core.html.en revision c2451eae557a622ee4bfa77c6e359abd29c25283
6de8046f8f7e07cd83895a528df25d977e502c76nd<?xml version="1.0" encoding="ISO-8859-1"?>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
ce9621257ef9e54c1bbe5ad8a5f445a1f211c2dcnd<html xmlns="http://www.w3.org/1999/xhtml" lang="en" xml:lang="en"><head><!--
ce9621257ef9e54c1bbe5ad8a5f445a1f211c2dcnd XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
ce9621257ef9e54c1bbe5ad8a5f445a1f211c2dcnd This file is generated from xml source: DO NOT EDIT
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
ce9621257ef9e54c1bbe5ad8a5f445a1f211c2dcnd -->
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<title>core - Apache HTTP Server</title>
ce9621257ef9e54c1bbe5ad8a5f445a1f211c2dcnd<link href="/style/css/manual.css" rel="stylesheet" media="all" type="text/css" title="Main stylesheet" />
ce9621257ef9e54c1bbe5ad8a5f445a1f211c2dcnd<link href="/style/css/manual-loose-100pc.css" rel="alternate stylesheet" media="all" type="text/css" title="No Sidebar - Default font size" />
ce9621257ef9e54c1bbe5ad8a5f445a1f211c2dcnd<link href="/style/css/manual-print.css" rel="stylesheet" media="print" type="text/css" />
ce9621257ef9e54c1bbe5ad8a5f445a1f211c2dcnd<link href="/images/favicon.ico" rel="shortcut icon" /></head>
ce9621257ef9e54c1bbe5ad8a5f445a1f211c2dcnd<body>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div id="page-header">
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<p class="menu"><a href="/mod/">Modules</a> | <a href="/mod/directives.html">Directives</a> | <a href="/faq/">FAQ</a> | <a href="/glossary.html">Glossary</a> | <a href="/sitemap.html">Sitemap</a></p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<p class="apache">Apache HTTP Server Version 2.3</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<img alt="" src="/images/feather.gif" /></div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div class="up"><a href="./"><img title="&lt;-" alt="&lt;-" src="/images/left.gif" /></a></div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div id="path">
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<a href="http://www.apache.org/">Apache</a> &gt; <a href="http://httpd.apache.org/">HTTP Server</a> &gt; <a href="http://httpd.apache.org/docs/">Documentation</a> &gt; <a href="../">Version 2.3</a> &gt; <a href="./">Modules</a></div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div id="page-content">
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div id="preamble"><h1>Apache Core Features</h1>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div class="toplang">
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<p><span>Available Languages: </span><a href="/de/mod/core.html" hreflang="de" rel="alternate" title="Deutsch">&nbsp;de&nbsp;</a> |
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<a href="/en/mod/core.html" title="English">&nbsp;en&nbsp;</a> |
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<a href="/es/mod/core.html" hreflang="es" rel="alternate" title="Espa�ol">&nbsp;es&nbsp;</a> |
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<a href="/fr/mod/core.html" hreflang="fr" rel="alternate" title="Fran�ais">&nbsp;fr&nbsp;</a> |
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<a href="/ja/mod/core.html" hreflang="ja" rel="alternate" title="Japanese">&nbsp;ja&nbsp;</a> |
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<a href="/tr/mod/core.html" hreflang="tr" rel="alternate" title="T�rk�e">&nbsp;tr&nbsp;</a></p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<table class="module"><tr><th><a href="module-dict.html#Description">Description:</a></th><td>Core Apache HTTP Server features that are always
b38846b15c8891c6dec44dcc4f96ca40721bf663rbbavailable</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="module-dict.html#Status">Status:</a></th><td>Core</td></tr></table>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div id="quickview"><h3 class="directives">Directives</h3>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<ul id="toc">
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#acceptfilter">AcceptFilter</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#acceptpathinfo">AcceptPathInfo</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#accessfilename">AccessFileName</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#adddefaultcharset">AddDefaultCharset</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#allowencodedslashes">AllowEncodedSlashes</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#allowoverride">AllowOverride</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#cgimapextension">CGIMapExtension</a></li>
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames<li><img alt="" src="/images/down.gif" /> <a href="#contentdigest">ContentDigest</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#defaulttype">DefaultType</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#define">Define</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#directory">&lt;Directory&gt;</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#directorymatch">&lt;DirectoryMatch&gt;</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#documentroot">DocumentRoot</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#enablemmap">EnableMMAP</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#enablesendfile">EnableSendfile</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#error">Error</a></li>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<li><img alt="" src="/images/down.gif" /> <a href="#errordocument">ErrorDocument</a></li>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<li><img alt="" src="/images/down.gif" /> <a href="#errorlog">ErrorLog</a></li>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<li><img alt="" src="/images/down.gif" /> <a href="#errorlogformat">ErrorLogFormat</a></li>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<li><img alt="" src="/images/down.gif" /> <a href="#extendedstatus">ExtendedStatus</a></li>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<li><img alt="" src="/images/down.gif" /> <a href="#fileetag">FileETag</a></li>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<li><img alt="" src="/images/down.gif" /> <a href="#files">&lt;Files&gt;</a></li>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<li><img alt="" src="/images/down.gif" /> <a href="#filesmatch">&lt;FilesMatch&gt;</a></li>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<li><img alt="" src="/images/down.gif" /> <a href="#forcetype">ForceType</a></li>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<li><img alt="" src="/images/down.gif" /> <a href="#gprofdir">GprofDir</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#hostnamelookups">HostnameLookups</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#if">&lt;If&gt;</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#ifdefine">&lt;IfDefine&gt;</a></li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><img alt="" src="/images/down.gif" /> <a href="#ifmodule">&lt;IfModule&gt;</a></li>
a2a0abd88b19e042a3eb2a9fa1702c25ad51303dwrowe<li><img alt="" src="/images/down.gif" /> <a href="#include">Include</a></li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><img alt="" src="/images/down.gif" /> <a href="#keepalive">KeepAlive</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#keepalivetimeout">KeepAliveTimeout</a></li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><img alt="" src="/images/down.gif" /> <a href="#limit">&lt;Limit&gt;</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#limitexcept">&lt;LimitExcept&gt;</a></li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><img alt="" src="/images/down.gif" /> <a href="#limitinternalrecursion">LimitInternalRecursion</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#limitrequestbody">LimitRequestBody</a></li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><img alt="" src="/images/down.gif" /> <a href="#limitrequestfields">LimitRequestFields</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#limitrequestfieldsize">LimitRequestFieldSize</a></li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><img alt="" src="/images/down.gif" /> <a href="#limitrequestline">LimitRequestLine</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#limitxmlrequestbody">LimitXMLRequestBody</a></li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><img alt="" src="/images/down.gif" /> <a href="#location">&lt;Location&gt;</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#locationmatch">&lt;LocationMatch&gt;</a></li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><img alt="" src="/images/down.gif" /> <a href="#loglevel">LogLevel</a></li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><img alt="" src="/images/down.gif" /> <a href="#maxkeepaliverequests">MaxKeepAliveRequests</a></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><img alt="" src="/images/down.gif" /> <a href="#mutex">Mutex</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#namevirtualhost">NameVirtualHost</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#options">Options</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#protocol">Protocol</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#rlimitcpu">RLimitCPU</a></li>
2d399cd7535887fceaa9f8f116eb98ce68ddd602trawick<li><img alt="" src="/images/down.gif" /> <a href="#rlimitmem">RLimitMEM</a></li>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<li><img alt="" src="/images/down.gif" /> <a href="#rlimitnproc">RLimitNPROC</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#scriptinterpretersource">ScriptInterpreterSource</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#seerequesttail">SeeRequestTail</a></li>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<li><img alt="" src="/images/down.gif" /> <a href="#serveradmin">ServerAdmin</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#serveralias">ServerAlias</a></li>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<li><img alt="" src="/images/down.gif" /> <a href="#servername">ServerName</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#serverpath">ServerPath</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#serverroot">ServerRoot</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#serversignature">ServerSignature</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#servertokens">ServerTokens</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#sethandler">SetHandler</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#setinputfilter">SetInputFilter</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#setoutputfilter">SetOutputFilter</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#timeout">TimeOut</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#traceenable">TraceEnable</a></li>
3e392a5afd51526de3cb15d57ee46d8cb160ae65gregames<li><img alt="" src="/images/down.gif" /> <a href="#undefine">UnDefine</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#usecanonicalname">UseCanonicalName</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<li><img alt="" src="/images/down.gif" /> <a href="#virtualhost">&lt;VirtualHost&gt;</a></li>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe</ul>
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar</div>
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar<div class="directive-section"><h2><a name="AcceptFilter" id="AcceptFilter">AcceptFilter</a> <a name="acceptfilter" id="acceptfilter">Directive</a></h2>
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar<table class="directive">
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures optimizations for a Protocol's Listener Sockets</td></tr>
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AcceptFilter <var>protocol</var> <var>accept_filter</var></code></td></tr>
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
2a6e98ba4ffa30ded5d8831664c5cb2a170a56b6coar<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.1.5 and later.
