ol>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>The first option is the default, while options 2-4 are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configured using the <code class="directive">ErrorDocument</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive, which is followed by the HTTP response code and a URL
fb77c505254b6e9c925e23e734463e87574f8f40kess or a message. Apache httpd will sometimes offer additional information
fb77c505254b6e9c925e23e734463e87574f8f40kess regarding the problem/error.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive <p>URLs can begin with a slash (/) for local web-paths (relative
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive to the <code class="directive"><a href="#documentroot">DocumentRoot</a></code>), or be a
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive full URL which the client can resolve. Alternatively, a message
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick can be provided to be displayed by the browser. Examples:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <div class="example"><p><code>
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive ErrorDocument 500 http://foo.example.com/cgi-bin/tester<br />
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive ErrorDocument 404 /cgi-bin/bad_urls.pl<br />
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive ErrorDocument 401 /subscription_info.html<br />
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive ErrorDocument 403 "Sorry can't allow you access today"
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive </code></p></div>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive <p>Additionally, the special value <code>default</code> can be used
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive to specify Apache httpd's simple hardcoded message. While not required
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor under normal circumstances, <code>default</code> will restore
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen Apache httpd's simple hardcoded message for configurations that would
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen otherwise inherit an existing <code class="directive">ErrorDocument</code>.</p>
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 404 /cgi-bin/bad_urls.pl<br /><br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /web/docs&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 404 default<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </span>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Note that when you specify an <code class="directive">ErrorDocument</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd that points to a remote URL (ie. anything with a method such as
4a13940dc2990df0a798718d3a3f9cf1566c2217bjh <code>http</code> in front of it), Apache HTTP Server will send a redirect to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive client to tell it where to find the document, even if the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document ends up being on the same server. This has several
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implications, the most important being that the client will not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive the original error status code, but instead will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive a redirect status code. This in turn can confuse web
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive robots and other clients which try to determine if a URL is
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor valid using the status code. In addition, if you use a remote
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess URL in an <code>ErrorDocument 401</code>, the client will not
fb109b84906e3ee61680aa289953c2f9e859354erbowen know to prompt the user for a password since it will not
fb109b84906e3ee61680aa289953c2f9e859354erbowen receive the 401 status code. Therefore, <strong>if you use an
fb109b84906e3ee61680aa289953c2f9e859354erbowen <code>ErrorDocument 401</code> directive then it must refer to a local
fb109b84906e3ee61680aa289953c2f9e859354erbowen document.</strong></p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
fb109b84906e3ee61680aa289953c2f9e859354erbowen <p>Microsoft Internet Explorer (MSIE) will by default ignore
960188481b7025ac8ef7221b67af83dd27e46cd0rjung server-generated error messages when they are "too small" and substitute
960188481b7025ac8ef7221b67af83dd27e46cd0rjung its own "friendly" error messages. The size threshold varies depending on
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the type of error, but in general, if you make your error document
fb109b84906e3ee61680aa289953c2f9e859354erbowen greater than 512 bytes, then MSIE will show the server-generated
fb109b84906e3ee61680aa289953c2f9e859354erbowen error rather than masking it. More information is available in
fb109b84906e3ee61680aa289953c2f9e859354erbowen Microsoft Knowledge Base article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q294807">Q294807</a>.</p>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
960188481b7025ac8ef7221b67af83dd27e46cd0rjung <p>Although most error messages can be overriden, there are certain
960188481b7025ac8ef7221b67af83dd27e46cd0rjung circumstances where the internal messages are used regardless of the
960188481b7025ac8ef7221b67af83dd27e46cd0rjung setting of <code class="directive"><a href="#errordocument">ErrorDocument</a></code>. In
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive particular, if a malformed request is detected, normal request processing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will be immediately halted and the internal error message returned.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive This is necessary to guard against security problems caused by
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd bad requests.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
5155e92c6100b47513159eee1b2b9914ab204a5acovener <p>If you are using mod_proxy, you may wish to enable
5155e92c6100b47513159eee1b2b9914ab204a5acovener <code class="directive"><a href="/mod/mod_proxy.html#proxyerroroverride">ProxyErrorOverride</a></code> so that you can provide
5155e92c6100b47513159eee1b2b9914ab204a5acovener custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache httpd will not generate custom error documents for proxied content.</p>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen<h3>See also</h3>
fb109b84906e3ee61680aa289953c2f9e859354erbowen<ul>
fb109b84906e3ee61680aa289953c2f9e859354erbowen<li><a href="/custom-error.html">documentation of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive customizable responses</a></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="ErrorLog" id="ErrorLog">ErrorLog</a> <a name="errorlog" id="errorlog">Directive</a></h2>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<table class="directive">
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Location where the server will log errors</td></tr>
d950cf9262224a223e2ff5c51393708071e14b94covener<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code> ErrorLog <var>file-path</var>|syslog[:<var>facility</var>]</code></td></tr>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)</code></td></tr>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>The <code class="directive">ErrorLog</code> directive sets the name of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the file to which the server will log any errors it encounters. If
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <var>file-path</var> is not absolute then it is assumed to be
e302f38fd646764ce1a1e1c578d794aef514a9e5sf relative to the <code class="directive"><a href="#serverroot">ServerRoot</a></code>.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <div class="example"><h3>Example</h3><p><code>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf ErrorLog /var/log/httpd/error_log
e302f38fd646764ce1a1e1c578d794aef514a9e5sf </code></p></div>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>If the <var>file-path</var>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf begins with a pipe character "<code>|</code>" then it is assumed to be a
e302f38fd646764ce1a1e1c578d794aef514a9e5sf command to spawn to handle the error log.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <div class="example"><h3>Example</h3><p><code>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf ErrorLog "|/usr/local/bin/httpd_errors"
e302f38fd646764ce1a1e1c578d794aef514a9e5sf </code></p></div>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>See the notes on <a href="/logs.html#piped">piped logs</a> for
e302f38fd646764ce1a1e1c578d794aef514a9e5sf more information.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>Using <code>syslog</code> instead of a filename enables logging
18ee8bb3db5cc3b04291f89301bd5d14dc271066lgentis via syslogd(8) if the system supports it. The default is to use
e302f38fd646764ce1a1e1c578d794aef514a9e5sf syslog facility <code>local7</code>, but you can override this by
e302f38fd646764ce1a1e1c578d794aef514a9e5sf using the <code>syslog:<var>facility</var></code> syntax where
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <var>facility</var> can be one of the names usually documented in
e302f38fd646764ce1a1e1c578d794aef514a9e5sf syslog(1). The facility is effectively global, and if it is changed
e302f38fd646764ce1a1e1c578d794aef514a9e5sf in individual virtual hosts, the final facility specified affects the
e302f38fd646764ce1a1e1c578d794aef514a9e5sf entire server.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <div class="example"><h3>Example</h3><p><code>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf ErrorLog syslog:user
e302f38fd646764ce1a1e1c578d794aef514a9e5sf </code></p></div>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>SECURITY: See the <a href="/misc/security_tips.html#serverroot">security tips</a>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf document for details on why your security could be compromised
e302f38fd646764ce1a1e1c578d794aef514a9e5sf if the directory where log files are stored is writable by
e302f38fd646764ce1a1e1c578d794aef514a9e5sf anyone other than the user that starts the server.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <div class="warning"><h3>Note</h3>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>When entering a file path on non-Unix platforms, care should be taken
e302f38fd646764ce1a1e1c578d794aef514a9e5sf to make sure that only forward slashes are used even though the platform
e302f38fd646764ce1a1e1c578d794aef514a9e5sf may allow the use of back slashes. In general it is a good idea to always
e302f38fd646764ce1a1e1c578d794aef514a9e5sf use forward slashes throughout the configuration files.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf </div>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf<h3>See also</h3>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<ul>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf<li><code class="directive"><a href="#loglevel">LogLevel</a></code></li>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf<li><a href="/logs.html">Apache HTTP Server Log Files</a></li>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf</ul>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf</div>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf<div class="directive-section"><h2><a name="ErrorLogFormat" id="ErrorLogFormat">ErrorLogFormat</a> <a name="errorlogformat" id="errorlogformat">Directive</a></h2>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf<table class="directive">
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Format specification for error log entries</td></tr>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code> ErrorLog [connection|request] <var>format</var></code></td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.3.9 and later</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf</table>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p><code class="directive">ErrorLogFormat</code> allows to specify what
e302f38fd646764ce1a1e1c578d794aef514a9e5sf supplementary information is logged in the error log in addition to the
e302f38fd646764ce1a1e1c578d794aef514a9e5sf actual log message.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <div class="example"><h3>Simple example</h3><p><code>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
e302f38fd646764ce1a1e1c578d794aef514a9e5sf </code></p></div>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>Specifying <code>connection</code> or <code>request</code> as first
e302f38fd646764ce1a1e1c578d794aef514a9e5sf parameter allows to specify additional formats, causing additional
e302f38fd646764ce1a1e1c578d794aef514a9e5sf information to be logged when the first message is logged for a specific
4497075b5e08b0c8ee89425a1758258ae80550fcsf connection or request, respectivly. This additional information is only
4497075b5e08b0c8ee89425a1758258ae80550fcsf logged once per connection/request. If a connection or request is processed
4497075b5e08b0c8ee89425a1758258ae80550fcsf without causing any log message, the additional information is not logged
e302f38fd646764ce1a1e1c578d794aef514a9e5sf either.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>It can happen that some format string items do not produce output. For
e302f38fd646764ce1a1e1c578d794aef514a9e5sf example, the Referer header is only present if the log message is
e302f38fd646764ce1a1e1c578d794aef514a9e5sf associated to a request and the log message happens at a time when the
e302f38fd646764ce1a1e1c578d794aef514a9e5sf Referer header has already been read from the client. If no output is
e302f38fd646764ce1a1e1c578d794aef514a9e5sf produced, the default behaviour is to delete everything from the preceeding
e302f38fd646764ce1a1e1c578d794aef514a9e5sf space character to the next space character. This means the log line is
e302f38fd646764ce1a1e1c578d794aef514a9e5sf implicitly divided into fields on non-whitespace to whitespace transitions.
e302f38fd646764ce1a1e1c578d794aef514a9e5sf If a format string item does not produce output, the whole field is
e302f38fd646764ce1a1e1c578d794aef514a9e5sf ommitted. For example, if the remote address <code>%a</code> in the log
e302f38fd646764ce1a1e1c578d794aef514a9e5sf format <code>[%t] [%l] [%a] %M&nbsp;</code> is not available, the surrounding
e302f38fd646764ce1a1e1c578d794aef514a9e5sf brackets are not logged either. Space characters can be escaped with a
e302f38fd646764ce1a1e1c578d794aef514a9e5sf backslash to prevent them from delimiting a field. The combination '%&nbsp;'
e302f38fd646764ce1a1e1c578d794aef514a9e5sf (percent space) is a zero-witdh field delimiter that does not produce any
e302f38fd646764ce1a1e1c578d794aef514a9e5sf output.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>The above behaviour can be changed by adding modifiers to the format
e302f38fd646764ce1a1e1c578d794aef514a9e5sf string item. A <code>-</code> (minus) modifier causes a minus to be logged if the
e302f38fd646764ce1a1e1c578d794aef514a9e5sf respective item does not produce any output. In once-per-connection/request
e302f38fd646764ce1a1e1c578d794aef514a9e5sf formats, it is also possible to use the <code>+</code> (plus) modifier. If an
e302f38fd646764ce1a1e1c578d794aef514a9e5sf item with the plus modifier does not produce any output, the whole line is
e302f38fd646764ce1a1e1c578d794aef514a9e5sf ommitted.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>A number as modifier can be used to assign a log severity level to a
e302f38fd646764ce1a1e1c578d794aef514a9e5sf format item. The item will only be logged if the severity of the log
e302f38fd646764ce1a1e1c578d794aef514a9e5sf message is not higher than the specified log severity level. The number can
e302f38fd646764ce1a1e1c578d794aef514a9e5sf range from 1 (alert) over 4 (warn) and 7 (debug) to 15 (trace8).</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>Some format string items accept additional parameters in braces.</p>
4497075b5e08b0c8ee89425a1758258ae80550fcsf
4497075b5e08b0c8ee89425a1758258ae80550fcsf <table class="bordered"><tr class="header"><th>Format&nbsp;String</th> <th>Description</th></tr>
4497075b5e08b0c8ee89425a1758258ae80550fcsf<tr><td><code>%%</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>The percent sign</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr class="odd"><td><code>%...a</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Remote IP-address and port</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><td><code>%...A</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Local IP-address and port</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr class="odd"><td><code>%...{name}e</code></td>
b08558bf6a64f9501ad3eca34eaf4d978bd928cfsf <td>Request environment variable <code>name</code></td></tr>
b08558bf6a64f9501ad3eca34eaf4d978bd928cfsf<tr><td><code>%...E</code></td>
b08558bf6a64f9501ad3eca34eaf4d978bd928cfsf <td>APR/OS error status code and string</td></tr>
b08558bf6a64f9501ad3eca34eaf4d978bd928cfsf<tr class="odd"><td><code>%...F</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Source file name and line number of the log call</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><td><code>%...{name}i</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Request header <code>name</code></td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr class="odd"><td><code>%...k</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Number of keep-alive requests on this connection</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><td><code>%...l</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Loglevel of the message</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr class="odd"><td><code>%...L</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Log ID of the request</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><td><code>%...{c}L</code></td>
9228509ac5da8374df4a5d50b7da139e7b31f8a3sf <td>Log ID of the connection</td></tr>
9228509ac5da8374df4a5d50b7da139e7b31f8a3sf<tr class="odd"><td><code>%...{C}L</code></td>
9228509ac5da8374df4a5d50b7da139e7b31f8a3sf <td>Log ID of the connection if used in connection scope, empty otherwise</td></tr>
9228509ac5da8374df4a5d50b7da139e7b31f8a3sf<tr><td><code>%...m</code></td>
9228509ac5da8374df4a5d50b7da139e7b31f8a3sf <td>Name of the module logging the message</td></tr>
9228509ac5da8374df4a5d50b7da139e7b31f8a3sf<tr class="odd"><td><code>%M</code></td>
9228509ac5da8374df4a5d50b7da139e7b31f8a3sf <td>The actual log message</td></tr>
9228509ac5da8374df4a5d50b7da139e7b31f8a3sf<tr><td><code>%...{name}n</code></td>
9228509ac5da8374df4a5d50b7da139e7b31f8a3sf <td>Request note <code>name</code></td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr class="odd"><td><code>%...P</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Process ID of current process</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><td><code>%...T</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Thread ID of current thread</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr class="odd"><td><code>%...{g}T</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>System unique thread ID of current thread (the same ID as
e302f38fd646764ce1a1e1c578d794aef514a9e5sf displayed by e.g. <code>top</code>; currently Linux only)</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><td><code>%...t</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>The current time</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr class="odd"><td><code>%...{u}t</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>The current time including micro-seconds</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><td><code>%...{cu}t</code></td>
ce4dc40a4e87991087488f70d96d3447d7557294sf <td>The current time in compact ISO 8601 format, including
ce4dc40a4e87991087488f70d96d3447d7557294sf micro-seconds</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr class="odd"><td><code>%...v</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>The canonical <code class="directive"><a href="#servername">ServerName</a></code>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf of the current server.</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><td><code>%...V</code></td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>The server name of the server serving the request according to the
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf setting.</td></tr>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf<tr class="odd"><td><code>\&nbsp;</code> (backslash space)</td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Non-field delimiting space</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf<tr><td><code>%&nbsp;</code> (percent space)</td>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <td>Field delimiter (no output)</td></tr>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf</table>
b5c4b00201fdc3ed11c6cc05cf3f9a7912ac0cfbsf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <p>The log ID format <code>%L</code> produces a unique id for a connection
e302f38fd646764ce1a1e1c578d794aef514a9e5sf or request. This can be used to correlate which log lines belong to the
e302f38fd646764ce1a1e1c578d794aef514a9e5sf same connection or request, which request happens on which connection.
e302f38fd646764ce1a1e1c578d794aef514a9e5sf A <code>%L</code> format string is also available in
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <code class="module"><a href="/mod/mod_log_config.html">mod_log_config</a></code>, to allow to correlate access log entries
e302f38fd646764ce1a1e1c578d794aef514a9e5sf with error log lines. If <code class="module"><a href="/mod/mod_unique_id.html">mod_unique_id</a></code> is loaded, its
e302f38fd646764ce1a1e1c578d794aef514a9e5sf unique id will be used as log ID for requests.</p>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf
e302f38fd646764ce1a1e1c578d794aef514a9e5sf <div class="example"><h3>Example (somewhat similar to default format)</h3><p><code>
e302f38fd646764ce1a1e1c578d794aef514a9e5sf ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P] %7F: %E: [client\ %a]
e302f38fd646764ce1a1e1c578d794aef514a9e5sf %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
e302f38fd646764ce1a1e1c578d794aef514a9e5sf </code></p></div>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <div class="example"><h3>Example (similar to the 2.2.x format)</h3><p><code>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a]
a8ee031b2224ce5473826c9d4f603681589245fawrowe %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
a8ee031b2224ce5473826c9d4f603681589245fawrowe </code></p></div>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <div class="example"><h3>Advanced example with request/connection log IDs</h3><p><code>
a8ee031b2224ce5473826c9d4f603681589245fawrowe ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"<br />
a8ee031b2224ce5473826c9d4f603681589245fawrowe ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"<br />
a8ee031b2224ce5473826c9d4f603681589245fawrowe ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"<br />
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"<br />
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"<br />
a8ee031b2224ce5473826c9d4f603681589245fawrowe </code></p></div>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe<h3>See also</h3>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<ul>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<li><code class="directive"><a href="#errorlog">ErrorLog</a></code></li>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<li><code class="directive"><a href="#loglevel">LogLevel</a></code></li>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<li><a href="/logs.html">Apache HTTP Server Log Files</a></li>
a8ee031b2224ce5473826c9d4f603681589245fawrowe</ul>
34b157732214cedcd129cd9fe7c4290757505d60minfrin</div>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<div class="directive-section"><h2><a name="ExtendedStatus" id="ExtendedStatus">ExtendedStatus</a> <a name="extendedstatus" id="extendedstatus">Directive</a></h2>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<table class="directive">
a8ee031b2224ce5473826c9d4f603681589245fawrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Keep track of extended status information for each
a8ee031b2224ce5473826c9d4f603681589245fawrowerequest</td></tr>
02c86afa991026c4146423dc84bc126e57d28df6wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ExtendedStatus On|Off</code></td></tr>
34b157732214cedcd129cd9fe7c4290757505d60minfrin<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ExtendedStatus Off[*]</code></td></tr>
34b157732214cedcd129cd9fe7c4290757505d60minfrin<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
34b157732214cedcd129cd9fe7c4290757505d60minfrin<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
34b157732214cedcd129cd9fe7c4290757505d60minfrin<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe</table>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>This option tracks additional data per worker about the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive currently executing request, and a utilization summary; you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can see these variables during runtime by configuring
003f0c9fda6664daf5092a0e42f65ede20098153slive <code class="module"><a href="/mod/mod_status.html">mod_status</a></code>. Note that other modules may
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener rely on this scoreboard.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <p>This setting applies to the entire server, and cannot be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive enabled or disabled on a virtualhost-by-virtualhost basis.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The collection of extended status information can slow down
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server. Also note that this setting cannot be changed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive during a graceful restart.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="note">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that loading <code class="module"><a href="/mod/mod_status.html">mod_status</a></code> will change
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the default behavior to ExtendedStatus On, while other
fb77c505254b6e9c925e23e734463e87574f8f40kess third party modules may do the same. Such modules rely on
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener collecting detailed information about the state of all workers.