8419e6f8bff1a3617933f3ba760d2bdec7442f44coarOn Windows from Apache httpd 2.3.3 and later.</td></tr>
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar</table>
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar <p>This directive enables operating system specific optimizations for a
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar listening socket by the <code class="directive">Protocol</code>type.
8419e6f8bff1a3617933f3ba760d2bdec7442f44coar The basic premise is for the kernel to not send a socket to the server
2a6e98ba4ffa30ded5d8831664c5cb2a170a56b6coar process until either data is received or an entire HTTP Request is buffered.
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz Only <a href="http://www.freebsd.org/cgi/man.cgi?query=accept_filter&amp;sektion=9">
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz FreeBSD's Accept Filters</a>, Linux's more primitive
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <code>TCP_DEFER_ACCEPT</code>, and Windows' optimized AcceptEx()
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe are currently supported.</p>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <p>Using <code>none</code> for an argument will disable any accept filters
4f9c22c4f27571d54197be9674e1fc0d528192aestriker for that protocol. This is useful for protocols that require a server
4f9c22c4f27571d54197be9674e1fc0d528192aestriker send data first, such as <code>ftp:</code> or <code>nntp</code>:</p>
3e392a5afd51526de3cb15d57ee46d8cb160ae65gregames <div class="example"><p><code>AcceptFilter nntp none</code></p></div>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <p>The default protocol names are <code>https</code> for port 443
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe and <code>http</code> for all other ports. To specify another protocol
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe is being used with a listening port, add the <var>protocol</var>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe argument to the <code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe directive.</p>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <p>The default values on FreeBSD are:</p>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <div class="example"><p><code>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe AcceptFilter http httpready <br />
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe AcceptFilter https dataready
4f9c22c4f27571d54197be9674e1fc0d528192aestriker </code></p></div>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <p>The <code>httpready</code> accept filter buffers entire HTTP requests at
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe the kernel level. Once an entire request is received, the kernel then
c2cf53a40a9814eb91db2cdf820f97d943f21628coar sends it to the server. See the
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_http&amp;sektion=9">
4775dfc34c90fada8c7c4d6a57ed8a3114d55c2dtrawick accf_http(9)</a> man page for more details. Since HTTPS requests are
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe encrypted only the <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_data&amp;sektion=9">
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe accf_data(9)</a> filter is used.</p>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <p>The default values on Linux are:</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <div class="example"><p><code>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe AcceptFilter http data <br />
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe AcceptFilter https data
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe </code></p></div>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <p>Linux's <code>TCP_DEFER_ACCEPT</code> does not support buffering http
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe requests. Any value besides <code>none</code> will enable
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <code>TCP_DEFER_ACCEPT</code> on that listener. For more details
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe see the Linux
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <a href="http://homepages.cwi.nl/~aeb/linux/man2html/man7/tcp.7.html">
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe tcp(7)</a> man page.</p>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <p>The default values on Windows are:</p>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <div class="example"><p><code>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe AcceptFilter http data <br />
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe AcceptFilter https data
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe </code></p></div>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <p>Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx()
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe API, and does not support http protocol buffering. There are two values
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe which utilize the Windows AcceptEx() API and will recycle network
4f9c22c4f27571d54197be9674e1fc0d528192aestriker sockets between connections. <code>data</code> waits until data has
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe been transmitted as documented above, and the initial data buffer and
4f9c22c4f27571d54197be9674e1fc0d528192aestriker network endpoint addresses are all retrieved from the single AcceptEx()
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe invocation. <code>connect</code> will use the AcceptEx() API, also
4f9c22c4f27571d54197be9674e1fc0d528192aestriker retrieve the network endpoint addresses, but like <code>none</code>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe the <code>connect</code> option does not wait for the initial data
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe transmission.</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <p>On Windows, <code>none</code> uses accept() rather than AcceptEx()
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe and will not recycle sockets between connections. This is useful for
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe network adapters with broken driver support, as well as some virtual
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe network providers such as vpn drivers, or spam, virus or spyware
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe filters.</p>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe<h3>See also</h3>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<ul>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<li><code class="directive">Protocol</code></li>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe</ul>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz</div>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<div class="directive-section"><h2><a name="AcceptPathInfo" id="AcceptPathInfo">AcceptPathInfo</a> <a name="acceptpathinfo" id="acceptpathinfo">Directive</a></h2>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe<table class="directive">
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Resources accept trailing pathname information</td></tr>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AcceptPathInfo On|Off|Default</code></td></tr>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AcceptPathInfo Default</code></td></tr>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.0.30 and later</td></tr>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe</table>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>This directive controls whether requests that contain trailing
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe pathname information that follows an actual filename (or
08ab23ee4e41ac8587da5a3bb8d4e9c49523b0b8nd non-existent file in an existing directory) will be accepted or
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe rejected. The trailing pathname information can be made
08ab23ee4e41ac8587da5a3bb8d4e9c49523b0b8nd available to scripts in the <code>PATH_INFO</code> environment
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe variable.</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <p>For example, assume the location <code>/test/</code> points to
c2cf53a40a9814eb91db2cdf820f97d943f21628coar a directory that contains only the single file
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <code>here.html</code>. Then requests for
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz <code>/test/here.html/more</code> and
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz <code>/test/nothere.html/more</code> both collect
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz <code>/more</code> as <code>PATH_INFO</code>.</p>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>The three possible arguments for the
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <code class="directive">AcceptPathInfo</code> directive are:</p>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <dl>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <dt><code>Off</code></dt><dd>A request will only be accepted if it
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz maps to a literal path that exists. Therefore a request with
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz trailing pathname information after the true filename such as
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz <code>/test/here.html/more</code> in the above example will return
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe a 404 NOT FOUND error.</dd>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <dt><code>On</code></dt><dd>A request will be accepted if a
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe leading path component maps to a file that exists. The above
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe example <code>/test/here.html/more</code> will be accepted if
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <code>/test/here.html</code> maps to a valid file.</dd>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <dt><code>Default</code></dt><dd>The treatment of requests with
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe trailing pathname information is determined by the <a href="/handler.html">handler</a> responsible for the request.