fb77c505254b6e9c925e23e734463e87574f8f40kess The default is changed by <code class="module"><a href="/mod/mod_status.html">mod_status</a></code> beginning
c976a7c7d20f2be319b128dd7d0b1568da224c0arbowen with version 2.3.6; the previous default was always Off.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess </div>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</div>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<div class="directive-section"><h2><a name="FileETag" id="FileETag">FileETag</a> <a name="fileetag" id="fileetag">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
530eba85dbd41b8a0fa5255d3648d1440199a661slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File attributes used to create the ETag
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveHTTP response header for static files</td></tr>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>FileETag <var>component</var> ...</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>FileETag INode MTime Size</code></td></tr>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess</table>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The <code class="directive">FileETag</code> directive configures the file
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd attributes that are used to create the <code>ETag</code> (entity
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd tag) response header field when the document is based on a static file.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd (The <code>ETag</code> value is used in cache management to save
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd network bandwidth.) The
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive">FileETag</code> directive allows you to choose
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd which of these -- if any -- should be used. The recognized keywords are:
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dl>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dt><strong>INode</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The file's i-node number will be included in the calculation</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>MTime</strong></dt>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dd>The date and time the file was last modified will be included</dd>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <dt><strong>Size</strong></dt>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <dd>The number of bytes in the file will be included</dd>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <dt><strong>All</strong></dt>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <dd>All available fields will be used. This is equivalent to:
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <div class="example"><p><code>FileETag INode MTime Size</code></p></div></dd>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <dt><strong>None</strong></dt>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <dd>If a document is file-based, no <code>ETag</code> field will be
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem included in the response</dd>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener </dl>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>The <code>INode</code>, <code>MTime</code>, and <code>Size</code>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener keywords may be prefixed with either <code>+</code> or <code>-</code>,
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener which allow changes to be made to the default setting inherited
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener from a broader scope. Any keyword appearing without such a prefix
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive immediately and completely cancels the inherited setting.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If a directory's configuration includes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>FileETag&nbsp;INode&nbsp;MTime&nbsp;Size</code>, and a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive subdirectory's includes <code>FileETag&nbsp;-INode</code>,
003f0c9fda6664daf5092a0e42f65ede20098153slive the setting for that subdirectory (which will be inherited by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive any sub-subdirectories that don't override it) will be equivalent to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>FileETag&nbsp;MTime&nbsp;Size</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="warning"><h3>Warning</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Do not change the default for directories or locations that have WebDAV
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive enabled and use <code class="module"><a href="/mod/mod_dav_fs.html">mod_dav_fs</a></code> as a storage provider.
003f0c9fda6664daf5092a0e42f65ede20098153slive <code class="module"><a href="/mod/mod_dav_fs.html">mod_dav_fs</a></code> uses <code>INode&nbsp;MTime&nbsp;Size</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as a fixed format for <code>ETag</code> comparisons on conditional requests.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive These conditional requests will break if the <code>ETag</code> format is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive changed via <code class="directive">FileETag</code>.
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess </div>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <div class="note"><h3>Server Side Includes</h3>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess An ETag is not generated for responses parsed by <code class="module"><a href="/mod/mod_include.html">mod_include</a></code>,
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess since the response entity can change without a change of the INode, MTime, or Size
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess of the static file with embedded SSI directives.
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="Files" id="Files">&lt;Files&gt;</a> <a name="files" id="files">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply to matched
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefilenames</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;Files <var>filename</var>&gt; ... &lt;/Files&gt;</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
030108b1816bcda3d925df65357feabdce83bc94slive</table>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>The <code class="directive">&lt;Files&gt;</code> directive
030108b1816bcda3d925df65357feabdce83bc94slive limits the scope of the enclosed directives by filename. It is comparable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd and <code class="directive"><a href="#location">&lt;Location&gt;</a></code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directives. It should be matched with a <code>&lt;/Files&gt;</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directive. The directives given within this section will be applied to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd any object with a basename (last component of filename) matching the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd specified filename. <code class="directive">&lt;Files&gt;</code>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess sections are processed in the order they appear in the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess configuration file, after the <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> sections and
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>.htaccess</code> files are read, but before <code class="directive"><a href="#location">&lt;Location&gt;</a></code> sections. Note
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that <code class="directive">&lt;Files&gt;</code> can be nested
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive inside <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> sections to restrict the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive portion of the filesystem they apply to.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>filename</var> argument should include a filename, or
fb77c505254b6e9c925e23e734463e87574f8f40kess a wild-card string, where <code>?</code> matches any single character,
fb77c505254b6e9c925e23e734463e87574f8f40kess and <code>*</code> matches any sequences of characters.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <a class="glossarylink" href="/glossary.html#regex" title="see glossary">Regular expressions</a>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can also be used, with the addition of the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>~</code> character. For example:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files ~ "\.(gif|jpe?g|png)$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match most common Internet graphics formats. <code class="directive"><a href="#filesmatch">&lt;FilesMatch&gt;</a></code> is preferred,
003f0c9fda6664daf5092a0e42f65ede20098153slive however.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Note that unlike <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> and <code class="directive"><a href="#location">&lt;Location&gt;</a></code> sections, <code class="directive">&lt;Files&gt;</code> sections can be used inside
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files. This allows users to control access to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive their own files, at a file-by-file level.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess and &lt;Files&gt; sections work</a> for an explanation of how these
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess different sections are combined when a request is received</li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor</ul>
030108b1816bcda3d925df65357feabdce83bc94slive</div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<div class="directive-section"><h2><a name="FilesMatch" id="FilesMatch">&lt;FilesMatch&gt;</a> <a name="filesmatch" id="filesmatch">Directive</a></h2>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<table class="directive">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply to regular-expression matched
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefilenames</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;FilesMatch <var>regex</var>&gt; ... &lt;/FilesMatch&gt;</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">&lt;FilesMatch&gt;</code> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by filename, just as the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="#files">&lt;Files&gt;</a></code> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive does. However, it accepts a <a class="glossarylink" href="/glossary.html#regex" title="see glossary">regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expression</a>. For example:</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;FilesMatch "\.(gif|jpe?g|png)$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
003f0c9fda6664daf5092a0e42f65ede20098153slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>would match most common Internet graphics formats.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess and &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
fb77c505254b6e9c925e23e734463e87574f8f40kess<div class="directive-section"><h2><a name="ForceType" id="ForceType">ForceType</a> <a name="forcetype" id="forcetype">Directive</a></h2>
fb77c505254b6e9c925e23e734463e87574f8f40kess<table class="directive">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Forces all matching files to be served with the specified
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndmedia type in the HTTP Content-Type header field</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ForceType <var>media-type</var>|None</code></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Moved to the core in Apache httpd 2.0</td></tr>
7654193c1faf603feec999850322ad79e6c551bcnd</table>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>When placed into an <code>.htaccess</code> file or a
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>, or
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd <code class="directive"><a href="#location">&lt;Location&gt;</a></code> or
7654193c1faf603feec999850322ad79e6c551bcnd <code class="directive"><a href="#files">&lt;Files&gt;</a></code>
7654193c1faf603feec999850322ad79e6c551bcnd section, this directive forces all matching files to be served
7654193c1faf603feec999850322ad79e6c551bcnd with the content type identification given by
7654193c1faf603feec999850322ad79e6c551bcnd <var>media-type</var>. For example, if you had a directory full of
7654193c1faf603feec999850322ad79e6c551bcnd GIF files, but did not want to label them all with <code>.gif</code>,
7654193c1faf603feec999850322ad79e6c551bcnd you might want to use:</p>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <div class="example"><p><code>
7654193c1faf603feec999850322ad79e6c551bcnd ForceType image/gif
7654193c1faf603feec999850322ad79e6c551bcnd </code></p></div>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>Note that this directive overrides other indirect media type
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd associations defined in mime.types or via the
7654193c1faf603feec999850322ad79e6c551bcnd <code class="directive"><a href="/mod/mod_mime.html#addtype">AddType</a></code>.</p>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>You can also override more general
439acee10571861c670c438038a62f90a08bf137covener <code class="directive">ForceType</code> settings
439acee10571861c670c438038a62f90a08bf137covener by using the value of <code>None</code>:</p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <div class="example"><p><code>
439acee10571861c670c438038a62f90a08bf137covener # force all files to be image/gif:<br />
439acee10571861c670c438038a62f90a08bf137covener &lt;Location /images&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ForceType image/gif<br />
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener </span>
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener &lt;/Location&gt;<br />
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener <br />
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener # but normal mime-type associations here:<br />
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener &lt;Location /images/mixed&gt;<br />
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener <span class="indent">
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener ForceType None<br />
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener </span>
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener &lt;/Location&gt;
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener </code></p></div>
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener <p>This directive primarily overrides the content types generated for
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener static files served out of the filesystem. For resources other than
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener static files, where the generator of the response typically specifies
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor a Content-Type, this directive has no effect.</p>
df5042f69eea159c73cd7b16542d4ca7d879b0b5trawick
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener
c3e2e664a67b1adb9b6a6b91ff161f4f562cecf6covener</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="GprofDir" id="GprofDir">GprofDir</a> <a name="gprofdir" id="gprofdir">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory to write gmon.out profiling data to. </td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>GprofDir <var>/tmp/gprof/</var>|<var>/tmp/gprof/</var>%</code></td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When the server has been compiled with gprof profiling suppport,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive">GprofDir</code> causes <code>gmon.out</code> files to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be written to the specified directory when the process exits. If the
fb77c505254b6e9c925e23e734463e87574f8f40kess argument ends with a percent symbol ('%'), subdirectories are created
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess for each process id.</p>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive currently only works with the <code class="module"><a href="/mod/prefork.html">prefork</a></code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive MPM.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="HostnameLookups" id="HostnameLookups">HostnameLookups</a> <a name="hostnamelookups" id="hostnamelookups">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enables DNS lookups on client IP addresses</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>HostnameLookups On|Off|Double</code></td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>HostnameLookups Off</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>This directive enables DNS lookups so that host names can be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged (and passed to CGIs/SSIs in <code>REMOTE_HOST</code>).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The value <code>Double</code> refers to doing double-reverse
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive DNS lookup. That is, after a reverse lookup is performed, a forward
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookup is then performed on that result. At least one of the IP
fb77c505254b6e9c925e23e734463e87574f8f40kess addresses in the forward lookup must match the original
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd address. (In "tcpwrappers" terminology this is called
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <code>PARANOID</code>.)</p>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <p>Regardless of the setting, when <code class="module"><a href="/mod/mod_authz_host.html">mod_authz_host</a></code> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used for controlling access by hostname, a double reverse lookup
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will be performed. This is necessary for security. Note that the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive result of this double-reverse isn't generally available unless you
750d12c59545dbbac70390988de94f7e901b08f2niq set <code>HostnameLookups Double</code>. For example, if only
750d12c59545dbbac70390988de94f7e901b08f2niq <code>HostnameLookups On</code> and a request is made to an object
750d12c59545dbbac70390988de94f7e901b08f2niq that is protected by hostname restrictions, regardless of whether
750d12c59545dbbac70390988de94f7e901b08f2niq the double-reverse fails or not, CGIs will still be passed the
750d12c59545dbbac70390988de94f7e901b08f2niq single-reverse result in <code>REMOTE_HOST</code>.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <p>The default is <code>Off</code> in order to save the network
750d12c59545dbbac70390988de94f7e901b08f2niq traffic for those sites that don't truly need the reverse
750d12c59545dbbac70390988de94f7e901b08f2niq lookups done. It is also better for the end users because they
750d12c59545dbbac70390988de94f7e901b08f2niq don't have to suffer the extra latency that a lookup entails.
750d12c59545dbbac70390988de94f7e901b08f2niq Heavily loaded sites should leave this directive
750d12c59545dbbac70390988de94f7e901b08f2niq <code>Off</code>, since DNS lookups can take considerable
750d12c59545dbbac70390988de94f7e901b08f2niq amounts of time. The utility <code class="program"><a href="/programs/logresolve.html">logresolve</a></code>, compiled by
750d12c59545dbbac70390988de94f7e901b08f2niq default to the <code>bin</code> subdirectory of your installation
750d12c59545dbbac70390988de94f7e901b08f2niq directory, can be used to look up host names from logged IP addresses
750d12c59545dbbac70390988de94f7e901b08f2niq offline.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq
6b15044d54a096e6323ff1540f1a491e8de7622dsf</div>
750d12c59545dbbac70390988de94f7e901b08f2niq<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
750d12c59545dbbac70390988de94f7e901b08f2niq<div class="directive-section"><h2><a name="If" id="If">&lt;If&gt;</a> <a name="if" id="if">Directive</a></h2>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<table class="directive">
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply only if a condition is
6b15044d54a096e6323ff1540f1a491e8de7622dsfsatisfied by a request at runtime</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;If <var>expression</var>&gt; ... &lt;/If&gt;</code></td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
6b15044d54a096e6323ff1540f1a491e8de7622dsf<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
1a0ca5f6b566a5eb77d63f466fcf78fb388a4182igalic<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
1a0ca5f6b566a5eb77d63f466fcf78fb388a4182igalic<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
011e567af90fe9d72bbabf8cc5e373b4436b9d08rbowen</table>
1a0ca5f6b566a5eb77d63f466fcf78fb388a4182igalic <p>The <code class="directive">&lt;If&gt;</code> directive
1a0ca5f6b566a5eb77d63f466fcf78fb388a4182igalic evaluates an expression at runtime, and applies the enclosed
6b15044d54a096e6323ff1540f1a491e8de7622dsf directives if and only if the expression evaluates to true.
6b15044d54a096e6323ff1540f1a491e8de7622dsf For example:</p>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
6b15044d54a096e6323ff1540f1a491e8de7622dsf <div class="example"><p><code>
6b15044d54a096e6323ff1540f1a491e8de7622dsf &lt;If "-z req('Host')"&gt;
6b15044d54a096e6323ff1540f1a491e8de7622dsf </code></p></div>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <p>would match HTTP/1.0 requests without a <var>Host:</var> header.
94aba9caa9b2f7a0e95a55f51264c908b69470e2igalic Expressions may contain various shell-like operators for string
94aba9caa9b2f7a0e95a55f51264c908b69470e2igalic comparison (<code>=</code>, <code>!=</code>, <code>&lt;</code>, ...),
6b15044d54a096e6323ff1540f1a491e8de7622dsf integer comparison (<code>-eq</code>, <code>-ne</code>, ...),
6b15044d54a096e6323ff1540f1a491e8de7622dsf and others (<code>-n</code>, <code>-z</code>, <code>-f</code>, ...).
750d12c59545dbbac70390988de94f7e901b08f2niq It is also possible to use regular expressions, </p>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <div class="example"><p><code>
6b15044d54a096e6323ff1540f1a491e8de7622dsf &lt;If "%{QUERY_STRING} =~ /(delete|commit)=.*?elem/"&gt;
6b15044d54a096e6323ff1540f1a491e8de7622dsf </code></p></div>
6b15044d54a096e6323ff1540f1a491e8de7622dsf
750d12c59545dbbac70390988de94f7e901b08f2niq <p>shell-like pattern matches and many other operations. These operations
750d12c59545dbbac70390988de94f7e901b08f2niq can be done on request headers (<code>req</code>), environment variables
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<code>env</code>), and a large number of other properties. The full
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive documentation is available in <a href="/expr.html">Expressions in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server</a>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/expr.html">Expressions in Apache HTTP Server</a>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefor a complete reference and more examples.</li>
003f0c9fda6664daf5092a0e42f65ede20098153slive<li><code class="directive"><a href="#elseif">&lt;ElseIf&gt;</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#else">&lt;Else&gt;</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Files&gt; sections work</a> for an explanation of how these
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd different sections are combined when a request is received.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive">&lt;If&gt;</code>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive">&lt;ElseIf&gt;</code>, and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive">&lt;Else&gt;</code> are applied last.</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<div class="directive-section"><h2><a name="IfDefine" id="IfDefine">&lt;IfDefine&gt;</a> <a name="ifdefine" id="ifdefine">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Encloses directives that will be processed only
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndif a test is true at startup</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;IfDefine [!]<var>parameter-name</var>&gt; ...