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe The core handler for normal files defaults to rejecting
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz <code>PATH_INFO</code> requests. Handlers that serve scripts, such as <a href="mod_cgi.html">cgi-script</a> and <a href="mod_isapi.html">isapi-handler</a>, generally accept
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <code>PATH_INFO</code> by default.</dd>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe </dl>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe <p>The primary purpose of the <code>AcceptPathInfo</code>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe directive is to allow you to override the handler's choice of
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe accepting or rejecting <code>PATH_INFO</code>. This override is required,
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe for example, when you use a <a href="/filter.html">filter</a>, such
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe as <a href="mod_include.html">INCLUDES</a>, to generate content
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe based on <code>PATH_INFO</code>. The core handler would usually reject
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe the request, so you can use the following configuration to enable
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe such a script:</p>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe <div class="example"><p><code>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe &lt;Files "mypaths.shtml"&gt;<br />
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe <span class="indent">
4f9c22c4f27571d54197be9674e1fc0d528192aestriker Options +Includes<br />
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe SetOutputFilter INCLUDES<br />
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe AcceptPathInfo On<br />
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe </span>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe &lt;/Files&gt;
0540a0b469147b52e858587270dba31c2aaa9e09wrowe </code></p></div>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe</div>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<div class="directive-section"><h2><a name="AccessFileName" id="AccessFileName">AccessFileName</a> <a name="accessfilename" id="accessfilename">Directive</a></h2>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<table class="directive">
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Name of the distributed configuration file</td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AccessFileName <var>filename</var> [<var>filename</var>] ...</code></td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AccessFileName .htaccess</code></td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp</table>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe <p>While processing a request the server looks for
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe the first existing configuration file from this list of names in
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp every directory of the path to the document, if distributed
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe configuration files are <a href="#allowoverride">enabled for that
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe directory</a>. For example:</p>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe <div class="example"><p><code>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe AccessFileName .acl
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe </code></p></div>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp <p>before returning the document
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp <code>/usr/local/web/index.html</code>, the server will read
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp <code>/.acl</code>, <code>/usr/.acl</code>,
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp <code>/usr/local/.acl</code> and <code>/usr/local/web/.acl</code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker for directives, unless they have been disabled with</p>
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp <div class="example"><p><code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;Directory /&gt;<br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <span class="indent">
4f9c22c4f27571d54197be9674e1fc0d528192aestriker AllowOverride None<br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker </span>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;/Directory&gt;
4f9c22c4f27571d54197be9674e1fc0d528192aestriker </code></p></div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp<h3>See also</h3>
7a2edaa0193cbb0d79a65a8461a609a9402aea49brianp<ul>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<li><code class="directive"><a href="#allowoverride">AllowOverride</a></code></li>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<li><a href="/configuring.html">Configuration Files</a></li>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<li><a href="/howto/htaccess.html">.htaccess Files</a></li>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe</ul>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe</div>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<div class="directive-section"><h2><a name="AddDefaultCharset" id="AddDefaultCharset">AddDefaultCharset</a> <a name="adddefaultcharset" id="adddefaultcharset">Directive</a></h2>
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp<table class="directive">
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Default charset parameter to be added when a response
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowecontent-type is <code>text/plain</code> or <code>text/html</code></td></tr>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AddDefaultCharset On|Off|<var>charset</var></code></td></tr>
cc9582e53aead2a044077c4a92f3dfc3605590b3wrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AddDefaultCharset Off</code></td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</table>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>This directive specifies a default value for the media type
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb charset parameter (the name of a character encoding) to be added
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb to a response if and only if the response's content-type is either
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <code>text/plain</code> or <code>text/html</code>. This should override
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb any charset specified in the body of the response via a <code>META</code>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb element, though the exact behavior is often dependent on the user's client
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb configuration. A setting of <code>AddDefaultCharset Off</code>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb disables this functionality. <code>AddDefaultCharset On</code> enables
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb a default charset of <code>iso-8859-1</code>. Any other value is assumed
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb to be the <var>charset</var> to be used, which should be one of the
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <a href="http://www.iana.org/assignments/character-sets">IANA registered
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe charset values</a> for use in Internet media types (MIME types).
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe For example:</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe <div class="example"><p><code>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe AddDefaultCharset utf-8
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe </code></p></div>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe <p><code class="directive">AddDefaultCharset</code> should only be used when all
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe of the text resources to which it applies are known to be in that
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe character encoding and it is too inconvenient to label their charset
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe individually. One such example is to add the charset parameter
4f9c22c4f27571d54197be9674e1fc0d528192aestriker to resources containing generated content, such as legacy CGI
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe scripts, that might be vulnerable to cross-site scripting attacks
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe due to user-provided data being included in the output. Note, however,
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe that a better solution is to just fix (or delete) those scripts, since
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe setting a default charset does not protect users that have enabled
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe the "auto-detect character encoding" feature on their browser.</p>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz<h3>See also</h3>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<ul>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<li><code class="directive"><a href="/mod/mod_mime.html#addcharset">AddCharset</a></code></li>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe</ul>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar</div>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz<div class="directive-section"><h2><a name="AllowEncodedSlashes" id="AllowEncodedSlashes">AllowEncodedSlashes</a> <a name="allowencodedslashes" id="allowencodedslashes">Directive</a></h2>
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz<table class="directive">
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Determines whether encoded path separators in URLs are allowed to
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowebe passed through</td></tr>
659ad814f714e556bdd03e1d771cba156baab92ewrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AllowEncodedSlashes On|Off</code></td></tr>
659ad814f714e556bdd03e1d771cba156baab92ewrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AllowEncodedSlashes Off</code></td></tr>
659ad814f714e556bdd03e1d771cba156baab92ewrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
11fb2f3611e6ff9a541e10b13e3108934f828141gregames<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.0.46 and later</td></tr>
11fb2f3611e6ff9a541e10b13e3108934f828141gregames</table>
11fb2f3611e6ff9a541e10b13e3108934f828141gregames <p>The <code class="directive">AllowEncodedSlashes</code> directive allows URLs
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz which contain encoded path separators (<code>%2F</code> for <code>/</code>
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz and additionally <code>%5C</code> for <code>\</code> on according systems)
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz to be used. Normally such URLs are refused with a 404 (Not found) error.</p>
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>Turning <code class="directive">AllowEncodedSlashes</code> <code>On</code> is
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe mostly useful when used in conjunction with <code>PATH_INFO</code>.</p>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe <div class="note"><h3>Note</h3>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>Allowing encoded slashes does <em>not</em> imply <em>decoding</em>.
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe Occurrences of <code>%2F</code> or <code>%5C</code> (<em>only</em> on
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe according systems) will be left as such in the otherwise decoded URL
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe string.</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar </div>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<h3>See also</h3>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<ul>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<li><code class="directive"><a href="#acceptpathinfo">AcceptPathInfo</a></code></li>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar</ul>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar</div>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<div class="directive-section"><h2><a name="AllowOverride" id="AllowOverride">AllowOverride</a> <a name="allowoverride" id="allowoverride">Directive</a></h2>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<table class="directive">
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Types of directives that are allowed in
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<code>.htaccess</code> files</td></tr>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>AllowOverride All|None|<var>directive-type</var>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick[<var>directive-type</var>] ...</code></td></tr>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>AllowOverride None (2.3.9 and later), AllowOverride All (2.3.8 and earlier)</code></td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory</td></tr>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe</table>
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz <p>When the server finds an <code>.htaccess</code> file (as
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz specified by <code class="directive"><a href="#accessfilename">AccessFileName</a></code>)
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz it needs to know which directives declared in that file can override
7c301a1818939f85da8f3629cc3e9b5588610ef0jerenkrantz earlier configuration directives.</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe <div class="note"><h3>Only available in &lt;Directory&gt; sections</h3>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe <code class="directive">AllowOverride</code> is valid only in
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>
8aefbd756763807188d2e3ce336a8680e4893066wrowe sections specified without regular expressions, not in <code class="directive"><a href="#location">&lt;Location&gt;</a></code>, <code class="directive"><a href="#directorymatch">&lt;DirectoryMatch&gt;</a></code> or
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="#files">&lt;Files&gt;</a></code> sections.
700b96db75e7cfadb5219978c1735b710d583763wrowe </div>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>When this directive is set to <code>None</code>, then
700b96db75e7cfadb5219978c1735b710d583763wrowe <a href="#accessfilename">.htaccess</a> files are completely ignored.
700b96db75e7cfadb5219978c1735b710d583763wrowe In this case, the server will not even attempt to read
700b96db75e7cfadb5219978c1735b710d583763wrowe <code>.htaccess</code> files in the filesystem.</p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>When this directive is set to <code>All</code>, then any
700b96db75e7cfadb5219978c1735b710d583763wrowe directive which has the .htaccess <a href="directive-dict.html#Context">Context</a> is allowed in
700b96db75e7cfadb5219978c1735b710d583763wrowe <code>.htaccess</code> files.</p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>The <var>directive-type</var> can be one of the following
700b96db75e7cfadb5219978c1735b710d583763wrowe groupings of directives.</p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <dl>
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna <dt>AuthConfig</dt>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <dd>
6964758306167dd898baedd21048bd1515dd9d30trawick
700b96db75e7cfadb5219978c1735b710d583763wrowe Allow use of the authorization directives (<code class="directive"><a href="/mod/mod_authn_dbm.html#authdbmgroupfile">AuthDBMGroupFile</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="/mod/mod_authn_dbm.html#authdbmuserfile">AuthDBMUserFile</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="/mod/mod_authz_groupfile.html#authgroupfile">AuthGroupFile</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="/mod/mod_authn_core.html#authname">AuthName</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="/mod/mod_authn_core.html#authtype">AuthType</a></code>, <code class="directive"><a href="/mod/mod_authn_file.html#authuserfile">AuthUserFile</a></code>, <code class="directive"><a href="/mod/mod_authz_core.html#require">Require</a></code>, <em>etc.</em>).</dd>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <dt>FileInfo</dt>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <dd>
700b96db75e7cfadb5219978c1735b710d583763wrowe Allow use of the directives controlling document types
700b96db75e7cfadb5219978c1735b710d583763wrowe (<code class="directive"><a href="#errordocument">ErrorDocument</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="#forcetype">ForceType</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="/mod/mod_negotiation.html#languagepriority">LanguagePriority</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="#sethandler">SetHandler</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="#setinputfilter">SetInputFilter</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="#setoutputfilter">SetOutputFilter</a></code>, and
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="module"><a href="/mod/mod_mime.html">mod_mime</a></code> Add* and Remove* directives),
700b96db75e7cfadb5219978c1735b710d583763wrowe document meta data (<code class="directive"><a href="/mod/mod_headers.html#header">Header</a></code>, <code class="directive"><a href="/mod/mod_headers.html#requestheader">RequestHeader</a></code>, <code class="directive"><a href="/mod/mod_setenvif.html#setenvif">SetEnvIf</a></code>, <code class="directive"><a href="/mod/mod_setenvif.html#setenvifnocase">SetEnvIfNoCase</a></code>, <code class="directive"><a href="/mod/mod_setenvif.html#browsermatch">BrowserMatch</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookieexpires">CookieExpires</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookiedomain">CookieDomain</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookiestyle">CookieStyle</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookietracking">CookieTracking</a></code>, <code class="directive"><a href="/mod/mod_usertrack.html#cookiename">CookieName</a></code>),
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="module"><a href="/mod/mod_rewrite.html">mod_rewrite</a></code> directives <code class="directive"><a href="/mod/mod_rewrite.html#rewriteengine">RewriteEngine</a></code>, <code class="directive"><a href="/mod/mod_rewrite.html#rewriteoptions">RewriteOptions</a></code>, <code class="directive"><a href="/mod/mod_rewrite.html#rewritebase">RewriteBase</a></code>, <code class="directive"><a href="/mod/mod_rewrite.html#rewritecond">RewriteCond</a></code>, <code class="directive"><a href="/mod/mod_rewrite.html#rewriterule">RewriteRule</a></code>) and
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="/mod/mod_actions.html#action">Action</a></code> from
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="module"><a href="/mod/mod_actions.html">mod_actions</a></code>.