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code>&lt;IfDefine <var>test</var>&gt;...&lt;/IfDefine&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code> section is used to mark directives that are conditional. The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives within an <code class="directive">&lt;IfDefine&gt;</code>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl section are only processed if the <var>test</var> is true. If <var>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl test</var> is false, everything between the start and end markers is
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl ignored.</p>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>test</var> in the <code class="directive">&lt;IfDefine&gt;</code> section directive can be one of two forms:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><var>parameter-name</var></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd <li><code>!</code><var>parameter-name</var></li>
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi </ul>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>In the former case, the directives between the start and end
130d299c4b2b15be45532a176604c71fdc7bea5bnd markers are only processed if the parameter named
130d299c4b2b15be45532a176604c71fdc7bea5bnd <var>parameter-name</var> is defined. The second format reverses
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi the test, and only processes the directives if
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi <var>parameter-name</var> is <strong>not</strong> defined.</p>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <p>The <var>parameter-name</var> argument is a define as given on the
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <code class="program"><a href="/programs/httpd.html">httpd</a></code> command line via <code>-D<var>parameter</var>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi </code> at the time the server was started or by the <code class="directive"><a href="#define">Define</a></code> directive.</p>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <p><code class="directive">&lt;IfDefine&gt;</code> sections are
955d7fc3e7adb6463b7243e15c04e858718e799etakashi nest-able, which can be used to implement simple
955d7fc3e7adb6463b7243e15c04e858718e799etakashi multiple-parameter tests. Example:</p>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <div class="example"><p><code>
78f97ce162b66a0dbfd7af4dcd9984f162569b04minfrin httpd -DReverseProxy -DUseCache -DMemCache ...<br />
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <br />
955d7fc3e7adb6463b7243e15c04e858718e799etakashi # httpd.conf<br />
955d7fc3e7adb6463b7243e15c04e858718e799etakashi &lt;IfDefine ReverseProxy&gt;<br />
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <span class="indent">
130d299c4b2b15be45532a176604c71fdc7bea5bnd LoadModule proxy_module modules/mod_proxy.so<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd LoadModule proxy_http_module modules/mod_proxy_http.so<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine UseCache&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule cache_module modules/mod_cache.so<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine MemCache&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule mem_cache_module modules/mod_mem_cache.so<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </span>
a04a96aae08a62f2d9d5833b3313a9751fa3f680yoshiki &lt;/IfDefine&gt;<br />
55d36f9b61520c2374ab463e77e8a62daa416398nd &lt;IfDefine !MemCache&gt;<br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule cache_disk_module modules/mod_cache_disk.so<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </span>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;
003f0c9fda6664daf5092a0e42f65ede20098153slive </span>
55d36f9b61520c2374ab463e77e8a62daa416398nd &lt;/IfDefine&gt;
55d36f9b61520c2374ab463e77e8a62daa416398nd </span>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
fb77c505254b6e9c925e23e734463e87574f8f40kess</div>
fb77c505254b6e9c925e23e734463e87574f8f40kess<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<div class="directive-section"><h2><a name="IfModule" id="IfModule">&lt;IfModule&gt;</a> <a name="ifmodule" id="ifmodule">Directive</a></h2>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<table class="directive">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Encloses directives that are processed conditional on the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndpresence or absence of a specific module</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;IfModule [!]<var>module-file</var>|<var>module-identifier</var>&gt; ...
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfModule&gt;</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Module identifiers are available in version 2.1 and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivelater.</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code>&lt;IfModule <var>test</var>&gt;...&lt;/IfModule&gt;</code>
55d36f9b61520c2374ab463e77e8a62daa416398nd section is used to mark directives that are conditional on the presence of
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen a specific module. The directives within an <code class="directive">&lt;IfModule&gt;</code> section are only processed if the <var>test</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is true. If <var>test</var> is false, everything between the start and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd end markers is ignored.</p>
55d36f9b61520c2374ab463e77e8a62daa416398nd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <var>test</var> in the <code class="directive">&lt;IfModule&gt;</code> section directive can be one of two forms:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
55d36f9b61520c2374ab463e77e8a62daa416398nd <ul>
55d36f9b61520c2374ab463e77e8a62daa416398nd <li><var>module</var></li>
55d36f9b61520c2374ab463e77e8a62daa416398nd
55d36f9b61520c2374ab463e77e8a62daa416398nd <li>!<var>module</var></li>
55d36f9b61520c2374ab463e77e8a62daa416398nd </ul>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the former case, the directives between the start and end
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive markers are only processed if the module named <var>module</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is included in Apache httpd -- either compiled in or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive dynamically loaded using <code class="directive"><a href="/mod/mod_so.html#loadmodule">LoadModule</a></code>. The second format reverses the test,
bea526116133aa3d7dabd1924bfc580b37fbf22aslive and only processes the directives if <var>module</var> is
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <strong>not</strong> included.</p>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <var>module</var> argument can be either the module identifier or
bea526116133aa3d7dabd1924bfc580b37fbf22aslive the file name of the module, at the time it was compiled. For example,
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <code>rewrite_module</code> is the identifier and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>mod_rewrite.c</code> is the file name. If a module consists of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive several source files, use the name of the file containing the string
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>STANDARD20_MODULE_STUFF</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><code class="directive">&lt;IfModule&gt;</code> sections are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive nest-able, which can be used to implement simple multiple-module
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive tests.</p>
3621f3acee323a877639a96d84891095eb07933aminfrin
003f0c9fda6664daf5092a0e42f65ede20098153slive <div class="note">This section should only be used if you need to have one
003f0c9fda6664daf5092a0e42f65ede20098153slive configuration file that works whether or not a specific module
003f0c9fda6664daf5092a0e42f65ede20098153slive is available. In normal operation, directives need not be
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin placed in <code class="directive">&lt;IfModule&gt;</code>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin sections.</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="Include" id="Include">Include</a> <a name="include" id="include">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
5b258a8d58679c6587757189339bb3c2d0488f93poirier<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Includes other configuration files from within
cf8a8738330694e60bad421fcc8361d80b0e9124minfrinthe server configuration files</td></tr>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Include [<var>optional</var>|<var>strict</var>] <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></code></td></tr>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Wildcard matching available in 2.0.41 and later, directory
cf8a8738330694e60bad421fcc8361d80b0e9124minfrinwildcard matching available in 2.3.6 and later</td></tr>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin</table>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin <p>This directive allows inclusion of other configuration files
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin from within the server configuration files.</p>
3621f3acee323a877639a96d84891095eb07933aminfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <p>Shell-style (<code>fnmatch()</code>) wildcard characters can be used
3621f3acee323a877639a96d84891095eb07933aminfrin in the filename or directory parts of the path to include several files
3621f3acee323a877639a96d84891095eb07933aminfrin at once, in alphabetical order. In addition, if
3621f3acee323a877639a96d84891095eb07933aminfrin <code class="directive">Include</code> points to a directory, rather than a file,
3621f3acee323a877639a96d84891095eb07933aminfrin Apache httpd will read all files in that directory and any subdirectory.
3621f3acee323a877639a96d84891095eb07933aminfrin However, including entire directories is not recommended, because it is
3621f3acee323a877639a96d84891095eb07933aminfrin easy to accidentally leave temporary files in a directory that can cause
3621f3acee323a877639a96d84891095eb07933aminfrin <code class="program"><a href="/programs/httpd.html">httpd</a></code> to fail. Instead, we encourage you to use the
3621f3acee323a877639a96d84891095eb07933aminfrin wildcard syntax shown below, to include files that match a particular
3621f3acee323a877639a96d84891095eb07933aminfrin pattern, such as *.conf, for example.</p>
3621f3acee323a877639a96d84891095eb07933aminfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <p>When a wildcard is specified for a <strong>file</strong> component of
3621f3acee323a877639a96d84891095eb07933aminfrin the path, and no file matches the wildcard, the
3621f3acee323a877639a96d84891095eb07933aminfrin <code class="directive"><a href="#include">Include</a></code>
3621f3acee323a877639a96d84891095eb07933aminfrin directive will be <strong>silently ignored</strong>. When a wildcard is
3621f3acee323a877639a96d84891095eb07933aminfrin specified for a <strong>directory</strong> component of the path, and
3621f3acee323a877639a96d84891095eb07933aminfrin no directory matches the wildcard, the
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin <code class="directive"><a href="#include">Include</a></code> directive will
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin <strong>fail with an error</strong> saying the directory cannot be found.
3621f3acee323a877639a96d84891095eb07933aminfrin </p>
03aa31ad82759363ba1a55589e517b16308ef635minfrin
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>For further control over the behaviour of the server when no files or
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess directories match, prefix the path with the modifiers <var>optional</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <var>strict</var>. If <var>optional</var> is specified, any wildcard
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive file or directory that does not match will be silently ignored. If
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>strict</var> is specified, any wildcard file or directory that does
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd not match at least one file will cause server startup to fail.</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <p>When a directory or file component of the path is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd specified exactly, and that directory or file does not exist,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive"><a href="#include">Include</a></code> directive will fail with an
7b5535ed88e0f561b3bfb3330137bd804846afd4slive error saying the file or directory cannot be found.</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The file path specified may be an absolute path, or may be relative
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to the <code class="directive"><a href="#serverroot">ServerRoot</a></code> directory.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <p>Examples:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin <div class="example"><p><code>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin Include /usr/local/apache2/conf/ssl.conf<br />
3621f3acee323a877639a96d84891095eb07933aminfrin Include /usr/local/apache2/conf/vhosts/*.conf
3621f3acee323a877639a96d84891095eb07933aminfrin </code></p></div>
3621f3acee323a877639a96d84891095eb07933aminfrin
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>Or, providing paths relative to your <code class="directive"><a href="#serverroot">ServerRoot</a></code> directory:</p>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <div class="example"><p><code>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin Include conf/ssl.conf<br />
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin Include conf/vhosts/*.conf
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin </code></p></div>
3621f3acee323a877639a96d84891095eb07933aminfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <p>Wildcards may be included in the directory or file portion of the
03aa31ad82759363ba1a55589e517b16308ef635minfrin path. In the following example, the server will fail to load if no
3621f3acee323a877639a96d84891095eb07933aminfrin directories match conf/vhosts/*, but will load successfully if no
3621f3acee323a877639a96d84891095eb07933aminfrin files match *.conf.</p>
3621f3acee323a877639a96d84891095eb07933aminfrin
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <div class="example"><p><code>
3621f3acee323a877639a96d84891095eb07933aminfrin Include conf/vhosts/*/vhost.conf<br />
3621f3acee323a877639a96d84891095eb07933aminfrin Include conf/vhosts/*/*.conf
03aa31ad82759363ba1a55589e517b16308ef635minfrin </code></p></div>
3621f3acee323a877639a96d84891095eb07933aminfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <p>In this example, the server will fail to load if either
3621f3acee323a877639a96d84891095eb07933aminfrin conf/vhosts/* matches no directories, or if *.conf matches no files:</p>
03aa31ad82759363ba1a55589e517b16308ef635minfrin
03aa31ad82759363ba1a55589e517b16308ef635minfrin <div class="example"><p><code>
03aa31ad82759363ba1a55589e517b16308ef635minfrin Include strict conf/vhosts/*/*.conf
03aa31ad82759363ba1a55589e517b16308ef635minfrin </code></p></div>
03aa31ad82759363ba1a55589e517b16308ef635minfrin
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>In this example, the server load successfully if either conf/vhosts/*
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive matches no directories, or if *.conf matches no files:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <div class="example"><p><code>
fb77c505254b6e9c925e23e734463e87574f8f40kess Include optional conf/vhosts/*/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="program"><a href="/programs/apachectl.html">apachectl</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="KeepAlive" id="KeepAlive">KeepAlive</a> <a name="keepalive" id="keepalive">Directive</a></h2>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<table class="directive">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enables HTTP persistent connections</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>KeepAlive On|Off</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>KeepAlive On</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The Keep-Alive extension to HTTP/1.0 and the persistent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection feature of HTTP/1.1 provide long-lived HTTP sessions
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which allow multiple requests to be sent over the same TCP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection. In some cases this has been shown to result in an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive almost 50% speedup in latency times for HTML documents with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive many images. To enable Keep-Alive connections, set
891df99fdfa41fc8a486568f4d31ddf4a571258adreid <code>KeepAlive On</code>.</p>
891df99fdfa41fc8a486568f4d31ddf4a571258adreid
59368b594c9b09b59ae58c7de26d2d5ce1c99a29takashi <p>For HTTP/1.0 clients, Keep-Alive connections will only be
be192cefa381d5bae6868034687471754cb43175sf used if they are specifically requested by a client. In
891df99fdfa41fc8a486568f4d31ddf4a571258adreid addition, a Keep-Alive connection with an HTTP/1.0 client can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only be used when the length of the content is known in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive advance. This implies that dynamic content such as CGI output,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SSI pages, and server-generated directory listings will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive generally not use Keep-Alive connections to HTTP/1.0 clients.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For HTTP/1.1 clients, persistent connections are the default
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick unless otherwise specified. If the client requests it, chunked
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick encoding will be used in order to send content of unknown
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick length over persistent connections.</p>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
9f38f3ec3e8087985d108a24ae796962fef83644takashi <p>When a client uses a Keep-Alive connection it will be counted
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick as a single "request" for the <code class="directive"><a href="/mod/mpm_common.html#maxconnectionsperchild">MaxConnectionsPerChild</a></code> directive, regardless
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick of how many requests are sent using the connection.</p>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<h3>See also</h3>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<ul>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<li><code class="directive"><a href="#maxkeepaliverequests">MaxKeepAliveRequests</a></code></li>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick</ul>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen</div>
9f38f3ec3e8087985d108a24ae796962fef83644takashi<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
9f38f3ec3e8087985d108a24ae796962fef83644takashi<div class="directive-section"><h2><a name="KeepAliveTimeout" id="KeepAliveTimeout">KeepAliveTimeout</a> <a name="keepalivetimeout" id="keepalivetimeout">Directive</a></h2>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<table class="directive">
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Amount of time the server will wait for subsequent
98f5034c8cbf2ef025b317b3e01acae82e143b11trawickrequests on a persistent connection</td></tr>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>KeepAliveTimeout <var>num</var>[ms]</code></td></tr>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>KeepAliveTimeout 5</code></td></tr>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Specifying a value in milliseconds is available in
ffec3e56ff5331a2d732ec07e9d107303fed43f4covenerApache httpd 2.3.2 and later</td></tr>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick</table>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <p>The number of seconds Apache httpd will wait for a subsequent
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick request before closing the connection. By adding a postfix of ms the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive timeout can be also set in milliseconds. Once a request has been
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive received, the timeout value specified by the
003f0c9fda6664daf5092a0e42f65ede20098153slive <code class="directive"><a href="#timeout">Timeout</a></code> directive applies.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Setting <code class="directive">KeepAliveTimeout</code> to a high value
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive may cause performance problems in heavily loaded servers. The
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd higher the timeout, the more server processes will be kept
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive occupied waiting on connections with idle clients.</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In a name-based virtual host context, the value of the first
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive defined virtual host best matching the local IP and port will be used.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="Limit" id="Limit">&lt;Limit&gt;</a> <a name="limit" id="limit">Directive</a></h2>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Restrict enclosed access controls to only certain HTTP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivemethods</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;Limit <var>method</var> [<var>method</var>] ... &gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Limit&gt;</code></td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>AuthConfig, Limit</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Access controls are normally effective for
130d299c4b2b15be45532a176604c71fdc7bea5bnd <strong>all</strong> access methods, and this is the usual
130d299c4b2b15be45532a176604c71fdc7bea5bnd desired behavior. <strong>In the general case, access control
130d299c4b2b15be45532a176604c71fdc7bea5bnd directives should not be placed within a
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code class="directive">&lt;Limit&gt;</code> section.</strong></p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The purpose of the <code class="directive">&lt;Limit&gt;</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directive is to restrict the effect of the access controls to the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd nominated HTTP methods. For all other methods, the access
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd restrictions that are enclosed in the <code class="directive">&lt;Limit&gt;</code> bracket <strong>will have no
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd effect</strong>. The following example applies the access control
6c5c651b0b97607b8c8b4965c1385c67699f217fnd only to the methods <code>POST</code>, <code>PUT</code>, and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>DELETE</code>, leaving all other methods unprotected:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Limit POST PUT DELETE&gt;<br />
6c5c651b0b97607b8c8b4965c1385c67699f217fnd <span class="indent">
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd Require valid-user<br />
750d12c59545dbbac70390988de94f7e901b08f2niq </span>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive &lt;/Limit&gt;
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive </code></p></div>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <p>The method names listed can be one or more of: <code>GET</code>,
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code>POST</code>, <code>PUT</code>, <code>DELETE</code>,
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <code>CONNECT</code>, <code>OPTIONS</code>,
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <code>PATCH</code>, <code>PROPFIND</code>, <code>PROPPATCH</code>,
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <code>MKCOL</code>, <code>COPY</code>, <code>MOVE</code>,
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code>LOCK</code>, and <code>UNLOCK</code>. <strong>The method name is
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd case-sensitive.</strong> If <code>GET</code> is used it will also
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd restrict <code>HEAD</code> requests. The <code>TRACE</code> method
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd cannot be limited (see <code class="directive"><a href="#traceenable">TraceEnable</a></code>).</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <div class="warning">A <code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code> section should always be
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd used in preference to a <code class="directive">&lt;Limit&gt;</code>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd section when restricting access, since a <code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code> section provides protection
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd against arbitrary methods.</div>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <p>The <code class="directive">&lt;Limit&gt;</code> and
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd directives may be nested. In this case, each successive level of
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code class="directive">&lt;Limit&gt;</code> or <code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code> directives must
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd further restrict the set of methods to which access controls apply.</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <div class="warning">When using
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code class="directive">&lt;Limit&gt;</code> or
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code class="directive">&lt;LimitExcept&gt;</code> directives with
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd the <code class="directive"><a href="/mod/mod_authz_core.html#require">Require</a></code> directive,
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd note that the first <code class="directive"><a href="/mod/mod_authz_core.html#require">Require</a></code>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd to succeed authorizes the request, regardless of the presence of other
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code class="directive"><a href="/mod/mod_authz_core.html#require">Require</a></code> directives.</div>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>For example, given the following configuration, all users will
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd be authorized for <code>POST</code> requests, and the
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code>Require group editors</code> directive will be ignored
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd in all cases:</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <div class="example"><p><code>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd &lt;LimitExcept GET&gt;
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require valid-user
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </span>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/LimitExcept&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Limit POST&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require group editors
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </span>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/Limit&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="LimitExcept" id="LimitExcept">&lt;LimitExcept&gt;</a> <a name="limitexcept" id="limitexcept">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Restrict access controls to all HTTP methods
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowenexcept the named ones</td></tr>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;LimitExcept <var>method</var> [<var>method</var>] ... &gt; ...
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess &lt;/LimitExcept&gt;</code></td></tr>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>AuthConfig, Limit</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p><code class="directive">&lt;LimitExcept&gt;</code> and
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <code>&lt;/LimitExcept&gt;</code> are used to enclose
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen a group of access control directives which will then apply to any
130d299c4b2b15be45532a176604c71fdc7bea5bnd HTTP access method <strong>not</strong> listed in the arguments;
130d299c4b2b15be45532a176604c71fdc7bea5bnd i.e., it is the opposite of a <code class="directive"><a href="#limit">&lt;Limit&gt;</a></code> section and can be used to control
130d299c4b2b15be45532a176604c71fdc7bea5bnd both standard and nonstandard/unrecognized methods. See the
130d299c4b2b15be45532a176604c71fdc7bea5bnd documentation for <code class="directive"><a href="#limit">&lt;Limit&gt;</a></code> for more details.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
7ef9b6763ad87846cf83c3f71467f43e349d080aerikabele <p>For example:</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;LimitExcept POST GET&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require valid-user<br />
03e0a375c2435102fb2b51e34cccff52acbfddcdnd </span>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd &lt;/LimitExcept&gt;
03e0a375c2435102fb2b51e34cccff52acbfddcdnd </code></p></div>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</div>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<div class="directive-section"><h2><a name="LimitInternalRecursion" id="LimitInternalRecursion">LimitInternalRecursion</a> <a name="limitinternalrecursion" id="limitinternalrecursion">Directive</a></h2>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<table class="directive">
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Determine maximum number of internal redirects and nested
03e0a375c2435102fb2b51e34cccff52acbfddcdndsubrequests</td></tr>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitInternalRecursion <var>number</var> [<var>number</var>]</code></td></tr>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitInternalRecursion 10</code></td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.0.47 and later</td></tr>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</table>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>An internal redirect happens, for example, when using the <code class="directive"><a href="/mod/mod_actions.html#action">Action</a></code> directive, which internally
03e0a375c2435102fb2b51e34cccff52acbfddcdnd redirects the original request to a CGI script. A subrequest is Apache httpd's
03e0a375c2435102fb2b51e34cccff52acbfddcdnd mechanism to find out what would happen for some URI if it were requested.
03e0a375c2435102fb2b51e34cccff52acbfddcdnd For example, <code class="module"><a href="/mod/mod_dir.html">mod_dir</a></code> uses subrequests to look for the
03e0a375c2435102fb2b51e34cccff52acbfddcdnd files listed in the <code class="directive"><a href="/mod/mod_dir.html#directoryindex">DirectoryIndex</a></code>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd directive.</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p><code class="directive">LimitInternalRecursion</code> prevents the server
03e0a375c2435102fb2b51e34cccff52acbfddcdnd from crashing when entering an infinite loop of internal redirects or
03e0a375c2435102fb2b51e34cccff52acbfddcdnd subrequests. Such loops are usually caused by misconfigurations.</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>The directive stores two different limits, which are evaluated on
03e0a375c2435102fb2b51e34cccff52acbfddcdnd per-request basis. The first <var>number</var> is the maximum number of
03e0a375c2435102fb2b51e34cccff52acbfddcdnd internal redirects, that may follow each other. The second <var>number</var>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd determines, how deep subrequests may be nested. If you specify only one
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <var>number</var>, it will be assigned to both limits.</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><h3>Example</h3><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LimitInternalRecursion 5
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="LimitRequestBody" id="LimitRequestBody">LimitRequestBody</a> <a name="limitrequestbody" id="limitrequestbody">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Restricts the total size of the HTTP request body sent
003f0c9fda6664daf5092a0e42f65ede20098153slivefrom the client</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitRequestBody <var>bytes</var></code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitRequestBody 0</code></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
6fad623c3cc52b4a84d4d36538f6eed886f49f98covener<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
6fad623c3cc52b4a84d4d36538f6eed886f49f98covener<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive specifies the number of <var>bytes</var> from 0
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (meaning unlimited) to 2147483647 (2GB) that are allowed in a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request body. See the note below for the limited applicability
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to proxy requests.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">LimitRequestBody</code> directive allows
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the user to set a limit on the allowed size of an HTTP request
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive message body within the context in which the directive is given
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess (server, per-directory, per-file or per-location). If the client
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess request exceeds that limit, the server will return an error
fb77c505254b6e9c925e23e734463e87574f8f40kess response instead of servicing the request. The size of a normal
fb77c505254b6e9c925e23e734463e87574f8f40kess request message body will vary greatly depending on the nature of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the resource and the methods allowed on that resource. CGI scripts
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive typically use the message body for retrieving form information.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Implementations of the <code>PUT</code> method will require
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a value at least as large as any representation that the server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive wishes to accept for that resource.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>This directive gives the server administrator greater
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess control over abnormal client request behavior, which may be
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen useful for avoiding some forms of denial-of-service
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen attacks.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>If, for example, you are permitting file upload to a particular
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen location, and wish to limit the size of the uploaded file to 100K,
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor you might use the following directive:</p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
6fad623c3cc52b4a84d4d36538f6eed886f49f98covener <div class="example"><p><code>
6fad623c3cc52b4a84d4d36538f6eed886f49f98covener LimitRequestBody 102400
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="note"><p>For a full description of how this directive is interpreted by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive proxy requests, see the <code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code> documentation.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="LimitRequestFields" id="LimitRequestFields">LimitRequestFields</a> <a name="limitrequestfields" id="limitrequestfields">Directive</a></h2>
e0ef044feba0082771091af42798cada5bb1f4fcrbowen<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the number of HTTP request header fields that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivewill be accepted from the client</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitRequestFields <var>number</var></code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitRequestFields 100</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><var>Number</var> is an integer from 0 (meaning unlimited) to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive 32767. The default value is defined by the compile-time
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive constant <code>DEFAULT_LIMIT_REQUEST_FIELDS</code> (100 as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive distributed).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">LimitRequestFields</code> directive allows
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server administrator to modify the limit on the number of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request header fields allowed in an HTTP request. A server needs
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive this value to be larger than the number of fields that a normal
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive client request might include. The number of request header fields
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used by a client rarely exceeds 20, but this may vary among
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different client implementations, often depending upon the extent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to which a user has configured their browser to support detailed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive content negotiation. Optional HTTP extensions are often expressed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using request header fields.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>This directive gives the server administrator greater
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen control over abnormal client request behavior, which may be
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen useful for avoiding some forms of denial-of-service attacks.
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen The value should be increased if normal clients see an error
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd response from the server that indicates too many fields were
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen sent in the request.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
2f505ba07f89ba6a175d6ceae67fb273c4eb0993covener <p>For example:</p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
611f7fd8a0a5ee4a29eeed79dfd8bf6faaa3c613covener <div class="example"><p><code>
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener LimitRequestFields 50
611f7fd8a0a5ee4a29eeed79dfd8bf6faaa3c613covener </code></p></div>
611f7fd8a0a5ee4a29eeed79dfd8bf6faaa3c613covener
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="warning"><h3>Warning</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is taken from the default (first-listed) virtual host for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive local IP and port combination</p>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen</div>
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
e0ef044feba0082771091af42798cada5bb1f4fcrbowen<div class="directive-section"><h2><a name="LimitRequestFieldSize" id="LimitRequestFieldSize">LimitRequestFieldSize</a> <a name="limitrequestfieldsize" id="limitrequestfieldsize">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the size of the HTTP request header allowed from the
72580dbc2a55511f13f377063725b9f143b20826stoddardclient</td></tr>
72580dbc2a55511f13f377063725b9f143b20826stoddard<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitRequestFieldSize <var>bytes</var></code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitRequestFieldSize 8190</code></td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
72580dbc2a55511f13f377063725b9f143b20826stoddard<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor</table>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>This directive specifies the number of <var>bytes</var>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor that will be allowed in an HTTP request header.</p>
72580dbc2a55511f13f377063725b9f143b20826stoddard
56d7eed7205462540aec7202cd82d9f5516fc537kess <p>The <code class="directive">LimitRequestFieldSize</code> directive
72580dbc2a55511f13f377063725b9f143b20826stoddard allows the server administrator to reduce or increase the limit
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive on the allowed size of an HTTP request header field. A server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive needs this value to be large enough to hold any one header field
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from a normal client request. The size of a normal request header
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen field will vary greatly among different client implementations,
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen often depending upon the extent to which a user has configured
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen their browser to support detailed content negotiation. SPNEGO
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen authentication headers can be up to 12392 bytes.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <p>This directive gives the server administrator greater
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen control over abnormal client request behavior, which may be
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen useful for avoiding some forms of denial-of-service attacks.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>For example:</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
2f505ba07f89ba6a175d6ceae67fb273c4eb0993covener <div class="example"><p><code>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor LimitRequestFieldSize 4094
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener </code></p></div>
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener
611f7fd8a0a5ee4a29eeed79dfd8bf6faaa3c613covener <div class="note">Under normal conditions, the value should not be changed from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the default.</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="warning"><h3>Warning</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is taken from the default (first-listed) virtual host best
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive matching the current IP address and port combination.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
e0ef044feba0082771091af42798cada5bb1f4fcrbowen<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="LimitRequestLine" id="LimitRequestLine">LimitRequestLine</a> <a name="limitrequestline" id="limitrequestline">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limit the size of the HTTP request line that will be accepted
72580dbc2a55511f13f377063725b9f143b20826stoddardfrom the client</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitRequestLine <var>bytes</var></code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitRequestLine 8190</code></td></tr>
72580dbc2a55511f13f377063725b9f143b20826stoddard<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
72580dbc2a55511f13f377063725b9f143b20826stoddard<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive sets the number of <var>bytes</var> that will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive allowed on the HTTP request-line.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <code class="directive">LimitRequestLine</code> directive allows
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server administrator to reduce or increase the limit on the allowed size
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of a client's HTTP request-line. Since the request-line consists of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive HTTP method, URI, and protocol version, the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <code class="directive">LimitRequestLine</code> directive places a
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen restriction on the length of a request-URI allowed for a request
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen on the server. A server needs this value to be large enough to
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen hold any of its resource names, including any information that
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen might be passed in the query part of a <code>GET</code> request.</p>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>This directive gives the server administrator greater
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen control over abnormal client request behavior, which may be
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen useful for avoiding some forms of denial-of-service attacks.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
611f7fd8a0a5ee4a29eeed79dfd8bf6faaa3c613covener <p>For example:</p>
2f505ba07f89ba6a175d6ceae67fb273c4eb0993covener
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <div class="example"><p><code>
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener LimitRequestLine 4094
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener </code></p></div>
611f7fd8a0a5ee4a29eeed79dfd8bf6faaa3c613covener
611f7fd8a0a5ee4a29eeed79dfd8bf6faaa3c613covener <div class="note">Under normal conditions, the value should not be changed from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the default.</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="warning"><h3>Warning</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is taken from the default (first-listed) virtual host best
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive matching the current IP address and port combination.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele</div>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="LimitXMLRequestBody" id="LimitXMLRequestBody">LimitXMLRequestBody</a> <a name="limitxmlrequestbody" id="limitxmlrequestbody">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the size of an XML-based request body</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitXMLRequestBody <var>bytes</var></code></td></tr>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitXMLRequestBody 1000000</code></td></tr>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</table>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>Limit (in bytes) on maximum size of an XML-based request
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive body. A value of <code>0</code> will disable any checking.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LimitXMLRequestBody 0
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="Location" id="Location">&lt;Location&gt;</a> <a name="location" id="location">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Applies the enclosed directives only to matching
6b64034fa2a644ba291c484c0c01c7df5b8d982ckessURLs</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;Location
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>URL-path</var>|<var>URL</var>&gt; ... &lt;/Location&gt;</code></td></tr>
7852e17fb37b2a02ccdcab107f2c7f5fd41fd201nd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">&lt;Location&gt;</code> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by URL. It is similar to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive directive, and starts a subsection which is terminated with a
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <code>&lt;/Location&gt;</code> directive. <code class="directive">&lt;Location&gt;</code> sections are processed in the
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive order they appear in the configuration file, after the <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> sections and
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <code>.htaccess</code> files are read, and after the <code class="directive"><a href="#files">&lt;Files&gt;</a></code> sections.</p>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <p><code class="directive">&lt;Location&gt;</code> sections operate
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive completely outside the filesystem. This has several consequences.
d950cf9262224a223e2ff5c51393708071e14b94covener Most importantly, <code class="directive">&lt;Location&gt;</code>
d950cf9262224a223e2ff5c51393708071e14b94covener directives should not be used to control access to filesystem
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic locations. Since several different URLs may map to the same
d950cf9262224a223e2ff5c51393708071e14b94covener filesystem location, such access controls may by circumvented.</p>
d950cf9262224a223e2ff5c51393708071e14b94covener
d950cf9262224a223e2ff5c51393708071e14b94covener <p>The enclosed directives will be applied to the request if the path component
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor of the URL meets <em>any</em> of the following criteria:
d950cf9262224a223e2ff5c51393708071e14b94covener </p>
d950cf9262224a223e2ff5c51393708071e14b94covener <ul>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <li>The specified location matches exactly the path component of the URL.
d950cf9262224a223e2ff5c51393708071e14b94covener </li>
d950cf9262224a223e2ff5c51393708071e14b94covener <li>The specified location, which ends in a forward slash, is a prefix
d950cf9262224a223e2ff5c51393708071e14b94covener of the path component of the URL (treated as a context root).
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic </li>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <li>The specified location, with the addition of a trailing slash, is a
d950cf9262224a223e2ff5c51393708071e14b94covener prefix of the path component of the URL (also treated as a context root).
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor </li>
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic </ul>
d950cf9262224a223e2ff5c51393708071e14b94covener <p>
d950cf9262224a223e2ff5c51393708071e14b94covener In the example below, where no trailing slash is used, requests to
d950cf9262224a223e2ff5c51393708071e14b94covener /private1, /private1/ and /private1/file.txt will have the enclosed
d950cf9262224a223e2ff5c51393708071e14b94covener directives applied, but /private1other would not.
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic </p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <div class="example"><p><code>
d950cf9262224a223e2ff5c51393708071e14b94covener &lt;Location /private1&gt;
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor ...
e4e60c2f7ba8f12b687f588b89e413842e9f2d76igalic </code></p></div>
d950cf9262224a223e2ff5c51393708071e14b94covener <p>
d950cf9262224a223e2ff5c51393708071e14b94covener In the example below, where a trailing slash is used, requests to
d950cf9262224a223e2ff5c51393708071e14b94covener /private2/ and /private2/file.txt will have the enclosed
d950cf9262224a223e2ff5c51393708071e14b94covener directives applied, but /private2 and /private2other would not.
d950cf9262224a223e2ff5c51393708071e14b94covener </p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <div class="example"><p><code>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive &lt;Location /private2<em>/</em>&gt;
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive ...