700b96db75e7cfadb5219978c1735b710d583763wrowe </dd>
700b96db75e7cfadb5219978c1735b710d583763wrowe
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna <dt>Indexes</dt>
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna <dd>
700b96db75e7cfadb5219978c1735b710d583763wrowe Allow use of the directives controlling directory indexing
700b96db75e7cfadb5219978c1735b710d583763wrowe (<code class="directive"><a href="/mod/mod_autoindex.html#adddescription">AddDescription</a></code>,
700b96db75e7cfadb5219978c1735b710d583763wrowe <code class="directive"><a href="/mod/mod_autoindex.html#addicon">AddIcon</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#addiconbyencoding">AddIconByEncoding</a></code>,
8aefbd756763807188d2e3ce336a8680e4893066wrowe <code class="directive"><a href="/mod/mod_autoindex.html#addiconbytype">AddIconByType</a></code>,
8aefbd756763807188d2e3ce336a8680e4893066wrowe <code class="directive"><a href="/mod/mod_autoindex.html#defaulticon">DefaultIcon</a></code>, <code class="directive"><a href="/mod/mod_dir.html#directoryindex">DirectoryIndex</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#fancyindexing">FancyIndexing</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#headername">HeaderName</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#indexignore">IndexIgnore</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#indexoptions">IndexOptions</a></code>, <code class="directive"><a href="/mod/mod_autoindex.html#readmename">ReadmeName</a></code>,
8aefbd756763807188d2e3ce336a8680e4893066wrowe <em>etc.</em>).</dd>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <dt>Limit</dt>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <dd>
8aefbd756763807188d2e3ce336a8680e4893066wrowe Allow use of the directives controlling host access (<code class="directive"><a href="/mod/mod_authz_host.html#allow">Allow</a></code>, <code class="directive"><a href="/mod/mod_authz_host.html#deny">Deny</a></code> and <code class="directive"><a href="/mod/mod_authz_host.html#order">Order</a></code>).</dd>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <dt>Options[=<var>Option</var>,...]</dt>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <dd>
8aefbd756763807188d2e3ce336a8680e4893066wrowe Allow use of the directives controlling specific directory
8aefbd756763807188d2e3ce336a8680e4893066wrowe features (<code class="directive"><a href="#options">Options</a></code> and
8aefbd756763807188d2e3ce336a8680e4893066wrowe <code class="directive"><a href="/mod/mod_include.html#xbithack">XBitHack</a></code>).
a2a0abd88b19e042a3eb2a9fa1702c25ad51303dwrowe An equal sign may be given followed by a comma (but no spaces)
8aefbd756763807188d2e3ce336a8680e4893066wrowe separated lists of options that may be set using the <code class="directive"><a href="#options">Options</a></code> command.</dd>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </dl>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <p>Example:</p>
2fa5b5878e7567e2875807c3e2a2b3b0d3ef74bewrowe
2fa5b5878e7567e2875807c3e2a2b3b0d3ef74bewrowe <div class="example"><p><code>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe AllowOverride AuthConfig Indexes
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </code></p></div>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <p>In the example above all directives that are neither in the group
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe <code>AuthConfig</code> nor <code>Indexes</code> cause an internal
a8d11d78181478da6a672f7fbc58b8d523351f49wrowe server error.</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
23c6309e36a63b13b61c35999c978017521993d6wrowe <div class="note"><p>For security and performance reasons, do not set
23c6309e36a63b13b61c35999c978017521993d6wrowe <code>AllowOverride</code> to anything other than <code>None</code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker in your <code>&lt;Directory /&gt;</code> block. Instead, find (or
23c6309e36a63b13b61c35999c978017521993d6wrowe create) the <code>&lt;Directory&gt;</code> block that refers to the
8aefbd756763807188d2e3ce336a8680e4893066wrowe directory where you're actually planning to place a
23c6309e36a63b13b61c35999c978017521993d6wrowe <code>.htaccess</code> file.</p>
2d399cd7535887fceaa9f8f116eb98ce68ddd602trawick </div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
23c6309e36a63b13b61c35999c978017521993d6wrowe<h3>See also</h3>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<ul>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<li><code class="directive"><a href="#accessfilename">AccessFileName</a></code></li>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<li><a href="/configuring.html">Configuration Files</a></li>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<li><a href="/howto/htaccess.html">.htaccess Files</a></li>
cf6ef072483172309861d06e85b1aeff4573c060wrowe</ul>
cf6ef072483172309861d06e85b1aeff4573c060wrowe</div>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<div class="directive-section"><h2><a name="CGIMapExtension" id="CGIMapExtension">CGIMapExtension</a> <a name="cgimapextension" id="cgimapextension">Directive</a></h2>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<table class="directive">
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Technique for locating the interpreter for CGI
2d399cd7535887fceaa9f8f116eb98ce68ddd602trawickscripts</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>CGIMapExtension <var>cgi-path</var> <var>.extension</var></code></td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
a8d11d78181478da6a672f7fbc58b8d523351f49wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>NetWare only</td></tr>
cf6ef072483172309861d06e85b1aeff4573c060wrowe</table>
cf6ef072483172309861d06e85b1aeff4573c060wrowe <p>This directive is used to control how Apache httpd finds the
cf6ef072483172309861d06e85b1aeff4573c060wrowe interpreter used to run CGI scripts. For example, setting
8aefbd756763807188d2e3ce336a8680e4893066wrowe <code>CGIMapExtension sys:\foo.nlm .foo</code> will
cf6ef072483172309861d06e85b1aeff4573c060wrowe cause all CGI script files with a <code>.foo</code> extension to
cf6ef072483172309861d06e85b1aeff4573c060wrowe be passed to the FOO interpreter.</p>
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp
cf6ef072483172309861d06e85b1aeff4573c060wrowe</div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<div class="directive-section"><h2><a name="ContentDigest" id="ContentDigest">ContentDigest</a> <a name="contentdigest" id="contentdigest">Directive</a></h2>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<table class="directive">
cf6ef072483172309861d06e85b1aeff4573c060wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enables the generation of <code>Content-MD5</code> HTTP Response
cf6ef072483172309861d06e85b1aeff4573c060wroweheaders</td></tr>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ContentDigest On|Off</code></td></tr>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ContentDigest Off</code></td></tr>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>Options</td></tr>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
69adb3d949e3dd17c0492a01fc2cf298832c7eefwrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
ecde48c75338ff5712f2036711f813c6dedca28ewrowe</table>
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick <p>This directive enables the generation of
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick <code>Content-MD5</code> headers as defined in RFC1864
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick respectively RFC2616.</p>
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick <p>MD5 is an algorithm for computing a "message digest"
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick (sometimes called "fingerprint") of arbitrary-length data, with
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick a high degree of confidence that any alterations in the data
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick will be reflected in alterations in the message digest.</p>
ecde48c75338ff5712f2036711f813c6dedca28ewrowe
ecde48c75338ff5712f2036711f813c6dedca28ewrowe <p>The <code>Content-MD5</code> header provides an end-to-end
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick message integrity check (MIC) of the entity-body. A proxy or
ecde48c75338ff5712f2036711f813c6dedca28ewrowe client may check this header for detecting accidental
ecde48c75338ff5712f2036711f813c6dedca28ewrowe modification of the entity-body in transit. Example header:</p>
ecde48c75338ff5712f2036711f813c6dedca28ewrowe
ecde48c75338ff5712f2036711f813c6dedca28ewrowe <div class="example"><p><code>
ecde48c75338ff5712f2036711f813c6dedca28ewrowe Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA==
d75626f0952c6152a99acd013a4f127d46f0f9edtrawick </code></p></div>
cf6ef072483172309861d06e85b1aeff4573c060wrowe
cf6ef072483172309861d06e85b1aeff4573c060wrowe <p>Note that this can cause performance problems on your server
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar since the message digest is computed on every request (the
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe values are not cached).</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <p><code>Content-MD5</code> is only sent for documents served
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe by the <code class="module"><a href="/mod/core.html">core</a></code>, and not by any module. For example,
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar SSI documents, output from CGI scripts, and byte range responses
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe do not have this header.</p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker</div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="directive-section"><h2><a name="DefaultType" id="DefaultType">DefaultType</a> <a name="defaulttype" id="defaulttype">Directive</a></h2>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<table class="directive">
23c6309e36a63b13b61c35999c978017521993d6wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>This directive has no effect other than to emit warnings
4f9c22c4f27571d54197be9674e1fc0d528192aestrikerif the value is not <code>none</code>. In prior versions, DefaultType
4f9c22c4f27571d54197be9674e1fc0d528192aestrikerwould specify a default media type to assign to response content for
4f9c22c4f27571d54197be9674e1fc0d528192aestrikerwhich no other media type configuration could be found.