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive </code></p></div>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <div class="note"><h3>When to use <code class="directive">&lt;Location&gt;</code></h3>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <p>Use <code class="directive">&lt;Location&gt;</code> to apply
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor directives to content that lives outside the filesystem. For
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive content that lives in the filesystem, use <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> and <code class="directive"><a href="#files">&lt;Files&gt;</a></code>. An exception is
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <code>&lt;Location /&gt;</code>, which is an easy way to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive apply a configuration to the entire server.</p>
dc223428958ad9ff05011545bcdda000887b93e5slive </div>
beb923bec9bff2b49ce5027df2fe944e2b74e28brederpj
beb923bec9bff2b49ce5027df2fe944e2b74e28brederpj <p>For all origin (non-proxy) requests, the URL to be matched is a
dc223428958ad9ff05011545bcdda000887b93e5slive URL-path of the form <code>/path/</code>. <em>No scheme, hostname,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive port, or query string may be included.</em> For proxy requests, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive URL to be matched is of the form
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>scheme://servername/path</code>, and you must include the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess prefix.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
d8c44cd75cf575fe51319280c12445109e878523noodl <p>The URL may use wildcards. In a wild-card string, <code>?</code> matches
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive any single character, and <code>*</code> matches any sequences of
030108b1816bcda3d925df65357feabdce83bc94slive characters. Neither wildcard character matches a / in the URL-path.</p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
37742b630743e470b94618ecb3560fbd82e50b59rbowen <p><a class="glossarylink" href="/glossary.html#regex" title="see glossary">Regular expressions</a>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd can also be used, with the addition of the <code>~</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd character. For example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Location ~ "/(extra|special)/data"&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess </code></p></div>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>would match URLs that contained the substring <code>/extra/data</code>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess or <code>/special/data</code>. The directive <code class="directive"><a href="#locationmatch">&lt;LocationMatch&gt;</a></code> behaves
37742b630743e470b94618ecb3560fbd82e50b59rbowen identical to the regex version of <code class="directive">&lt;Location&gt;</code>, and is preferred, for the
37742b630743e470b94618ecb3560fbd82e50b59rbowen simple reason that <code>~</code> is hard to distinguish from
37742b630743e470b94618ecb3560fbd82e50b59rbowen <code>-</code> in many fonts.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">&lt;Location&gt;</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive functionality is especially useful when combined with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="#sethandler">SetHandler</a></code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive. For example, to enable status requests, but allow them
e8811b6d38f756b325446ded5d96857d13856511takashi only from browsers at <code>example.com</code>, you might use:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <div class="example"><p><code>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;Location /status&gt;<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd <span class="indent">
130d299c4b2b15be45532a176604c71fdc7bea5bnd SetHandler server-status<br />
ca908c21f63a71c5efa7d32bd2cfafe9a42ba1fbrbowen Require host example.com<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd </span>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;/Location&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code></p></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="note"><h3>Note about / (slash)</h3>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The slash character has special meaning depending on where in a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd URL it appears. People may be used to its behavior in the filesystem
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd where multiple adjacent slashes are frequently collapsed to a single
05201775eaa6b363b8a119c8aea5db246b967591yoshiki slash (<em>i.e.</em>, <code>/home///foo</code> is the same as
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>/home/foo</code>). In URL-space this is not necessarily true.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd The <code class="directive"><a href="#locationmatch">&lt;LocationMatch&gt;</a></code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directive and the regex version of <code class="directive">&lt;Location&gt;</code> require you to explicitly specify multiple
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd slashes if that is your intention.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>For example, <code>&lt;LocationMatch ^/abc&gt;</code> would match
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the request URL <code>/abc</code> but not the request URL <code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd //abc</code>. The (non-regex) <code class="directive">&lt;Location&gt;</code> directive behaves similarly when used for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd proxy requests. But when (non-regex) <code class="directive">&lt;Location&gt;</code> is used for non-proxy requests it will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd implicitly match multiple slashes with a single slash. For example,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd if you specify <code>&lt;Location /abc/def&gt;</code> and the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd request is to <code>/abc//def</code> then it will match.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<h3>See also</h3>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess and &lt;Files&gt; sections work</a> for an explanation of how these
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess different sections are combined when a request is received.</li>
37742b630743e470b94618ecb3560fbd82e50b59rbowen<li><code class="directive"><a href="#locationmatch">LocationMatch</a></code></li>
37742b630743e470b94618ecb3560fbd82e50b59rbowen</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="LocationMatch" id="LocationMatch">&lt;LocationMatch&gt;</a> <a name="locationmatch" id="locationmatch">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Applies the enclosed directives only to regular-expression
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivematching URLs</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;LocationMatch
8490b2f9f6469d5089163f6dd303d9a81f8e908ctrawick <var>regex</var>&gt; ... &lt;/LocationMatch&gt;</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">&lt;LocationMatch&gt;</code> directive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess limits the scope of the enclosed directives by URL, in an identical manner
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess to <code class="directive"><a href="#location">&lt;Location&gt;</a></code>. However,
030108b1816bcda3d925df65357feabdce83bc94slive it takes a <a class="glossarylink" href="/glossary.html#regex" title="see glossary">regular expression</a>
030108b1816bcda3d925df65357feabdce83bc94slive as an argument instead of a simple string. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;LocationMatch "/(extra|special)/data"&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code></p></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>would match URLs that contained the substring <code>/extra/data</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd or <code>/special/data</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<ul>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess and &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="LogLevel" id="LogLevel">LogLevel</a> <a name="loglevel" id="loglevel">Directive</a></h2>
7fbd7281d06cec1918aa370214df77c572f871a9sf<table class="directive">
7fbd7281d06cec1918aa370214df77c572f871a9sf<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Controls the verbosity of the ErrorLog</td></tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LogLevel [<var>module</var>:]<var>level</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive [<var>module</var>:<var>level</var>] ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</code></td></tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LogLevel warn</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Per-module and per-directory configuration is available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server 2.3.6 and later</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><code class="directive">LogLevel</code> adjusts the verbosity of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive messages recorded in the error logs (see <code class="directive"><a href="#errorlog">ErrorLog</a></code> directive). The following
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <var>level</var>s are available, in order of decreasing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive significance:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <table class="bordered">
1597043cec6ad37fa4154bf09b0fccdabed1a239slive
1597043cec6ad37fa4154bf09b0fccdabed1a239slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Level</strong> </th>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Description</strong> </th>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Example</strong> </th>
530eba85dbd41b8a0fa5255d3648d1440199a661slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>emerg</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Emergencies - system is unusable.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Child cannot open lock file. Exiting"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>alert</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Action must be taken immediately.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"getpwuid: couldn't determine user name from uid"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>crit</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Critical Conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"socket: Failed to get a socket, exiting child"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>error</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Error conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Premature end of script headers"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>warn</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Warning conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"child process 1234 did not exit, sending another
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SIGHUP"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>notice</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Normal but significant condition.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"httpd: caught SIGBUS, attempting to dump core in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>info</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Informational.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Server seems busy, (you may need to increase
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive StartServers, or Min/MaxSpareServers)..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>debug</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Debug-level messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Opening config file ..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <td><code>trace1</code> </td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>Trace messages</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>"proxy: FTP: control connection complete"</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf </tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <td><code>trace2</code> </td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>Trace messages</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>"proxy: CONNECT: sending the CONNECT request to the remote proxy"</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf </tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <td><code>trace3</code> </td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>Trace messages</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>"openssl: Handshake: start"</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf </tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <td><code>trace4</code> </td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>Trace messages</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>"read from buffered SSL brigade, mode 0, 17 bytes"</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf </tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <td><code>trace5</code> </td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>Trace messages</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>"map lookup FAILED: map=rewritemap key=keyname"</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf </tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <td><code>trace6</code> </td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>Trace messages</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>"cache lookup FAILED, forcing new map lookup"</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf </tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <td><code>trace7</code> </td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>Trace messages, dumping large amounts of data</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf </tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf <td><code>trace8</code> </td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>Trace messages, dumping large amounts of data</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
7fbd7281d06cec1918aa370214df77c572f871a9sf </tr>
7fbd7281d06cec1918aa370214df77c572f871a9sf </table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When a particular level is specified, messages from all
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive other levels of higher significance will be reported as well.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <em>E.g.</em>, when <code>LogLevel info</code> is specified,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive then messages with log levels of <code>notice</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>warn</code> will also be posted.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Using a level of at least <code>crit</code> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive recommended.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>For example:</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd LogLevel notice
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code></p></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
8b052d682204371decc64f942aede5ef1da98955erikabele <div class="note"><h3>Note</h3>
8b052d682204371decc64f942aede5ef1da98955erikabele <p>When logging to a regular file messages of the level
8b052d682204371decc64f942aede5ef1da98955erikabele <code>notice</code> cannot be suppressed and thus are always
8b052d682204371decc64f942aede5ef1da98955erikabele logged. However, this doesn't apply when logging is done
8b052d682204371decc64f942aede5ef1da98955erikabele using <code>syslog</code>.</p>
8b052d682204371decc64f942aede5ef1da98955erikabele </div>
8b052d682204371decc64f942aede5ef1da98955erikabele
7fbd7281d06cec1918aa370214df77c572f871a9sf <p>Specifying a level without a module name will reset the level
7fbd7281d06cec1918aa370214df77c572f871a9sf for all modules to that level. Specifying a level with a module
7fbd7281d06cec1918aa370214df77c572f871a9sf name will set the level for that module only. It is possible to
7fbd7281d06cec1918aa370214df77c572f871a9sf use the module source file name, the module identifier, or the
7fbd7281d06cec1918aa370214df77c572f871a9sf module identifier with the trailing <code>_module</code> omitted
fd410ae1fa431e734e6d0cd3c006002d4904466apoirier as module specification. This means the following three specifications
7fbd7281d06cec1918aa370214df77c572f871a9sf are equivalent:</p>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <div class="example"><p><code>
7fbd7281d06cec1918aa370214df77c572f871a9sf LogLevel info ssl:warn<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf LogLevel info mod_ssl.c:warn<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf LogLevel info ssl_module:warn<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf </code></p></div>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <p>It is also possible to change the level per directory:</p>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <div class="example"><p><code>
7fbd7281d06cec1918aa370214df77c572f871a9sf LogLevel info<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf &lt;Directory /usr/local/apache/htdocs/app&gt;<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf &nbsp; LogLevel debug<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf &lt;/Files&gt;
7fbd7281d06cec1918aa370214df77c572f871a9sf </code></p></div>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <div class="note">
7fbd7281d06cec1918aa370214df77c572f871a9sf Per directory loglevel configuration only affects messages that are
7fbd7281d06cec1918aa370214df77c572f871a9sf logged after the request has been parsed and that are associated with
7fbd7281d06cec1918aa370214df77c572f871a9sf the request. Log messages which are associated with the connection or
7fbd7281d06cec1918aa370214df77c572f871a9sf the server are not affected.
7fbd7281d06cec1918aa370214df77c572f871a9sf </div>
7fbd7281d06cec1918aa370214df77c572f871a9sf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="MaxKeepAliveRequests" id="MaxKeepAliveRequests">MaxKeepAliveRequests</a> <a name="maxkeepaliverequests" id="maxkeepaliverequests">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Number of requests allowed on a persistent
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessconnection</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MaxKeepAliveRequests <var>number</var></code></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MaxKeepAliveRequests 100</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">MaxKeepAliveRequests</code> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the number of requests allowed per connection when
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="#keepalive">KeepAlive</a></code> is on. If it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive set to <code>0</code>, unlimited requests will be allowed. We
fb77c505254b6e9c925e23e734463e87574f8f40kess recommend that this setting be kept to a high value for maximum
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server performance.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>For example:</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd MaxKeepAliveRequests 500
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code></p></div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="Mutex" id="Mutex">Mutex</a> <a name="mutex" id="mutex">Directive</a></h2>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<table class="directive">
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures mutex mechanism and lock file directory for all
a0fed3e26656887c8458aa1081d516d08ced3c84trawickor specified mutexes</td></tr>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Mutex <var>mechanism</var> [default|<var>mutex-name</var>] ... [OmitPID]</code></td></tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Mutex default</code></td></tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache HTTP Server 2.3.4 and later</td></tr>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</table>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>The <code class="directive">Mutex</code> directive sets the mechanism,
a0fed3e26656887c8458aa1081d516d08ced3c84trawick and optionally the lock file location, that httpd and modules use
a0fed3e26656887c8458aa1081d516d08ced3c84trawick to serialize access to resources. Specify <code>default</code> as
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the first argument to change the settings for all mutexes; specify
a0fed3e26656887c8458aa1081d516d08ced3c84trawick a mutex name (see table below) as the first argument to override
a0fed3e26656887c8458aa1081d516d08ced3c84trawick defaults only for that mutex.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>The <code class="directive">Mutex</code> directive is typically used in
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the following exceptional situations:</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <ul>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li>change the mutex mechanism when the default mechanism selected
a0fed3e26656887c8458aa1081d516d08ced3c84trawick by <a class="glossarylink" href="/glossary.html#apr" title="see glossary">APR</a> has a functional or performance
a0fed3e26656887c8458aa1081d516d08ced3c84trawick problem</li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li>change the directory used by file-based mutexes when the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick default directory does not support locking</li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </ul>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <div class="note"><h3>Supported modules</h3>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive only configures mutexes which have been registered
a0fed3e26656887c8458aa1081d516d08ced3c84trawick with the core server using the <code>ap_mutex_register()</code> API.
a0fed3e26656887c8458aa1081d516d08ced3c84trawick All modules bundled with httpd support the <code class="directive">Mutex</code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick directive, but third-party modules may not. Consult the documentation
a0fed3e26656887c8458aa1081d516d08ced3c84trawick of the third-party module, which must indicate the mutex name(s) which
a0fed3e26656887c8458aa1081d516d08ced3c84trawick can be configured if this directive is supported.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </div>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>The following mutex <em>mechanisms</em> are available:</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <ul>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li><code>default | yes</code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This selects the default locking implementation, as determined by
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <a class="glossarylink" href="/glossary.html#apr" title="see glossary">APR</a>. The default locking implementation can
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor be displayed by running <code class="program"><a href="/programs/httpd.html">httpd</a></code> with the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <code>-V</code> option.</p></li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li><code>none | no</code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This effectively disables the mutex, and is only allowed for a
a0fed3e26656887c8458aa1081d516d08ced3c84trawick mutex if the module indicates that it is a valid choice. Consult the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick module documentation for more information.</p></li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li><code>posixsem</code>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick <p>This is a mutex variant based on a Posix semaphore.</p>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick <div class="warning"><h3>Warning</h3>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick <p>The semaphore ownership is not recovered if a thread in the process
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick holding the mutex segfaults, resulting in a hang of the web server.</p>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick </div>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick </li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li><code>sysvsem</code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This is a mutex variant based on a SystemV IPC semaphore.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <div class="warning"><h3>Warning</h3>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>It is possible to "leak" SysV semaphores if processes crash
a0fed3e26656887c8458aa1081d516d08ced3c84trawick before the semaphore is removed.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </div>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick <div class="warning"><h3>Security</h3>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick <p>The semaphore API allows for a denial of service attack by any
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick CGIs running under the same uid as the webserver (<em>i.e.</em>,
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick all CGIs, unless you use something like <code class="program"><a href="/programs/suexec.html">suexec</a></code>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick or <code>cgiwrapper</code>).</p>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick </div>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li><code>sem</code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This selects the "best" available semaphore implementation, choosing
a0fed3e26656887c8458aa1081d516d08ced3c84trawick between Posix and SystemV IPC semaphores, in that order.</p></li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li><code>pthread</code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This is a mutex variant based on cross-process Posix thread
a0fed3e26656887c8458aa1081d516d08ced3c84trawick mutexes.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <div class="warning"><h3>Warning</h3>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>On most systems, if a child process terminates abnormally while
a0fed3e26656887c8458aa1081d516d08ced3c84trawick holding a mutex that uses this implementation, the server will deadlock
a0fed3e26656887c8458aa1081d516d08ced3c84trawick and stop responding to requests. When this occurs, the server will
a0fed3e26656887c8458aa1081d516d08ced3c84trawick require a manual restart to recover.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>Solaris is a notable exception as it provides a mechanism which
a0fed3e26656887c8458aa1081d516d08ced3c84trawick usually allows the mutex to be recovered after a child process
a0fed3e26656887c8458aa1081d516d08ced3c84trawick terminates abnormally while holding a mutex.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>If your system implements the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <code>pthread_mutexattr_setrobust_np()</code> function, you may be able
a0fed3e26656887c8458aa1081d516d08ced3c84trawick to use the <code>pthread</code> option safely.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </div>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li><code>fcntl:/path/to/mutex</code>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>This is a mutex variant where a physical (lock-)file and the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <code>fcntl()</code> function are used as the mutex.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <div class="warning"><h3>Warning</h3>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>When multiple mutexes based on this mechanism are used within
a0fed3e26656887c8458aa1081d516d08ced3c84trawick multi-threaded, multi-process environments, deadlock errors (EDEADLK)
a0fed3e26656887c8458aa1081d516d08ced3c84trawick can be reported for valid mutex operations if <code>fcntl()</code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick is not thread-aware, such as on Solaris.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </div>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li><code>flock:/path/to/mutex</code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This is similar to the <code>fcntl:/path/to/mutex</code> method
a0fed3e26656887c8458aa1081d516d08ced3c84trawick with the exception that the <code>flock()</code> function is used to
a0fed3e26656887c8458aa1081d516d08ced3c84trawick provide file locking.</p></li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <li><code>file:/path/to/mutex</code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This selects the "best" available file locking implementation,
a0fed3e26656887c8458aa1081d516d08ced3c84trawick choosing between <code>fcntl</code> and <code>flock</code>, in that
a0fed3e26656887c8458aa1081d516d08ced3c84trawick order.</p></li>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </ul>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>Most mechanisms are only available on selected platforms, where the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick underlying platform and <a class="glossarylink" href="/glossary.html#apr" title="see glossary">APR</a> support it. Mechanisms
215694531f7d868b906df96e22a80e6a1d2326a6lgentis which aren't available on all platforms are <em>posixsem</em>,
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <em>sysvsem</em>, <em>sem</em>, <em>pthread</em>, <em>fcntl</em>,
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <em>flock</em>, and <em>file</em>.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>With the file-based mechanisms <em>fcntl</em> and <em>flock</em>,
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the path, if provided, is a directory where the lock file will be created.
a0fed3e26656887c8458aa1081d516d08ced3c84trawick The default directory is httpd's run-time file directory relative to
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <code class="directive"><a href="#serverroot">ServerRoot</a></code>. Always use a local disk
a0fed3e26656887c8458aa1081d516d08ced3c84trawick filesystem for <code>/path/to/mutex</code> and never a directory residing
a0fed3e26656887c8458aa1081d516d08ced3c84trawick on a NFS- or AFS-filesystem. The basename of the file will be the mutex
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick type, an optional instance string provided by the module, and unless the
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <code>OmitPID</code> keyword is specified, the process id of the httpd
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick parent process will be appended to to make the file name unique, avoiding
a0fed3e26656887c8458aa1081d516d08ced3c84trawick conflicts when multiple httpd instances share a lock file directory. For
a0fed3e26656887c8458aa1081d516d08ced3c84trawick example, if the mutex name is <code>mpm-accept</code> and the lock file
a0fed3e26656887c8458aa1081d516d08ced3c84trawick directory is <code>/var/httpd/locks</code>, the lock file name for the
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor httpd instance with parent process id 12345 would be
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <code>/var/httpd/locks/mpm-accept.12345</code>.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <div class="warning"><h3>Security</h3>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>It is best to <em>avoid</em> putting mutex files in a world-writable
a0fed3e26656887c8458aa1081d516d08ced3c84trawick directory such as <code>/var/tmp</code> because someone could create
a0fed3e26656887c8458aa1081d516d08ced3c84trawick a denial of service attack and prevent the server from starting by
a0fed3e26656887c8458aa1081d516d08ced3c84trawick creating a lockfile with the same name as the one the server will try
a0fed3e26656887c8458aa1081d516d08ced3c84trawick to create.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </div>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>The following table documents the names of mutexes used by httpd
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick and bundled modules.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <table class="bordered"><tr class="header">
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <th>Mutex name</th>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <th>Module(s)</th>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <th>Protected resource</th>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code>mpm-accept</code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code class="module"><a href="/mod/prefork.html">prefork</a></code> and <code class="module"><a href="/mod/worker.html">worker</a></code> MPMs</td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td>incoming connections, to avoid the thundering herd problem;
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick for more information, refer to the
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <a href="/misc/perf-tuning.html">performance tuning</a>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick documentation</td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr class="odd">
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code>authdigest-client</code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code class="module"><a href="/mod/mod_auth_digest.html">mod_auth_digest</a></code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td>client list in shared memory</td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code>authdigest-opaque</code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code class="module"><a href="/mod/mod_auth_digest.html">mod_auth_digest</a></code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td>counter in shared memory</td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr class="odd">
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code>ldap-cache</code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code class="module"><a href="/mod/mod_ldap.html">mod_ldap</a></code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td>LDAP result cache</td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code>rewrite-map</code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code class="module"><a href="/mod/mod_rewrite.html">mod_rewrite</a></code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td>communication with external mapping programs, to avoid
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick intermixed I/O from multiple requests</td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr class="odd">
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code>ssl-cache</code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code class="module"><a href="/mod/mod_ssl.html">mod_ssl</a></code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td>SSL session cache</td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code>ssl-stapling</code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code class="module"><a href="/mod/mod_ssl.html">mod_ssl</a></code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td>OCSP stapling response cache</td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<tr class="odd">
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code>watchdog-callback</code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td><code class="module"><a href="/mod/mod_watchdog.html">mod_watchdog</a></code></td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <td>callback function of a particular client module</td>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </tr>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</table>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>The <code>OmitPID</code> keyword suppresses the addition of the httpd
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick parent process id from the lock file name.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>In the following example, the mutex mechanism for the MPM accept
a0fed3e26656887c8458aa1081d516d08ced3c84trawick mutex will be changed from the compiled-in default to <code>fcntl</code>,
a0fed3e26656887c8458aa1081d516d08ced3c84trawick with the associated lock file created in directory
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <code>/var/httpd/locks</code>. The mutex mechanism for all other mutexes
a0fed3e26656887c8458aa1081d516d08ced3c84trawick will be changed from the compiled-in default to <code>sysvsem</code>.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <div class="example"><p><code>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick Mutex default sysvsem<br />
a0fed3e26656887c8458aa1081d516d08ced3c84trawick Mutex mpm-accept fcntl:/var/httpd/locks
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </code></p></div>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</div>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<div class="directive-section"><h2><a name="NameVirtualHost" id="NameVirtualHost">NameVirtualHost</a> <a name="namevirtualhost" id="namevirtualhost">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Designates an IP address for name-virtual
003f0c9fda6664daf5092a0e42f65ede20098153slivehosting</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>NameVirtualHost <var>addr</var>[:<var>port</var>]</code></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener<p>Prior to 2.3.11, <code class="directive">NameVirtualHost</code> was required
ffec3e56ff5331a2d732ec07e9d107303fed43f4covenerto instruct the server that a particular IP address and port combination
ffec3e56ff5331a2d732ec07e9d107303fed43f4covenerwas usable as a name-based virtual host. In 2.3.11 and later,
ffec3e56ff5331a2d732ec07e9d107303fed43f4covenerany time an IP address and port combination is used in multiple virtual
ffec3e56ff5331a2d732ec07e9d107303fed43f4covenerhosts, name-based virtual hosting is automatically enabled for that address.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener<p>This directive currently has no effect.</p>
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive<h3>See also</h3>
05201775eaa6b363b8a119c8aea5db246b967591yoshiki<ul>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<li><a href="/vhosts/">Virtual Hosts
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowendocumentation</a></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="Options" id="Options">Options</a> <a name="options" id="options">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures what features are available in a particular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivedirectory</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Options
9e0536cd66a389bdaa758a825b8bbd8fea665a3eigalic [+|-]<var>option</var> [[+|-]<var>option</var>] ...</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Options FollowSymlinks</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>Options</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
9e0536cd66a389bdaa758a825b8bbd8fea665a3eigalic<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>The default was changed from All to FollowSymlinks in 2.3.11</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">Options</code> directive controls which
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server features are available in a particular directory.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><var>option</var> can be set to <code>None</code>, in which
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive case none of the extra features are enabled, or one or more of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the following:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dt><code>All</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
9e0536cd66a389bdaa758a825b8bbd8fea665a3eigalic <dd>All options except for <code>MultiViews</code>.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dt><code>ExecCGI</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
13e5182a0c199ecc7a73db97b6448a544e940868slive Execution of CGI scripts using <code class="module"><a href="/mod/mod_cgi.html">mod_cgi</a></code>
13e5182a0c199ecc7a73db97b6448a544e940868slive is permitted.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dt><code>FollowSymLinks</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
9e0536cd66a389bdaa758a825b8bbd8fea665a3eigalic The server will follow symbolic links in this directory. This is
9e0536cd66a389bdaa758a825b8bbd8fea665a3eigalic the default setting.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="note">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Even though the server follows the symlink it does <em>not</em>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd change the pathname used to match against <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> sections.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Note also, that this option <strong>gets ignored</strong> if set
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd inside a <code class="directive"><a href="#location">&lt;Location&gt;</a></code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd section.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Omitting this option should not be considered a security restriction,
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive since symlink testing is subject to race conditions that make it
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive circumventable.</p>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive </div></dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>Includes</code></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Server-side includes provided by <code class="module"><a href="/mod/mod_include.html">mod_include</a></code>
13e5182a0c199ecc7a73db97b6448a544e940868slive are permitted.</dd>
13e5182a0c199ecc7a73db97b6448a544e940868slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>IncludesNOEXEC</code></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Server-side includes are permitted, but the <code>#exec
13e5182a0c199ecc7a73db97b6448a544e940868slive cmd</code> and <code>#exec cgi</code> are disabled. It is still
13e5182a0c199ecc7a73db97b6448a544e940868slive possible to <code>#include virtual</code> CGI scripts from
13e5182a0c199ecc7a73db97b6448a544e940868slive <code class="directive"><a href="/mod/mod_alias.html#scriptalias">ScriptAlias</a></code>ed
b00583f8e126bbb00b06dcf06af06c9d07978701kess directories.</dd>
13e5182a0c199ecc7a73db97b6448a544e940868slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>Indexes</code></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive If a URL which maps to a directory is requested, and there
0d5b778ac63bc803c0dd1a4fdef371fe7a0f4b57kess is no <code class="directive"><a href="/mod/mod_dir.html#directoryindex">DirectoryIndex</a></code>
13e5182a0c199ecc7a73db97b6448a544e940868slive (<em>e.g.</em>, <code>index.html</code>) in that directory, then
13e5182a0c199ecc7a73db97b6448a544e940868slive <code class="module"><a href="/mod/mod_autoindex.html">mod_autoindex</a></code> will return a formatted listing
13e5182a0c199ecc7a73db97b6448a544e940868slive of the directory.</dd>
13e5182a0c199ecc7a73db97b6448a544e940868slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>MultiViews</code></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <a href="/content-negotiation.html">Content negotiated</a>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive "MultiViews" are allowed using
13e5182a0c199ecc7a73db97b6448a544e940868slive <code class="module"><a href="/mod/mod_negotiation.html">mod_negotiation</a></code>.
96969ed53a757bd9e0a4d7f2f499c9db5ef7899eigalic <div class="note"><h3>Note</h3> <p>This option gets ignored if set
96969ed53a757bd9e0a4d7f2f499c9db5ef7899eigalic anywhere other than <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>, as <code class="module"><a href="/mod/mod_negotiation.html">mod_negotiation</a></code>
96969ed53a757bd9e0a4d7f2f499c9db5ef7899eigalic needs real resources to compare against and evaluate from.</p></div>
96969ed53a757bd9e0a4d7f2f499c9db5ef7899eigalic </dd>
96969ed53a757bd9e0a4d7f2f499c9db5ef7899eigalic
96969ed53a757bd9e0a4d7f2f499c9db5ef7899eigalic <dt><code>SymLinksIfOwnerMatch</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dd>The server will only follow symbolic links for which the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive target file or directory is owned by the same user id as the
13e5182a0c199ecc7a73db97b6448a544e940868slive link.
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <div class="note"><h3>Note</h3> <p>This option gets ignored if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive set inside a <code class="directive"><a href="#location">&lt;Location&gt;</a></code> section.</p>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive <p>This option should not be considered a security restriction,
13e5182a0c199ecc7a73db97b6448a544e940868slive since symlink testing is subject to race conditions that make it
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive circumventable.</p></div>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive </dd>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive </dl>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive
13e5182a0c199ecc7a73db97b6448a544e940868slive <p>Normally, if multiple <code class="directive">Options</code> could
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive apply to a directory, then the most specific one is used and
13e5182a0c199ecc7a73db97b6448a544e940868slive others are ignored; the options are not merged. (See <a href="/sections.html#mergin">how sections are merged</a>.)
13e5182a0c199ecc7a73db97b6448a544e940868slive However if <em>all</em> the options on the
13e5182a0c199ecc7a73db97b6448a544e940868slive <code class="directive">Options</code> directive are preceded by a
13e5182a0c199ecc7a73db97b6448a544e940868slive <code>+</code> or <code>-</code> symbol, the options are
13e5182a0c199ecc7a73db97b6448a544e940868slive merged. Any options preceded by a <code>+</code> are added to the
13e5182a0c199ecc7a73db97b6448a544e940868slive options currently in force, and any options preceded by a
13e5182a0c199ecc7a73db97b6448a544e940868slive <code>-</code> are removed from the options currently in
13e5182a0c199ecc7a73db97b6448a544e940868slive force. </p>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <div class="note"><h3>Note</h3>
13e5182a0c199ecc7a73db97b6448a544e940868slive <p>Mixing <code class="directive">Options</code> with a <code>+</code> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>-</code> with those without is not valid syntax, and will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive rejected during server startup by the syntax check with an abort.</p>
2cef7e294acb5d8b8b5dcb21a55438da0b73f63figalic </div>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen
2cef7e294acb5d8b8b5dcb21a55438da0b73f63figalic <p>For example, without any <code>+</code> and <code>-</code> symbols:</p>
2cef7e294acb5d8b8b5dcb21a55438da0b73f63figalic
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen <div class="example"><p><code>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen &lt;Directory /web/docs&gt;<br />
fb77c505254b6e9c925e23e734463e87574f8f40kess <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Options Indexes FollowSymLinks<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd </span>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;/Directory&gt;<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd <br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;Directory /web/docs/spec&gt;<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd <span class="indent">
130d299c4b2b15be45532a176604c71fdc7bea5bnd Options Includes<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd </span>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;/Directory&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd </code></p></div>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>then only <code>Includes</code> will be set for the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>/web/docs/spec</code> directory. However if the second
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code class="directive">Options</code> directive uses the <code>+</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>-</code> symbols:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <div class="example"><p><code>
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;Directory /web/docs&gt;<br />
fb77c505254b6e9c925e23e734463e87574f8f40kess <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Options Indexes FollowSymLinks<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd </span>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;/Directory&gt;<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd <br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;Directory /web/docs/spec&gt;<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd <span class="indent">
130d299c4b2b15be45532a176604c71fdc7bea5bnd Options +Includes -Indexes<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd </span>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;/Directory&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd </code></p></div>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>then the options <code>FollowSymLinks</code> and
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>Includes</code> are set for the <code>/web/docs/spec</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directory.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="note"><h3>Note</h3>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Using <code>-IncludesNOEXEC</code> or
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>-Includes</code> disables server-side includes completely
fb77c505254b6e9c925e23e734463e87574f8f40kess regardless of the previous setting.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </div>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>The default in the absence of any other settings is
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>FollowSymlinks</code>.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
9e0536cd66a389bdaa758a825b8bbd8fea665a3eigalic<div class="directive-section"><h2><a name="Protocol" id="Protocol">Protocol</a> <a name="protocol" id="protocol">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Protocol for a listening socket</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Protocol <var>protocol</var></code></td></tr>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache 2.1.5 and later.
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowenOn Windows from Apache 2.3.3 and later.</td></tr>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen</table>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen <p>This directive specifies the protocol used for a specific listening socket.
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen The protocol is used to determine which module should handle a request, and
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen to apply protocol specific optimizations with the <code class="directive">AcceptFilter</code>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen directive.</p>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen <p>You only need to set the protocol if you are running on non-standard ports, otherwise <code>http</code> is assumed for port 80 and <code>https</code> for port 443.</p>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen <p>For example, if you are running <code>https</code> on a non-standard port, specify the protocol explicitly:</p>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen <div class="example"><p><code>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen Protocol https
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen </code></p></div>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen <p>You can also specify the protocol using the <code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code> directive.</p>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<h3>See also</h3>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<ul>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<li><code class="directive">AcceptFilter</code></li>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<li><code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code></li>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen</ul>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen</div>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
9f19223e8fb7b99f5f1cc02c8c3c2c6567793262rbowen<div class="directive-section"><h2><a name="RLimitCPU" id="RLimitCPU">RLimitCPU</a> <a name="rlimitcpu" id="rlimitcpu">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the CPU consumption of processes launched
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveby Apache httpd children</td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>RLimitCPU <var>seconds</var>|max [<var>seconds</var>|max]</code></td></tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Unset; uses operating system defaults</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Takes 1 or 2 parameters. The first parameter sets the soft
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive resource limit for all processes and the second parameter sets
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the maximum resource limit. Either parameter can be a number,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>max</code> to indicate to the server that the limit should
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd be set to the maximum allowed by the operating system
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration. Raising the maximum resource limit requires that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server is running as <code>root</code>, or in the initial startup
ef8e89e090461194ecadd31e8796a2c51e0531a2kess phase.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This applies to processes forked off from Apache httpd children
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen servicing requests, not the Apache httpd children themselves. This
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen includes CGI scripts and SSI exec commands, but not any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive processes forked off from the Apache httpd parent such as piped
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen logs.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>CPU resource limits are expressed in seconds per
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive process.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#rlimitmem">RLimitMEM</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#rlimitnproc">RLimitNPROC</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="RLimitMEM" id="RLimitMEM">RLimitMEM</a> <a name="rlimitmem" id="rlimitmem">Directive</a></h2>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<table class="directive">
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the memory consumption of processes launched
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveby Apache httpd children</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>RLimitMEM <var>bytes</var>|max [<var>bytes</var>|max]</code></td></tr>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Unset; uses operating system defaults</code></td></tr>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Takes 1 or 2 parameters. The first parameter sets the soft
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd resource limit for all processes and the second parameter sets
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the maximum resource limit. Either parameter can be a number,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>max</code> to indicate to the server that the limit should
ef8e89e090461194ecadd31e8796a2c51e0531a2kess be set to the maximum allowed by the operating system
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration. Raising the maximum resource limit requires that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server is running as <code>root</code>, or in the initial startup
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen phase.</p>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This applies to processes forked off from Apache httpd children
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen servicing requests, not the Apache httpd children themselves. This
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive includes CGI scripts and SSI exec commands, but not any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive processes forked off from the Apache httpd parent such as piped
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logs.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Memory resource limits are expressed in bytes per
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive process.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#rlimitcpu">RLimitCPU</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#rlimitnproc">RLimitNPROC</a></code></li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</ul>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen</div>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="RLimitNPROC" id="RLimitNPROC">RLimitNPROC</a> <a name="rlimitnproc" id="rlimitnproc">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the number of processes that can be launched by
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabeleprocesses launched by Apache httpd children</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>RLimitNPROC <var>number</var>|max [<var>number</var>|max]</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Unset; uses operating system defaults</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Takes 1 or 2 parameters. The first parameter sets the soft
ef8e89e090461194ecadd31e8796a2c51e0531a2kess resource limit for all processes and the second parameter sets
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the maximum resource limit. Either parameter can be a number,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>max</code> to indicate to the server that the limit
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen should be set to the maximum allowed by the operating system
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen configuration. Raising the maximum resource limit requires that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server is running as <code>root</code>, or in the initial startup
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen phase.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This applies to processes forked off from Apache httpd children
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive servicing requests, not the Apache httpd children themselves. This
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive includes CGI scripts and SSI exec commands, but not any
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess processes forked off from the Apache httpd parent such as piped
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess logs.</p>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Process limits control the number of processes per user.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <div class="note"><h3>Note</h3>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>If CGI processes are <strong>not</strong> running
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess under user ids other than the web server user id, this directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will limit the number of processes that the server itself can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive create. Evidence of this situation will be indicated by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <strong><code>cannot fork</code></strong> messages in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>error_log</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
fb77c505254b6e9c925e23e734463e87574f8f40kess<ul>
003f0c9fda6664daf5092a0e42f65ede20098153slive<li><code class="directive"><a href="#rlimitmem">RLimitMEM</a></code></li>
fb77c505254b6e9c925e23e734463e87574f8f40kess<li><code class="directive"><a href="#rlimitcpu">RLimitCPU</a></code></li>
fb77c505254b6e9c925e23e734463e87574f8f40kess</ul>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele</div>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
003f0c9fda6664daf5092a0e42f65ede20098153slive<div class="directive-section"><h2><a name="ScriptInterpreterSource" id="ScriptInterpreterSource">ScriptInterpreterSource</a> <a name="scriptinterpretersource" id="scriptinterpretersource">Directive</a></h2>
18831446030f4eda7e0563c92a896ccfdb6eb1d7slive<table class="directive">
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Technique for locating the interpreter for CGI
ef8e89e090461194ecadd31e8796a2c51e0531a2kessscripts</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ScriptInterpreterSource Registry|Registry-Strict|Script</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ScriptInterpreterSource Script</code></td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Win32 only;
4cafc94e99922f00654e1779d30c2cccf5278c4fkessoption <code>Registry-Strict</code> is available in Apache HTTP Server 2.0 and
4cafc94e99922f00654e1779d30c2cccf5278c4fkesslater</td></tr>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess</table>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <p>This directive is used to control how Apache httpd finds the
4cafc94e99922f00654e1779d30c2cccf5278c4fkess interpreter used to run CGI scripts. The default setting is
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki <code>Script</code>. This causes Apache httpd to use the interpreter pointed to
4cafc94e99922f00654e1779d30c2cccf5278c4fkess by the shebang line (first line, starting with <code>#!</code>) in the
4cafc94e99922f00654e1779d30c2cccf5278c4fkess script. On Win32 systems this line usually looks like:</p>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <div class="example"><p><code>
fb77c505254b6e9c925e23e734463e87574f8f40kess #!C:/Perl/bin/perl.exe
fb77c505254b6e9c925e23e734463e87574f8f40kess </code></p></div>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <p>or, if <code>perl</code> is in the <code>PATH</code>, simply:</p>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <div class="example"><p><code>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive #!perl
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen </code></p></div>
6452eaa76913f6ba732f88cfce6d4f8bf142482bkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <p>Setting <code>ScriptInterpreterSource Registry</code> will
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki cause the Windows Registry tree <code>HKEY_CLASSES_ROOT</code> to be
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive searched using the script file extension (e.g., <code>.pl</code>) as a
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive search key. The command defined by the registry subkey
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <code>Shell\ExecCGI\Command</code> or, if it does not exist, by the subkey
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <code>Shell\Open\Command</code> is used to open the script file. If the
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive registry keys cannot be found, Apache httpd falls back to the behavior of the
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <code>Script</code> option.</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <div class="warning"><h3>Security</h3>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <p>Be careful when using <code>ScriptInterpreterSource
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive Registry</code> with <code class="directive"><a href="/mod/mod_alias.html#scriptalias">ScriptAlias</a></code>'ed directories, because
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive Apache httpd will try to execute <strong>every</strong> file within this
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive directory. The <code>Registry</code> setting may cause undesired
4cafc94e99922f00654e1779d30c2cccf5278c4fkess program calls on files which are typically not executed. For
fb77c505254b6e9c925e23e734463e87574f8f40kess example, the default open command on <code>.htm</code> files on
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen most Windows systems will execute Microsoft Internet Explorer, so
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive any HTTP request for an <code>.htm</code> file existing within the
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive script directory would start the browser in the background on the
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive server. This is a good way to crash your system within a minute or
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive so.</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The option <code>Registry-Strict</code> which is new in Apache HTTP Server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive 2.0 does the same thing as <code>Registry</code> but uses only the
a8ee031b2224ce5473826c9d4f603681589245fawrowe subkey <code>Shell\ExecCGI\Command</code>. The
a8ee031b2224ce5473826c9d4f603681589245fawrowe <code>ExecCGI</code> key is not a common one. It must be
a8ee031b2224ce5473826c9d4f603681589245fawrowe configured manually in the windows registry and hence prevents
a8ee031b2224ce5473826c9d4f603681589245fawrowe accidental program calls on your system.</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe</div>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<div class="directive-section"><h2><a name="SeeRequestTail" id="SeeRequestTail">SeeRequestTail</a> <a name="seerequesttail" id="seerequesttail">Directive</a></h2>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<table class="directive">
a8ee031b2224ce5473826c9d4f603681589245fawrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Determine if mod_status displays the first 63 characters
a8ee031b2224ce5473826c9d4f603681589245fawroweof a request or the last 63, assuming the request itself is greater than
a8ee031b2224ce5473826c9d4f603681589245fawrowe63 chars.</td></tr>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SeeRequestTail On|Off</code></td></tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>SeeRequestTail Off</code></td></tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.2.7 and later.</td></tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe</table>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>mod_status with <code>ExtendedStatus On</code>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen displays the actual request being handled.