c2cf53a40a9814eb91db2cdf820f97d943f21628coar</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>DefaultType <var>media-type|none</var></code></td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>DefaultType none</code></td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>The argument <code>none</code> is available in Apache httpd 2.2.7 and later. All other choices are DISABLED for 2.3.x and later.</td></tr>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe</table>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>This directive has been disabled. For backwards compatibility
a9a4544168a37b43bd180b3703ccee995f27a80awrowe of configuration files, it may be specified with the value
a9a4544168a37b43bd180b3703ccee995f27a80awrowe <code>none</code>, meaning no default media type. For example:</p>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe
a9a4544168a37b43bd180b3703ccee995f27a80awrowe <div class="example"><p><code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker DefaultType None
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar </code></p></div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <p><code>DefaultType None</code> is only available in
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar httpd-2.2.7 and later.</p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p>Use the mime.types configuration file and the
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <code class="directive"><a href="/mod/mod_mime.html#addtype">AddType</a></code> to configure media
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe type assignments via file extensions, or the
8aefbd756763807188d2e3ce336a8680e4893066wrowe <code class="directive"><a href="#forcetype">ForceType</a></code> directive to configure
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe the media type for specific resources. Otherwise, the server will
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe send the response without a Content-Type header field and the
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe recipient may attempt to guess the media type.</p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe</div>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<div class="directive-section"><h2><a name="Define" id="Define">Define</a> <a name="define" id="define">Directive</a></h2>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<table class="directive">
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Define the existence of a variable</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Define <var>parameter-name</var></code></td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz</table>
cf6ef072483172309861d06e85b1aeff4573c060wrowe <p>Equivalent to passing the <code>-D</code> argument to <code class="program"><a href="/programs/httpd.html">httpd</a></code>.</p>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <p>This directive can be used to toggle the use of <code class="directive"><a href="#ifdefine">&lt;IfDefine&gt;</a></code> sections without needing to alter
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <code>-D</code> arguments in any startup scripts.</p>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker</div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
2fd8d1e14fc47762d1e01660b544d5e2a75c825dtrawick<div class="directive-section"><h2><a name="Directory" id="Directory">&lt;Directory&gt;</a> <a name="directory" id="directory">Directive</a></h2>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<table class="directive">
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enclose a group of directives that apply only to the
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowenamed file-system directory, sub-directories, and their contents.</td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;Directory <var>directory-path</var>&gt;
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe... &lt;/Directory&gt;</code></td></tr>
700b96db75e7cfadb5219978c1735b710d583763wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
700b96db75e7cfadb5219978c1735b710d583763wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
700b96db75e7cfadb5219978c1735b710d583763wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
700b96db75e7cfadb5219978c1735b710d583763wrowe</table>
8aefbd756763807188d2e3ce336a8680e4893066wrowe <p><code class="directive">&lt;Directory&gt;</code> and
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <code>&lt;/Directory&gt;</code> are used to enclose a group of
4f9c22c4f27571d54197be9674e1fc0d528192aestriker directives that will apply only to the named directory,
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe sub-directories of that directory, and the files within the respective
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe directories. Any directive that is allowed
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe in a directory context may be used. <var>Directory-path</var> is
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe either the full path to a directory, or a wild-card string using
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe Unix shell-style matching. In a wild-card string, <code>?</code> matches
59513b1275fdc2021d4949ee03ae8229469abb86wrowe any single character, and <code>*</code> matches any sequences of
4f9c22c4f27571d54197be9674e1fc0d528192aestriker characters. You may also use <code>[]</code> character ranges. None
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe of the wildcards match a `/' character, so <code>&lt;Directory
4f9c22c4f27571d54197be9674e1fc0d528192aestriker /*/public_html&gt;</code> will not match
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <code>/home/user/public_html</code>, but <code>&lt;Directory
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe /home/*/public_html&gt;</code> will match. Example:</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <div class="example"><p><code>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe &lt;Directory /usr/local/httpd/htdocs&gt;<br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <span class="indent">
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe Options Indexes FollowSymLinks<br />
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </span>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe &lt;/Directory&gt;
4f9c22c4f27571d54197be9674e1fc0d528192aestriker </code></p></div>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <div class="note">
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <p>Be careful with the <var>directory-path</var> arguments:
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe They have to literally match the filesystem path which Apache httpd uses
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe to access the files. Directives applied to a particular
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <code>&lt;Directory&gt;</code> will not apply to files accessed from
cf6ef072483172309861d06e85b1aeff4573c060wrowe that same directory via a different path, such as via different symbolic
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe links.</p>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <p><a class="glossarylink" href="/glossary.html#regex" title="see glossary">Regular
4f9c22c4f27571d54197be9674e1fc0d528192aestriker expressions</a> can also be used, with the addition of the
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <code>~</code> character. For example:</p>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <div class="example"><p><code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;Directory ~ "^/www/.*/[0-9]{3}"&gt;
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </code></p></div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <p>would match directories in <code>/www/</code> that consisted of
4f9c22c4f27571d54197be9674e1fc0d528192aestriker three numbers.</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <p>If multiple (non-regular expression) <code class="directive">&lt;Directory&gt;</code> sections
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe match the directory (or one of its parents) containing a document,
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe then the directives are applied in the order of shortest match
4f9c22c4f27571d54197be9674e1fc0d528192aestriker first, interspersed with the directives from the <a href="#accessfilename">.htaccess</a> files. For example,
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe with</p>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <div class="example"><p><code>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe &lt;Directory /&gt;<br />
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <span class="indent">
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe AllowOverride None<br />
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </span>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;/Directory&gt;<br />
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <br />
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe &lt;Directory /home/&gt;<br />
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <span class="indent">
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe AllowOverride FileInfo<br />
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </span>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe &lt;/Directory&gt;
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </code></p></div>
cf6ef072483172309861d06e85b1aeff4573c060wrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>for access to the document <code>/home/web/dir/doc.html</code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker the steps are:</p>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <ul>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <li>Apply directive <code>AllowOverride None</code>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe (disabling <code>.htaccess</code> files).</li>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <li>Apply directive <code>AllowOverride FileInfo</code> (for
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe directory <code>/home</code>).</li>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <li>Apply any <code>FileInfo</code> directives in
38bcc87d9a06e8ba81165421403f275eca4e313btrawick <code>/home/.htaccess</code>, <code>/home/web/.htaccess</code> and
38bcc87d9a06e8ba81165421403f275eca4e313btrawick <code>/home/web/dir/.htaccess</code> in that order.</li>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </ul>
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <p>Regular expressions are not considered until after all of the
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe normal sections have been applied. Then all of the regular
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe expressions are tested in the order they appeared in the
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe configuration file. For example, with</p>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <div class="example"><p><code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;Directory ~ abc$&gt;<br />
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <span class="indent">
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe # ... directives here ...<br />
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </span>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe &lt;/Directory&gt;
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </code></p></div>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz <p>the regular expression section won't be considered until after
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe all normal <code class="directive">&lt;Directory&gt;</code>s and
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz <code>.htaccess</code> files have been applied. Then the regular
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe expression will match on <code>/home/abc/public_html/abc</code> and
cf6ef072483172309861d06e85b1aeff4573c060wrowe the corresponding <code class="directive">&lt;Directory&gt;</code> will
cf6ef072483172309861d06e85b1aeff4573c060wrowe be applied.</p>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p><strong>Note that the default access for
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <code>&lt;Directory /&gt;</code> is <code>Allow from All</code>.