a8ee031b2224ce5473826c9d4f603681589245fawrowe For historical purposes, only 63 characters of the request
a8ee031b2224ce5473826c9d4f603681589245fawrowe are actually stored for display purposes. This directive
a8ee031b2224ce5473826c9d4f603681589245fawrowe controls whether the 1st 63 characters are stored (the previous
a8ee031b2224ce5473826c9d4f603681589245fawrowe behavior and the default) or if the last 63 characters are. This
a8ee031b2224ce5473826c9d4f603681589245fawrowe is only applicable, of course, if the length of the request is
a8ee031b2224ce5473826c9d4f603681589245fawrowe 64 characters or greater.</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>If Apache httpd is handling <code>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</code> mod_status displays as follows:
a8ee031b2224ce5473826c9d4f603681589245fawrowe </p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <table class="bordered">
a8ee031b2224ce5473826c9d4f603681589245fawrowe <tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <th>Off (default)</th>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <td>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples</td>
a8ee031b2224ce5473826c9d4f603681589245fawrowe </tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <tr>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <th>On</th>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <td>orage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </table>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
2e5e2673cb64d3e4d445d911c6f61ac171020725nd</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="ServerAdmin" id="ServerAdmin">ServerAdmin</a> <a name="serveradmin" id="serveradmin">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Email address that the server includes in error
2e5e2673cb64d3e4d445d911c6f61ac171020725ndmessages sent to the client</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerAdmin <var>email-address</var>|<var>URL</var></code></td></tr>
733738e83a9b0113476e3f67992c2278d61ee4dakess<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
733738e83a9b0113476e3f67992c2278d61ee4dakess<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd</table>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <p>The <code class="directive">ServerAdmin</code> sets the contact address
2e5e2673cb64d3e4d445d911c6f61ac171020725nd that the server includes in any error messages it returns to the
2e5e2673cb64d3e4d445d911c6f61ac171020725nd client. If the <code>httpd</code> doesn't recognize the supplied argument
2e5e2673cb64d3e4d445d911c6f61ac171020725nd as an URL, it
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive assumes, that it's an <var>email-address</var> and prepends it with
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>mailto:</code> in hyperlink targets. However, it's recommended to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd actually use an email address, since there are a lot of CGI scripts that
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd make that assumption. If you want to use an URL, it should point to another
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd server under your control. Otherwise users may not be able to contact you in
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd case of errors.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It may be worth setting up a dedicated address for this, e.g.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ServerAdmin www-admin@foo.example.com
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>as users do not always mention that they are talking about the
003f0c9fda6664daf5092a0e42f65ede20098153slive server!</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="ServerAlias" id="ServerAlias">ServerAlias</a> <a name="serveralias" id="serveralias">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Alternate names for a host used when matching requests
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveto name-virtual hosts</td></tr>
206b5dce9e48924aa9f12ce87f14856a4cd3fb68takashi<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerAlias <var>hostname</var> [<var>hostname</var>] ...</code></td></tr>
0e4c8b384f21029c01f06824ec522bb2cbec1d0enoirin<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>virtual host</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
b6ab9bfd820e424c2e9544d629ae67af24e90dcerbowen</table>
ffe8ed2cd88be2c415ddef11f50394c52df9190ctrawick <p>The <code class="directive">ServerAlias</code> directive sets the
ffe8ed2cd88be2c415ddef11f50394c52df9190ctrawick alternate names for a host, for use with <a href="/vhosts/name-based.html">name-based virtual hosts</a>. The
b6ab9bfd820e424c2e9544d629ae67af24e90dcerbowen <code class="directive">ServerAlias</code> may include wildcards, if appropriate.</p>
fff1d314f760fc17a49215e8818b3e57691efa43niq
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="example"><p><code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;VirtualHost *:80&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ServerName server.example.com<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ServerAlias server server2.example.com server2<br />
fff1d314f760fc17a49215e8818b3e57691efa43niq ServerAlias *.example.com<br />
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen UseCanonicalName Off<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/VirtualHost&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
e08ad1a326852610a7930269638a43657fc50d06sctemme<li><code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
e08ad1a326852610a7930269638a43657fc50d06sctemme<div class="directive-section"><h2><a name="ServerName" id="ServerName">ServerName</a> <a name="servername" id="servername">Directive</a></h2>
e08ad1a326852610a7930269638a43657fc50d06sctemme<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Hostname and port that the server uses to identify
06fcf16883e133e49db046945cbcf728d4cc6e37rbowenitself</td></tr>
06fcf16883e133e49db046945cbcf728d4cc6e37rbowen<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerName [<var>scheme</var>://]<var>fully-qualified-domain-name</var>[:<var>port</var>]</code></td></tr>
06fcf16883e133e49db046945cbcf728d4cc6e37rbowen<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
06fcf16883e133e49db046945cbcf728d4cc6e37rbowen<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
06fcf16883e133e49db046945cbcf728d4cc6e37rbowen<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
06fcf16883e133e49db046945cbcf728d4cc6e37rbowen</table>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor <p>The <code class="directive">ServerName</code> directive sets the
06fcf16883e133e49db046945cbcf728d4cc6e37rbowen request scheme, hostname and
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick port that the server uses to identify itself. This is used when
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive creating redirection URLs.</p>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Additionally, <code class="directive">ServerName</code> is used (possibly
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in conjunction with <code class="directive">ServerAlias</code>) to uniquely
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd identify a virtual host, when using <a href="/vhosts/name-based.html">name-based virtual hosts</a>.</p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For example, if the name of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive machine hosting the web server is <code>simple.example.com</code>,
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier but the machine also has the DNS alias <code>www.example.com</code>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier and you wish the web server to be so identified, the following
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier directive should be used:</p>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ServerName www.example.com
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
fb77c505254b6e9c925e23e734463e87574f8f40kess
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>The <code class="directive">ServerName</code> directive
e08ad1a326852610a7930269638a43657fc50d06sctemme may appear anywhere within the definition of a server. However,
e08ad1a326852610a7930269638a43657fc50d06sctemme each appearance overrides the previous appearance (within that
e08ad1a326852610a7930269638a43657fc50d06sctemme server).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If no <code class="directive">ServerName</code> is specified, then the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server attempts to deduce the hostname by performing a reverse
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookup on the IP address. If no port is specified in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive">ServerName</code>, then the server will use the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive port from the incoming request. For optimal reliability and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive predictability, you should specify an explicit hostname and port
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using the <code class="directive">ServerName</code> directive.</p>
e08ad1a326852610a7930269638a43657fc50d06sctemme
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>If you are using <a href="/vhosts/name-based.html">name-based virtual hosts</a>,
e08ad1a326852610a7930269638a43657fc50d06sctemme the <code class="directive">ServerName</code> inside a
e08ad1a326852610a7930269638a43657fc50d06sctemme <code class="directive"><a href="#virtualhost">&lt;VirtualHost&gt;</a></code>
e08ad1a326852610a7930269638a43657fc50d06sctemme section specifies what hostname must appear in the request's
e08ad1a326852610a7930269638a43657fc50d06sctemme <code>Host:</code> header to match this virtual host.</p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>Sometimes, the server runs behind a device that processes SSL,
e08ad1a326852610a7930269638a43657fc50d06sctemme such as a reverse proxy, load balancer or SSL offload
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive appliance. When this is the case, specify the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>https://</code> scheme and the port number to which the
29edaaeea24c41820e486944635348cd7fae1d11rbowen clients connect in the <code class="directive">ServerName</code> directive
e08ad1a326852610a7930269638a43657fc50d06sctemme to make sure that the server generates the correct
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive self-referential URLs.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>See the description of the
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen <code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code> and
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen <code class="directive"><a href="#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></code> directives for
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen settings which determine whether self-referential URLs (e.g., by the
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen <code class="module"><a href="/mod/mod_dir.html">mod_dir</a></code> module) will refer to the
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen specified port, or to the port number given in the client's request.
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen </p>
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen <div class="warning">
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen <p>Failure to set <code class="directive">ServerName</code> to a name that
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen your server can resolve to an IP address will result in a startup
226aaa3e29f938600cd1b9dfb6774588d831d036rbowen warning. <code>httpd</code> will then use whatever hostname it can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive determine, using the system's <code>hostname</code> command. This
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will almost never be the hostname you actually want.</p>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <div class="example"><p><code>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/dns-caveats.html">Issues Regarding DNS and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server</a></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/vhosts/">Apache HTTP Server virtual host
fb77c505254b6e9c925e23e734463e87574f8f40kess documentation</a></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code></li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<li><code class="directive"><a href="#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#serveralias">ServerAlias</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="ServerPath" id="ServerPath">ServerPath</a> <a name="serverpath" id="serverpath">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Legacy URL pathname for a name-based virtual host that
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowenis accessed by an incompatible browser</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerPath <var>URL-path</var></code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>virtual host</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive</table>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <code class="directive">ServerPath</code> directive sets the legacy
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive URL pathname for a host, for use with <a href="/vhosts/">name-based virtual hosts</a>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen<div class="directive-section"><h2><a name="ServerRoot" id="ServerRoot">ServerRoot</a> <a name="serverroot" id="serverroot">Directive</a></h2>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor<table class="directive">
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Base directory for the server installation</td></tr>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerRoot <var>directory-path</var></code></td></tr>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ServerRoot /usr/local/apache</code></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">ServerRoot</code> directive sets the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory in which the server lives. Typically it will contain the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive subdirectories <code>conf/</code> and <code>logs/</code>. Relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive paths in other configuration directives (such as <code class="directive"><a href="#include">Include</a></code> or <code class="directive"><a href="/mod/mod_so.html#loadmodule">LoadModule</a></code>, for example) are taken as
ef8e89e090461194ecadd31e8796a2c51e0531a2kess relative to this directory.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><h3>Example</h3><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ServerRoot /home/httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/invoking.html">the <code>-d</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive option to <code>httpd</code></a></li>
003f0c9fda6664daf5092a0e42f65ede20098153slive<li><a href="/misc/security_tips.html#serverroot">the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive security tips</a> for information on how to properly set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive permissions on the <code class="directive">ServerRoot</code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
fb77c505254b6e9c925e23e734463e87574f8f40kess<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
fb77c505254b6e9c925e23e734463e87574f8f40kess<div class="directive-section"><h2><a name="ServerSignature" id="ServerSignature">ServerSignature</a> <a name="serversignature" id="serversignature">Directive</a></h2>
fb77c505254b6e9c925e23e734463e87574f8f40kess<table class="directive">
fb77c505254b6e9c925e23e734463e87574f8f40kess<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures the footer on server-generated documents</td></tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerSignature On|Off|EMail</code></td></tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ServerSignature Off</code></td></tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">ServerSignature</code> directive allows the
530eba85dbd41b8a0fa5255d3648d1440199a661slive configuration of a trailing footer line under server-generated
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive documents (error messages, <code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code> ftp directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive listings, <code class="module"><a href="/mod/mod_info.html">mod_info</a></code> output, ...). The reason why you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive would want to enable such a footer line is that in a chain of proxies,
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz the user often has no possibility to tell which of the chained servers
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz actually produced a returned error message.</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <p>The <code>Off</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive setting, which is the default, suppresses the footer line (and is
f35c904c3b359610a46e94fbb4ba8495b2338521slive therefore compatible with the behavior of Apache-1.2 and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive below). The <code>On</code> setting simply adds a line with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server version number and <code class="directive"><a href="#servername">ServerName</a></code> of the serving virtual host,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and the <code>EMail</code> setting additionally creates a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive "mailto:" reference to the <code class="directive"><a href="#serveradmin">ServerAdmin</a></code> of the referenced
ef8e89e090461194ecadd31e8796a2c51e0531a2kess document.</p>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
dc111bcea580da3da174c25be0fd7a8f22c86fe1jim <p>After version 2.0.44, the details of the server version number
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive presented are controlled by the <code class="directive"><a href="#servertokens">ServerTokens</a></code> directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<li><code class="directive"><a href="#servertokens">ServerTokens</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="ServerTokens" id="ServerTokens">ServerTokens</a> <a name="servertokens" id="servertokens">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
a21fb2799923b1c25a351f09e690bd46806f2fa2jim<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures the <code>Server</code> HTTP response
2eb5346b17b3b69767cfe87d0f632efd6d15500djimheader</td></tr>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full</code></td></tr>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ServerTokens Full</code></td></tr>
2eb5346b17b3b69767cfe87d0f632efd6d15500djim<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
530eba85dbd41b8a0fa5255d3648d1440199a661slive</table>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p>This directive controls whether <code>Server</code> response
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive header field which is sent back to clients includes a
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh description of the generic OS-type of the server as well as
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh information about compiled-in modules.</p>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <dl>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <dt><code>ServerTokens Full</code> (or not specified)</dt>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.1
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh (Unix) PHP/4.2.2 MyMod/1.2</code></dd>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <dt><code>ServerTokens Prod[uctOnly]</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Server sends (<em>e.g.</em>): <code>Server:
530eba85dbd41b8a0fa5255d3648d1440199a661slive Apache</code></dd>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>ServerTokens Major</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Server sends (<em>e.g.</em>): <code>Server:
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen Apache/2</code></dd>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>ServerTokens Minor</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Server sends (<em>e.g.</em>): <code>Server:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache/2.4</code></dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <dt><code>ServerTokens Min[imal]</code></dt>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <dd>Server sends (<em>e.g.</em>): <code>Server:
7b5535ed88e0f561b3bfb3330137bd804846afd4slive Apache/2.4.1</code></dd>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
a21fb2799923b1c25a351f09e690bd46806f2fa2jim <dt><code>ServerTokens OS</code></dt>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim
a21fb2799923b1c25a351f09e690bd46806f2fa2jim <dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.1
a21fb2799923b1c25a351f09e690bd46806f2fa2jim (Unix)</code></dd>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim
a21fb2799923b1c25a351f09e690bd46806f2fa2jim </dl>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This setting applies to the entire server, and cannot be
f35c904c3b359610a46e94fbb4ba8495b2338521slive enabled or disabled on a virtualhost-by-virtualhost basis.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>After version 2.0.44, this directive also controls the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive information presented by the <code class="directive"><a href="#serversignature">ServerSignature</a></code> directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="note">Setting <code class="directive">ServerTokens</code> to less than
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>minimal</code> is not recommended because it makes it more
fb77c505254b6e9c925e23e734463e87574f8f40kess difficult to debug interoperational problems. Also note that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive disabling the Server: header does nothing at all to make your
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server more secure; the idea of "security through obscurity"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is a myth and leads to a false sense of safety.</div>
003f0c9fda6664daf5092a0e42f65ede20098153slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#serversignature">ServerSignature</a></code></li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="SetHandler" id="SetHandler">SetHandler</a> <a name="sethandler" id="sethandler">Directive</a></h2>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Forces all matching files to be processed by a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivehandler</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SetHandler <var>handler-name</var>|None</code></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Moved into the core in Apache httpd 2.0</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When placed into an <code>.htaccess</code> file or a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> or
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code class="directive"><a href="#location">&lt;Location&gt;</a></code>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen section, this directive forces all matching files to be parsed
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd through the <a href="/handler.html">handler</a> given by
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <var>handler-name</var>. For example, if you had a directory you
130d299c4b2b15be45532a176604c71fdc7bea5bnd wanted to be parsed entirely as imagemap rule files, regardless
130d299c4b2b15be45532a176604c71fdc7bea5bnd of extension, you might put the following into an
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>.htaccess</code> file in that directory:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <div class="example"><p><code>
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd SetHandler imap-file
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd </code></p></div>
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd
2025fe01de41805f6148851335693aa5ebe2faffnd <p>Another example: if you wanted to have the server display a
91d09a9328c13761516ce2fedeeb23f525d4ec75nd status report whenever a URL of
91d09a9328c13761516ce2fedeeb23f525d4ec75nd <code>http://servername/status</code> was called, you might put
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq the following into <code>httpd.conf</code>:</p>
91d09a9328c13761516ce2fedeeb23f525d4ec75nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="example"><p><code>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen &lt;Location /status&gt;<br />
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen <span class="indent">
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen SetHandler server-status<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </span>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>You can override an earlier defined <code class="directive">SetHandler</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive by using the value <code>None</code>.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <div class="note"><h3>Note</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Because <code class="directive">SetHandler</code> overrides default handlers,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive normal behaviour such as handling of URLs ending in a slash (/) as
003f0c9fda6664daf5092a0e42f65ede20098153slive directories or index files is suppressed.</p></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="/mod/mod_mime.html#addhandler">AddHandler</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="SetInputFilter" id="SetInputFilter">SetInputFilter</a> <a name="setinputfilter" id="setinputfilter">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Sets the filters that will process client requests and POST
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveinput</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SetInputFilter <var>filter</var>[;<var>filter</var>...]</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">SetInputFilter</code> directive sets the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filter or filters which will process client requests and POST
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive input when they are received by the server. This is in addition to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd any filters defined elsewhere, including the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="/mod/mod_mime.html#addinputfilter">AddInputFilter</a></code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>If more than one filter is specified, they must be separated
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by semicolons in the order in which they should process the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive content.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/filter.html">Filters</a> documentation</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="SetOutputFilter" id="SetOutputFilter">SetOutputFilter</a> <a name="setoutputfilter" id="setoutputfilter">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Sets the filters that will process responses from the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndserver</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SetOutputFilter <var>filter</var>[;<var>filter</var>...]</code></td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</table>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <code class="directive">SetOutputFilter</code> directive sets the filters
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which will process responses from the server before they are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sent to the client. This is in addition to any filters defined
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive elsewhere, including the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code class="directive"><a href="/mod/mod_mime.html#addoutputfilter">AddOutputFilter</a></code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, the following configuration will process all files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in the <code>/www/data/</code> directory for server-side
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive includes.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <div class="example"><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /www/data/&gt;<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SetOutputFilter INCLUDES<br />
fa71303e53e7ef460728446b8290d05ed0895136trawick </span>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code></p></div>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>If more than one filter is specified, they must be separated
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by semicolons in the order in which they should process the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive content.</p>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<h3>See also</h3>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><a href="/filter.html">Filters</a> documentation</li>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton</ul>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton</div>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="directive-section"><h2><a name="TimeOut" id="TimeOut">TimeOut</a> <a name="timeout" id="timeout">Directive</a></h2>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<table class="directive">
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Amount of time the server will wait for
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jortoncertain events before failing a request</td></tr>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>TimeOut <var>seconds</var></code></td></tr>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>TimeOut 300</code></td></tr>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code class="directive">TimeOut</code> directive defines the length
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess of time Apache httpd will wait for I/O in various circumstances:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ol>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>When reading data from the client, the length of time to
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe wait for a TCP packet to arrive if the read buffer is
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe empty.</li>
f59a2b72270d63d121d6a1a01d85fb87d8a8bb45rbowen
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <li>When writing data to the client, the length of time to wait
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe for an acknowledgement of a packet if the send buffer is
d2ec55d959780924c999ce1a75d54e1030896608covener full.</li>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <li>In <code class="module"><a href="/mod/mod_cgi.html">mod_cgi</a></code>, the length of time to wait for
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe output from a CGI script.</li>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd <li>In <code class="module"><a href="/mod/mod_ext_filter.html">mod_ext_filter</a></code>, the length of time to
12099dff89f3135d53929f4f1bdb42c7d044d928nd wait for output from a filtering process.</li>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd <li>In <code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code>, the default timeout value if
12099dff89f3135d53929f4f1bdb42c7d044d928nd <code class="directive"><a href="/mod/mod_proxy.html#proxytimeout">ProxyTimeout</a></code> is not
12099dff89f3135d53929f4f1bdb42c7d044d928nd configured.</li>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe </ol>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe</div>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<div class="directive-section"><h2><a name="TraceEnable" id="TraceEnable">TraceEnable</a> <a name="traceenable" id="traceenable">Directive</a></h2>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<table class="directive">
12099dff89f3135d53929f4f1bdb42c7d044d928nd<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Determines the behaviour on <code>TRACE</code> requests</td></tr>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>TraceEnable <var>[on|off|extended]</var></code></td></tr>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>TraceEnable on</code></td></tr>
20b0f809c3823eda58808be053ffc305dfa9c785sf<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
20b0f809c3823eda58808be053ffc305dfa9c785sf<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
20b0f809c3823eda58808be053ffc305dfa9c785sf<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
20b0f809c3823eda58808be053ffc305dfa9c785sf<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache HTTP Server 1.3.34, 2.0.55 and later</td></tr>
20b0f809c3823eda58808be053ffc305dfa9c785sf</table>
20b0f809c3823eda58808be053ffc305dfa9c785sf <p>This directive overrides the behavior of <code>TRACE</code> for both
20b0f809c3823eda58808be053ffc305dfa9c785sf the core server and <code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code>. The default
20b0f809c3823eda58808be053ffc305dfa9c785sf <code>TraceEnable on</code> permits <code>TRACE</code> requests per
20b0f809c3823eda58808be053ffc305dfa9c785sf RFC 2616, which disallows any request body to accompany the request.