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe This means that Apache httpd will serve any file mapped from an URL. It is
4f9c22c4f27571d54197be9674e1fc0d528192aestriker recommended that you change this with a block such
700b96db75e7cfadb5219978c1735b710d583763wrowe as</strong></p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <div class="example"><p><code>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe &lt;Directory /&gt;<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <span class="indent">
cf6ef072483172309861d06e85b1aeff4573c060wrowe Order Deny,Allow<br />
cf6ef072483172309861d06e85b1aeff4573c060wrowe Deny from All<br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker </span>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;/Directory&gt;
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz </code></p></div>
cf6ef072483172309861d06e85b1aeff4573c060wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p><strong>and then override this for directories you
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <em>want</em> accessible. See the <a href="/misc/security_tips.html">Security Tips</a> page for more
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe details.</strong></p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz <p>The directory sections occur in the <code>httpd.conf</code> file.
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <code class="directive">&lt;Directory&gt;</code> directives
548b2980e83f609186a76e98fb245d02e8547bc3jerenkrantz cannot nest, and cannot appear in a <code class="directive"><a href="#limit">&lt;Limit&gt;</a></code> or <code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code> section.</p>
548b2980e83f609186a76e98fb245d02e8547bc3jerenkrantz
4fca95918a9c0ae93593806544b425d0adc2fcc3wrowe<h3>See also</h3>
548b2980e83f609186a76e98fb245d02e8547bc3jerenkrantz<ul>
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz<li><a href="/sections.html">How &lt;Directory&gt;,
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz &lt;Location&gt; and &lt;Files&gt; sections work</a> for an
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz explanation of how these different sections are combined when a
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar request is received</li>
8aefbd756763807188d2e3ce336a8680e4893066wrowe</ul>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe</div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
4fca95918a9c0ae93593806544b425d0adc2fcc3wrowe<div class="directive-section"><h2><a name="DirectoryMatch" id="DirectoryMatch">&lt;DirectoryMatch&gt;</a> <a name="directorymatch" id="directorymatch">Directive</a></h2>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<table class="directive">
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enclose directives that apply to
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowethe contents of file-system directories matching a regular expression.</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;DirectoryMatch <var>regex</var>&gt;
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe... &lt;/DirectoryMatch&gt;</code></td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe</table>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <p><code class="directive">&lt;DirectoryMatch&gt;</code> and
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <code>&lt;/DirectoryMatch&gt;</code> are used to enclose a group
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar of directives which will apply only to the named directory (and the files within),
8aefbd756763807188d2e3ce336a8680e4893066wrowe the same as <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>.
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe However, it takes as an argument a
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <a class="glossarylink" href="/glossary.html#regex" title="see glossary">regular expression</a>. For example:</p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <div class="example"><p><code>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe &lt;DirectoryMatch "^/www/(.+/)?[0-9]{3}"&gt;
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </code></p></div>
f08810eff40a2bddd2bc0103453c4ae775ea62bewrowe
f08810eff40a2bddd2bc0103453c4ae775ea62bewrowe <p>would match directories in <code>/www/</code> that consisted of three
f08810eff40a2bddd2bc0103453c4ae775ea62bewrowe numbers.</p>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick
f08810eff40a2bddd2bc0103453c4ae775ea62bewrowe <div class="note"><h3>Compatability</h3>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe Prior to 2.3.9, this directive implicitly applied to sub-directories
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe (like <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>) and
8aefbd756763807188d2e3ce336a8680e4893066wrowe could not match the end of line symbol ($). In 2.3.9 and later,
700b96db75e7cfadb5219978c1735b710d583763wrowe only directories that match the expression are affected by the enclosed
700b96db75e7cfadb5219978c1735b710d583763wrowe directives.
700b96db75e7cfadb5219978c1735b710d583763wrowe </div>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <div class="note"><h3>Trailing Slash</h3>
700b96db75e7cfadb5219978c1735b710d583763wrowe This directive applies to requests for directories that may or may
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe not end in a trailing slash, so expressions that are anchored to the
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe end of line ($) must be written with care.
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<h3>See also</h3>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<ul>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<li><code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> for
700b96db75e7cfadb5219978c1735b710d583763wrowea description of how regular expressions are mixed in with normal
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<code class="directive">&lt;Directory&gt;</code>s</li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt; and
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe&lt;Files&gt; sections work</a> for an explanation of how these different
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowesections are combined when a request is received</li>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe</ul>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe</div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="directive-section"><h2><a name="DocumentRoot" id="DocumentRoot">DocumentRoot</a> <a name="documentroot" id="documentroot">Directive</a></h2>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<table class="directive">
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory that forms the main document tree visible
4f9c22c4f27571d54197be9674e1fc0d528192aestrikerfrom the web</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>DocumentRoot <var>directory-path</var></code></td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>DocumentRoot /usr/local/apache/htdocs</code></td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar</table>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p>This directive sets the directory from which <code class="program"><a href="/programs/httpd.html">httpd</a></code>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe will serve files. Unless matched by a directive like <code class="directive"><a href="/mod/mod_alias.html#alias">Alias</a></code>, the server appends the
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe path from the requested URL to the document root to make the
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe path to the document. Example:</p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <div class="example"><p><code>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe DocumentRoot /usr/web
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </code></p></div>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>then an access to
700b96db75e7cfadb5219978c1735b710d583763wrowe <code>http://my.example.com/index.html</code> refers to
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <code>/usr/web/index.html</code>. If the <var>directory-path</var> is
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe not absolute then it is assumed to be relative to the <code class="directive"><a href="#serverroot">ServerRoot</a></code>.</p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>The <code class="directive">DocumentRoot</code> should be specified without
700b96db75e7cfadb5219978c1735b710d583763wrowe a trailing slash.</p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe<h3>See also</h3>
700b96db75e7cfadb5219978c1735b710d583763wrowe<ul>
700b96db75e7cfadb5219978c1735b710d583763wrowe<li><a href="/urlmapping.html#documentroot">Mapping URLs to Filesystem
700b96db75e7cfadb5219978c1735b710d583763wroweLocations</a></li>
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna</ul>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe</div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<div class="directive-section"><h2><a name="EnableMMAP" id="EnableMMAP">EnableMMAP</a> <a name="enablemmap" id="enablemmap">Directive</a></h2>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<table class="directive">
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Use memory-mapping to read files during delivery</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>EnableMMAP On|Off</code></td></tr>
700b96db75e7cfadb5219978c1735b710d583763wrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>EnableMMAP On</code></td></tr>
700b96db75e7cfadb5219978c1735b710d583763wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
700b96db75e7cfadb5219978c1735b710d583763wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
700b96db75e7cfadb5219978c1735b710d583763wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
700b96db75e7cfadb5219978c1735b710d583763wrowe</table>
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>This directive controls whether the <code class="program"><a href="/programs/httpd.html">httpd</a></code> may use
700b96db75e7cfadb5219978c1735b710d583763wrowe memory-mapping if it needs to read the contents of a file during
700b96db75e7cfadb5219978c1735b710d583763wrowe delivery. By default, when the handling of a request requires
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe access to the data within a file -- for example, when delivering a
700b96db75e7cfadb5219978c1735b710d583763wrowe server-parsed file using <code class="module"><a href="/mod/mod_include.html">mod_include</a></code> -- Apache httpd
700b96db75e7cfadb5219978c1735b710d583763wrowe memory-maps the file if the OS supports it.</p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>This memory-mapping sometimes yields a performance improvement.
700b96db75e7cfadb5219978c1735b710d583763wrowe But in some environments, it is better to disable the memory-mapping
700b96db75e7cfadb5219978c1735b710d583763wrowe to prevent operational problems:</p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <ul>
700b96db75e7cfadb5219978c1735b710d583763wrowe <li>On some multiprocessor systems, memory-mapping can reduce the
700b96db75e7cfadb5219978c1735b710d583763wrowe performance of the <code class="program"><a href="/programs/httpd.html">httpd</a></code>.</li>
700b96db75e7cfadb5219978c1735b710d583763wrowe <li>Deleting or truncating a file while <code class="program"><a href="/programs/httpd.html">httpd</a></code>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar has it memory-mapped can cause <code class="program"><a href="/programs/httpd.html">httpd</a></code> to
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe crash with a segmentation fault.
700b96db75e7cfadb5219978c1735b710d583763wrowe </li>
700b96db75e7cfadb5219978c1735b710d583763wrowe </ul>
700b96db75e7cfadb5219978c1735b710d583763wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p>For server configurations that are vulnerable to these problems,
700b96db75e7cfadb5219978c1735b710d583763wrowe you should disable memory-mapping of delivered files by specifying:</p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <div class="example"><p><code>
700b96db75e7cfadb5219978c1735b710d583763wrowe EnableMMAP Off
700b96db75e7cfadb5219978c1735b710d583763wrowe </code></p></div>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>For NFS mounted files, this feature may be disabled explicitly for
700b96db75e7cfadb5219978c1735b710d583763wrowe the offending files by specifying:</p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <div class="example"><p><code>
700b96db75e7cfadb5219978c1735b710d583763wrowe &lt;Directory "/path-to-nfs-files"&gt;
700b96db75e7cfadb5219978c1735b710d583763wrowe <span class="indent">
700b96db75e7cfadb5219978c1735b710d583763wrowe EnableMMAP Off
700b96db75e7cfadb5219978c1735b710d583763wrowe </span>
700b96db75e7cfadb5219978c1735b710d583763wrowe &lt;/Directory&gt;
700b96db75e7cfadb5219978c1735b710d583763wrowe </code></p></div>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe</div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="directive-section"><h2><a name="EnableSendfile" id="EnableSendfile">EnableSendfile</a> <a name="enablesendfile" id="enablesendfile">Directive</a></h2>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<table class="directive">
2520f59894a3e07fefa881ef68aaded763a8d447ben<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Use the kernel sendfile support to deliver files to the client</td></tr>
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>EnableSendfile On|Off</code></td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>EnableSendfile Off</code></td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in version 2.0.44 and later. Default changed to Off in
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoarversion 2.3.9.</td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe</table>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>This directive controls whether <code class="program"><a href="/programs/httpd.html">httpd</a></code> may use the
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe sendfile support from the kernel to transmit file contents to the client.
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe By default, when the handling of a request requires no access
8aefbd756763807188d2e3ce336a8680e4893066wrowe to the data within a file -- for example, when delivering a
4f9c22c4f27571d54197be9674e1fc0d528192aestriker static file -- Apache httpd uses sendfile to deliver the file contents
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz without ever reading the file if the OS supports it.</p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p>This sendfile mechanism avoids separate read and send operations,
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz and buffer allocations. But on some platforms or within some
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe filesystems, it is better to disable this feature to avoid
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz operational problems:</p>
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <ul>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <li>Some platforms may have broken sendfile support that the build
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe system did not detect, especially if the binaries were built on
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe another box and moved to such a machine with broken sendfile
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz support.</li>
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz <li>On Linux the use of sendfile triggers TCP-checksum
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz offloading bugs on certain networking cards when using IPv6.</li>
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantz <li>On Linux on Itanium, sendfile may be unable to handle files
8aefbd756763807188d2e3ce336a8680e4893066wrowe over 2GB in size.</li>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <li>With a network-mounted <code class="directive"><a href="#documentroot">DocumentRoot</a></code> (e.g., NFS, SMB, CIFS, FUSE),
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe the kernel may be unable to serve the network file through
4f9c22c4f27571d54197be9674e1fc0d528192aestriker its own cache.</li>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </ul>
ecde48c75338ff5712f2036711f813c6dedca28ewrowe
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <p>For server configurations that are not vulnerable to these problems,
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe you may enable this feature by specifying:</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar
8aefbd756763807188d2e3ce336a8680e4893066wrowe <div class="example"><p><code>
cf6ef072483172309861d06e85b1aeff4573c060wrowe EnableSendfile On
cf6ef072483172309861d06e85b1aeff4573c060wrowe </code></p></div>
cf6ef072483172309861d06e85b1aeff4573c060wrowe
cf6ef072483172309861d06e85b1aeff4573c060wrowe <p>For network mounted files, this feature may be disabled explicitly
cf6ef072483172309861d06e85b1aeff4573c060wrowe for the offending files by specifying:</p>
cf6ef072483172309861d06e85b1aeff4573c060wrowe
cf6ef072483172309861d06e85b1aeff4573c060wrowe <div class="example"><p><code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;Directory "/path-to-nfs-files"&gt;
cf6ef072483172309861d06e85b1aeff4573c060wrowe <span class="indent">
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe EnableSendfile Off
cf6ef072483172309861d06e85b1aeff4573c060wrowe </span>
700b96db75e7cfadb5219978c1735b710d583763wrowe &lt;/Directory&gt;
69adb3d949e3dd17c0492a01fc2cf298832c7eefwrowe </code></p></div>
69adb3d949e3dd17c0492a01fc2cf298832c7eefwrowe <p>Please note that the per-directory and .htaccess configuration
cf6ef072483172309861d06e85b1aeff4573c060wrowe of <code class="directive">EnableSendfile</code> is not supported by
cf6ef072483172309861d06e85b1aeff4573c060wrowe <code class="module"><a href="/mod/mod_cache_disk.html">mod_cache_disk</a></code>.
cf6ef072483172309861d06e85b1aeff4573c060wrowe Only global definition of <code class="directive">EnableSendfile</code>
cf6ef072483172309861d06e85b1aeff4573c060wrowe is taken into account by the module.
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </p>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick</div>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<div class="directive-section"><h2><a name="Error" id="Error">Error</a> <a name="error" id="error">Directive</a></h2>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<table class="directive">
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Abort configuration parsing with a custom error message</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Error <var>message</var></code></td></tr>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>2.3.9 and later</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe</table>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <p>If an error can be detected within the configuration, this
c2cf53a40a9814eb91db2cdf820f97d943f21628coar directive can be used to generate a custom error message, and halt
8aefbd756763807188d2e3ce336a8680e4893066wrowe configuration parsing. The typical use is for reporting required
cf6ef072483172309861d06e85b1aeff4573c060wrowe modules which are missing from the configuration.</p>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <div class="example"><h3>Example</h3><p><code>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe # ensure that mod_include is loaded<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe &lt;IfModule !include_module&gt;<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe Error mod_include is required by mod_foo. Load it with LoadModule.<br />
8aefbd756763807188d2e3ce336a8680e4893066wrowe &lt;/IfModule&gt;<br />
8aefbd756763807188d2e3ce336a8680e4893066wrowe <br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker # ensure that exactly one of SSL,NOSSL is defined<br />
cf6ef072483172309861d06e85b1aeff4573c060wrowe &lt;IfDefine SSL&gt;<br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;IfDefine NOSSL&gt;<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe Error Both SSL and NOSSL are defined. Define only one of them.<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe &lt;/IfDefine&gt;<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe &lt;/IfDefine&gt;<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe &lt;IfDefine !SSL&gt;<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe &lt;IfDefine !NOSSL&gt;<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe Error Either SSL or NOSSL must be defined.<br />
69adb3d949e3dd17c0492a01fc2cf298832c7eefwrowe &lt;/IfDefine&gt;<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe &lt;/IfDefine&gt;<br />
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </code></p></div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
cf6ef072483172309861d06e85b1aeff4573c060wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe</div>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe<div class="directive-section"><h2><a name="ErrorDocument" id="ErrorDocument">ErrorDocument</a> <a name="errordocument" id="errordocument">Directive</a></h2>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<table class="directive">
cf6ef072483172309861d06e85b1aeff4573c060wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>What the server will return to the client
0e58e92812f2f679d6bf2ff66cbcfa6c1d1e14bbjerenkrantzin case of an error</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ErrorDocument <var>error-code</var> <var>document</var></code></td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
cf6ef072483172309861d06e85b1aeff4573c060wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker</table>
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>In the event of a problem or error, Apache httpd can be configured
2d399cd7535887fceaa9f8f116eb98ce68ddd602trawick to do one of four things,</p>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <ol>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <li>output a simple hardcoded error message</li>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
ecde48c75338ff5712f2036711f813c6dedca28ewrowe <li>output a customized message</li>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