20b0f809c3823eda58808be053ffc305dfa9c785sf <code>TraceEnable off</code> causes the core server and
20b0f809c3823eda58808be053ffc305dfa9c785sf <code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code> to return a <code>405</code> (Method not
20b0f809c3823eda58808be053ffc305dfa9c785sf allowed) error to the client.</p>
20b0f809c3823eda58808be053ffc305dfa9c785sf
20b0f809c3823eda58808be053ffc305dfa9c785sf <p>Finally, for testing and diagnostic purposes only, request
20b0f809c3823eda58808be053ffc305dfa9c785sf bodies may be allowed using the non-compliant <code>TraceEnable
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe extended</code> directive. The core (as an origin server) will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive restrict the request body to 64k (plus 8k for chunk headers if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Transfer-Encoding: chunked</code> is used). The core will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive reflect the full headers and all chunk headers with the response
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive body. As a proxy server, the request body is not restricted to 64k.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb294b146e7ceb48e3983ee3684ba6c6506241c0jim</div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
003f0c9fda6664daf5092a0e42f65ede20098153slive<div class="directive-section"><h2><a name="UnDefine" id="UnDefine">UnDefine</a> <a name="undefine" id="undefine">Directive</a></h2>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<table class="directive">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Undefine the existence of a variable</td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>UnDefine <var>parameter-name</var></code></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</table>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Undoes the effect of a <code class="directive"><a href="#define">Define</a></code> or
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of passing a <code>-D</code> argument to <code class="program"><a href="/programs/httpd.html">httpd</a></code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive can be used to toggle the use of <code class="directive"><a href="#ifdefine">&lt;IfDefine&gt;</a></code> sections without needing to alter
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <code>-D</code> arguments in any startup scripts.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</div>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<div class="directive-section"><h2><a name="UseCanonicalName" id="UseCanonicalName">UseCanonicalName</a> <a name="usecanonicalname" id="usecanonicalname">Directive</a></h2>
1fd5131d5732e639b0b4225ca0afea717c41bc11trawick<table class="directive">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures how the server determines its own name and
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowenport</td></tr>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>UseCanonicalName On|Off|DNS</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>UseCanonicalName Off</code></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In many situations Apache httpd must construct a <em>self-referential</em>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen URL -- that is, a URL that refers back to the same server. With
ffe8ed2cd88be2c415ddef11f50394c52df9190ctrawick <code>UseCanonicalName On</code> Apache httpd will use the hostname and port
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive specified in the <code class="directive"><a href="#servername">ServerName</a></code>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen directive to construct the canonical name for the server. This name
ffe8ed2cd88be2c415ddef11f50394c52df9190ctrawick is used in all self-referential URLs, and for the values of
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <code>SERVER_NAME</code> and <code>SERVER_PORT</code> in CGIs.</p>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>With <code>UseCanonicalName Off</code> Apache httpd will form
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen self-referential URLs using the hostname and port supplied by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the client if any are supplied (otherwise it will use the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive canonical name, as defined above). These values are the same
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that are used to implement <a href="/vhosts/name-based.html">name-based virtual hosts</a>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and are available with the same clients. The CGI variables
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <code>SERVER_NAME</code> and <code>SERVER_PORT</code> will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive constructed from the client supplied values as well.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>An example where this may be useful is on an intranet server
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess where you have users connecting to the machine using short
130d299c4b2b15be45532a176604c71fdc7bea5bnd names such as <code>www</code>. You'll notice that if the users
130d299c4b2b15be45532a176604c71fdc7bea5bnd type a shortname, and a URL which is a directory, such as
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>http://www/splat</code>, <em>without the trailing
130d299c4b2b15be45532a176604c71fdc7bea5bnd slash</em> then Apache httpd will redirect them to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>http://www.example.com/splat/</code>. If you have
130d299c4b2b15be45532a176604c71fdc7bea5bnd authentication enabled, this will cause the user to have to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive authenticate twice (once for <code>www</code> and once again
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim for <code>www.example.com</code> -- see <a href="http://httpd.apache.org/docs/misc/FAQ.html#prompted-twice">the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim FAQ on this subject for more information</a>). But if
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code class="directive">UseCanonicalName</code> is set <code>Off</code>, then
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim Apache httpd will redirect to <code>http://www/splat/</code>.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>There is a third option, <code>UseCanonicalName DNS</code>,
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim which is intended for use with mass IP-based virtual hosting to
d56970df0a3d627ea0bc8867a9d336cfe67da7b2nd support ancient clients that do not provide a
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>Host:</code> header. With this option Apache httpd does a
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim reverse DNS lookup on the server IP address that the client
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim connected to in order to work out self-referential URLs.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <div class="warning"><h3>Warning</h3>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>If CGIs make assumptions about the values of <code>SERVER_NAME</code>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen they may be broken by this option. The client is essentially free
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim to give whatever value they want as a hostname. But if the CGI is
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen only using <code>SERVER_NAME</code> to construct self-referential URLs
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim then it should be just fine.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </div>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<h3>See also</h3>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<ul>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<li><code class="directive"><a href="#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></code></li>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<li><code class="directive"><a href="#servername">ServerName</a></code></li>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<li><code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code></li>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd</ul>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd</div>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd<div class="directive-section"><h2><a name="UseCanonicalPhysicalPort" id="UseCanonicalPhysicalPort">UseCanonicalPhysicalPort</a> <a name="usecanonicalphysicalport" id="usecanonicalphysicalport">Directive</a></h2>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd<table class="directive">
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures how the server determines its own port</td></tr>
4e8794dab6bbd15eb0bb016c7a4efb8b0572d558nd<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>UseCanonicalPhysicalPort On|Off</code></td></tr>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>UseCanonicalPhysicalPort Off</code></td></tr>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd</table>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd <p>In many situations Apache httpd must construct a <em>self-referential</em>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd URL -- that is, a URL that refers back to the same server. With
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>UseCanonicalPhysicalPort On</code> Apache httpd will, when
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim constructing the canonical port for the server to honor
4e8794dab6bbd15eb0bb016c7a4efb8b0572d558nd the <code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code> directive,
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim provide the actual physical port number being used by this request
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd as a potential port. With <code>UseCanonicalPhysicalPort Off</code>
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd Apache httpd will not ever use the actual physical port number, instead
9cfaf3cf0b6a838ae98bb174660c6220734855f0nd relying on all configured information to construct a valid port number.</p>
031bbbc0d1189b07330e38d0c126820a9ab7795egryzor
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <div class="note"><h3>Note</h3>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>The ordering of the lookup when the physical port is used is as
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim follows:</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dl>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dt><code>UseCanonicalName On</code></dt>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ol>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Port provided in <code class="directive"><a href="#servername">Servername</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Physical port</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Default port</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ol>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>UseCanonicalName Off | DNS</code></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ol>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>Parsed port from <code>Host:</code> header</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Physical port</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Port provided in <code class="directive"><a href="#servername">Servername</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Default port</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ol>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>With <code>UseCanonicalPhysicalPort Off</code>, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive physical ports are removed from the ordering.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener<h3>See also</h3>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code></li>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive<li><code class="directive"><a href="#servername">ServerName</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<li><code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</ul>
01710fa5f312f3a9cd1969d1809cf6c19a7f3d31niq</div>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener<div class="directive-section"><h2><a name="VirtualHost" id="VirtualHost">&lt;VirtualHost&gt;</a> <a name="virtualhost" id="virtualhost">Directive</a></h2>
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener<table class="directive">
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply only to a specific
ffec3e56ff5331a2d732ec07e9d107303fed43f4covenerhostname or IP address</td></tr>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;VirtualHost
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>addr</var>[:<var>port</var>] [<var>addr</var>[:<var>port</var>]]
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess ...&gt; ... &lt;/VirtualHost&gt;</code></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
e8811b6d38f756b325446ded5d96857d13856511takashi</table>
e8811b6d38f756b325446ded5d96857d13856511takashi <p><code class="directive">&lt;VirtualHost&gt;</code> and
e8811b6d38f756b325446ded5d96857d13856511takashi <code>&lt;/VirtualHost&gt;</code> are used to enclose a group of
e8811b6d38f756b325446ded5d96857d13856511takashi directives that will apply only to a particular virtual host. Any
e8811b6d38f756b325446ded5d96857d13856511takashi directive that is allowed in a virtual host context may be
130d299c4b2b15be45532a176604c71fdc7bea5bnd used. When the server receives a request for a document on a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd particular virtual host, it uses the configuration directives
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd enclosed in the <code class="directive">&lt;VirtualHost&gt;</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section. <var>Addr</var> can be any of the following, optionally followed by
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess a colon and a port number (or *):</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>The IP address of the virtual host;</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>A fully qualified domain name for the IP address of the
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener virtual host (not recommended);</li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <li>The character <code>*</code>, which acts as a wildcard and matches
130d299c4b2b15be45532a176604c71fdc7bea5bnd any IP address.</li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <li>The string <code>_default_</code>, which is an alias for <code>*</code></li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd </ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <div class="example"><h3>Example</h3><p><code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;VirtualHost 10.1.2.3:80&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <span class="indent">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ServerAdmin webmaster@host.example.com<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive DocumentRoot /www/docs/host.example.com<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ServerName host.example.com<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLog logs/host.example.com-error_log<br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess TransferLog logs/host.example.com-access_log<br />
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive </span>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/VirtualHost&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd </code></p></div>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>IPv6 addresses must be specified in square brackets because
130d299c4b2b15be45532a176604c71fdc7bea5bnd the optional port number could not be determined otherwise. An
130d299c4b2b15be45532a176604c71fdc7bea5bnd IPv6 example is shown below:</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive <div class="example"><p><code>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive &lt;VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80&gt;<br />
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive <span class="indent">
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive ServerAdmin webmaster@host.example.com<br />
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive DocumentRoot /www/docs/host.example.com<br />
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive ServerName host.example.com<br />
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener ErrorLog logs/host.example.com-error_log<br />
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener TransferLog logs/host.example.com-access_log<br />
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener </span>
18ee8bb3db5cc3b04291f89301bd5d14dc271066lgentis &lt;/VirtualHost&gt;
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener </code></p></div>
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener <p>Each Virtual Host must correspond to a different IP address,
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener different port number or a different host name for the server,
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener in the former case the server machine must be configured to
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener accept IP packets for multiple addresses. (If the machine does
18ee8bb3db5cc3b04291f89301bd5d14dc271066lgentis not have multiple network interfaces, then this can be
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener accomplished with the <code>ifconfig alias</code> command -- if
ffec3e56ff5331a2d732ec07e9d107303fed43f4covener your OS supports it).</p>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier
130d299c4b2b15be45532a176604c71fdc7bea5bnd <div class="note"><h3>Note</h3>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The use of <code class="directive">&lt;VirtualHost&gt;</code> does
130d299c4b2b15be45532a176604c71fdc7bea5bnd <strong>not</strong> affect what addresses Apache httpd listens on. You
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick may need to ensure that Apache httpd is listening on the correct addresses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using <code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code>.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </div>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>A <code class="directive"><a href="#servername">ServerName</a></code> should be
ef8e89e090461194ecadd31e8796a2c51e0531a2kess specified inside each <code class="directive">&lt;VirtualHost&gt;</code> block. If it is absent, the
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <code class="directive"><a href="#servername">ServerName</a></code> from the "main"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server configuration will be inherited.</p>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>When a request is received, the server first maps it to the best matching
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code class="directive">&lt;VirtualHost&gt;</code> based on the local
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess IP address and port combination only. Non-wildcards have a higher
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive precedence. If no match based on IP and port occurs at all, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive "main" server configuration is used.</p>
7db9f691a00ead175b03335457ca296a33ddf31bnd
<p>If multiple virtual hosts contain the best matching IP address and port,
the server selects from these virtual hosts the best match based on the
requested hostname. If no matching name-based virtual host is found,
then the first listed virtual host that matched the IP address will be
used. As a consequence, the first listed virtual host for a given IP address
and port combination is default virtual host for that IP and port
combination.</p>
<div class="warning"><h3>Security</h3>
<p>See the <a href="/misc/security_tips.html">security tips</a>
document for details on why your security could be compromised if the
directory where log files are stored is writable by anyone other
than the user that starts the server.</p>
</div>
<h3>See also</h3>
<ul>
<li><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></li>
<li><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></li>
<li><a href="/bind.html">Setting
which addresses and ports Apache HTTP Server uses</a></li>
<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
and &lt;Files&gt; sections work</a> for an explanation of how these
different sections are combined when a request is received</li>
</ul>
</div>
</div>
<div class="bottomlang">
<p><span>Available Languages: </span><a href="/de/mod/core.html" hreflang="de" rel="alternate" title="Deutsch">&nbsp;de&nbsp;</a> |
<a href="/en/mod/core.html" title="English">&nbsp;en&nbsp;</a> |
<a href="/es/mod/core.html" hreflang="es" rel="alternate" title="Espa�ol">&nbsp;es&nbsp;</a> |
<a href="/fr/mod/core.html" hreflang="fr" rel="alternate" title="Fran�ais">&nbsp;fr&nbsp;</a> |
<a href="/ja/mod/core.html" hreflang="ja" rel="alternate" title="Japanese">&nbsp;ja&nbsp;</a> |
<a href="/tr/mod/core.html" hreflang="tr" rel="alternate" title="T�rk�e">&nbsp;tr&nbsp;</a></p>
</div><div id="footer">
<p class="apache">Copyright 2011 The Apache Software Foundation.<br />Licensed under the <a href="http://www.apache.org/licenses/LICENSE-2.0">Apache License, Version 2.0</a>.</p>
<p class="menu"><a href="/mod/">Modules</a> | <a href="/mod/directives.html">Directives</a> | <a href="/faq/">FAQ</a> | <a href="/glossary.html">Glossary</a> | <a href="/sitemap.html">Sitemap</a></p></div>
</body></html>