ecde48c75338ff5712f2036711f813c6dedca28ewrowe <li>redirect to a local <var>URL-path</var> to handle the
ecde48c75338ff5712f2036711f813c6dedca28ewrowe problem/error</li>
ecde48c75338ff5712f2036711f813c6dedca28ewrowe
ecde48c75338ff5712f2036711f813c6dedca28ewrowe <li>redirect to an external <var>URL</var> to handle the
ecde48c75338ff5712f2036711f813c6dedca28ewrowe problem/error</li>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </ol>
ecde48c75338ff5712f2036711f813c6dedca28ewrowe
ecde48c75338ff5712f2036711f813c6dedca28ewrowe <p>The first option is the default, while options 2-4 are
ecde48c75338ff5712f2036711f813c6dedca28ewrowe configured using the <code class="directive">ErrorDocument</code>
ecde48c75338ff5712f2036711f813c6dedca28ewrowe directive, which is followed by the HTTP response code and a URL
ecde48c75338ff5712f2036711f813c6dedca28ewrowe or a message. Apache httpd will sometimes offer additional information
ecde48c75338ff5712f2036711f813c6dedca28ewrowe regarding the problem/error.</p>
ecde48c75338ff5712f2036711f813c6dedca28ewrowe
ecde48c75338ff5712f2036711f813c6dedca28ewrowe <p>URLs can begin with a slash (/) for local web-paths (relative
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe to the <code class="directive"><a href="#documentroot">DocumentRoot</a></code>), or be a
8aefbd756763807188d2e3ce336a8680e4893066wrowe full URL which the client can resolve. Alternatively, a message
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe can be provided to be displayed by the browser. Examples:</p>
cf6ef072483172309861d06e85b1aeff4573c060wrowe
cf6ef072483172309861d06e85b1aeff4573c060wrowe <div class="example"><p><code>
cf6ef072483172309861d06e85b1aeff4573c060wrowe ErrorDocument 500 http://foo.example.com/cgi-bin/tester<br />
cf6ef072483172309861d06e85b1aeff4573c060wrowe ErrorDocument 404 /cgi-bin/bad_urls.pl<br />
cf6ef072483172309861d06e85b1aeff4573c060wrowe ErrorDocument 401 /subscription_info.html<br />
69adb3d949e3dd17c0492a01fc2cf298832c7eefwrowe ErrorDocument 403 "Sorry can't allow you access today"
cf6ef072483172309861d06e85b1aeff4573c060wrowe </code></p></div>
cf6ef072483172309861d06e85b1aeff4573c060wrowe
cf6ef072483172309861d06e85b1aeff4573c060wrowe <p>Additionally, the special value <code>default</code> can be used
cf6ef072483172309861d06e85b1aeff4573c060wrowe to specify Apache httpd's simple hardcoded message. While not required
cf6ef072483172309861d06e85b1aeff4573c060wrowe under normal circumstances, <code>default</code> will restore
cf6ef072483172309861d06e85b1aeff4573c060wrowe Apache httpd's simple hardcoded message for configurations that would
cf6ef072483172309861d06e85b1aeff4573c060wrowe otherwise inherit an existing <code class="directive">ErrorDocument</code>.</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
cf6ef072483172309861d06e85b1aeff4573c060wrowe <div class="example"><p><code>
cf6ef072483172309861d06e85b1aeff4573c060wrowe ErrorDocument 404 /cgi-bin/bad_urls.pl<br /><br />
cf6ef072483172309861d06e85b1aeff4573c060wrowe &lt;Directory /web/docs&gt;<br />
cf6ef072483172309861d06e85b1aeff4573c060wrowe <span class="indent">
cf6ef072483172309861d06e85b1aeff4573c060wrowe ErrorDocument 404 default<br />
cf6ef072483172309861d06e85b1aeff4573c060wrowe </span>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe &lt;/Directory&gt;
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe </code></p></div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p>Note that when you specify an <code class="directive">ErrorDocument</code>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe that points to a remote URL (ie. anything with a method such as
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <code>http</code> in front of it), Apache HTTP Server will send a redirect to the
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe client to tell it where to find the document, even if the
4f9c22c4f27571d54197be9674e1fc0d528192aestriker document ends up being on the same server. This has several
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe implications, the most important being that the client will not
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe receive the original error status code, but instead will
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar receive a redirect status code. This in turn can confuse web
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe robots and other clients which try to determine if a URL is
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar valid using the status code. In addition, if you use a remote
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe URL in an <code>ErrorDocument 401</code>, the client will not
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar know to prompt the user for a password since it will not
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe receive the 401 status code. Therefore, <strong>if you use an
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <code>ErrorDocument 401</code> directive then it must refer to a local
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe document.</strong></p>
700b96db75e7cfadb5219978c1735b710d583763wrowe
700b96db75e7cfadb5219978c1735b710d583763wrowe <p>Microsoft Internet Explorer (MSIE) will by default ignore
700b96db75e7cfadb5219978c1735b710d583763wrowe server-generated error messages when they are "too small" and substitute
700b96db75e7cfadb5219978c1735b710d583763wrowe its own "friendly" error messages. The size threshold varies depending on
700b96db75e7cfadb5219978c1735b710d583763wrowe the type of error, but in general, if you make your error document
700b96db75e7cfadb5219978c1735b710d583763wrowe greater than 512 bytes, then MSIE will show the server-generated
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe error rather than masking it. More information is available in
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe Microsoft Knowledge Base article <a href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q294807">Q294807</a>.</p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p>Although most error messages can be overriden, there are certain
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe circumstances where the internal messages are used regardless of the
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe setting of <code class="directive"><a href="#errordocument">ErrorDocument</a></code>. In
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe particular, if a malformed request is detected, normal request processing
700b96db75e7cfadb5219978c1735b710d583763wrowe will be immediately halted and the internal error message returned.
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe This is necessary to guard against security problems caused by
4f9c22c4f27571d54197be9674e1fc0d528192aestriker bad requests.</p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p>If you are using mod_proxy, you may wish to enable
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <code class="directive"><a href="/mod/mod_proxy.html#proxyerroroverride">ProxyErrorOverride</a></code> so that you can provide
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride,
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe Apache httpd will not generate custom error documents for proxied content.</p>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<h3>See also</h3>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<ul>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<li><a href="/custom-error.html">documentation of
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe customizable responses</a></li>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe</ul>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar</div>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<div class="directive-section"><h2><a name="ErrorLog" id="ErrorLog">ErrorLog</a> <a name="errorlog" id="errorlog">Directive</a></h2>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<table class="directive">
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Location where the server will log errors</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code> ErrorLog <var>file-path</var>|syslog[:<var>facility</var>]</code></td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)</code></td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe</table>
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe <p>The <code class="directive">ErrorLog</code> directive sets the name of
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe the file to which the server will log any errors it encounters. If
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar the <var>file-path</var> is not absolute then it is assumed to be
e4a3f3c2f080cac75a15a6454cca429b8161c050wrowe relative to the <code class="directive"><a href="#serverroot">ServerRoot</a></code>.</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar
8aefbd756763807188d2e3ce336a8680e4893066wrowe <div class="example"><h3>Example</h3><p><code>
8aefbd756763807188d2e3ce336a8680e4893066wrowe ErrorLog /var/log/httpd/error_log
c2cf53a40a9814eb91db2cdf820f97d943f21628coar </code></p></div>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <p>If the <var>file-path</var>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar begins with a pipe character "<code>|</code>" then it is assumed to be a
0ec08ecdcb42129d147888bda504787b164da39cerikabele command to spawn to handle the error log.</p>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <div class="example"><h3>Example</h3><p><code>
8aefbd756763807188d2e3ce336a8680e4893066wrowe ErrorLog "|/usr/local/bin/httpd_errors"
8aefbd756763807188d2e3ce336a8680e4893066wrowe </code></p></div>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <p>See the notes on <a href="/logs.html#piped">piped logs</a> for
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe more information.</p>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <p>Using <code>syslog</code> instead of a filename enables logging
8aefbd756763807188d2e3ce336a8680e4893066wrowe via syslogd(8) if the system supports it. The default is to use
c2cf53a40a9814eb91db2cdf820f97d943f21628coar syslog facility <code>local7</code>, but you can override this by
c2cf53a40a9814eb91db2cdf820f97d943f21628coar using the <code>syslog:<var>facility</var></code> syntax where
2d399cd7535887fceaa9f8f116eb98ce68ddd602trawick <var>facility</var> can be one of the names usually documented in
c2cf53a40a9814eb91db2cdf820f97d943f21628coar syslog(1). The facility is effectively global, and if it is changed
8aefbd756763807188d2e3ce336a8680e4893066wrowe in individual virtual hosts, the final facility specified affects the
8aefbd756763807188d2e3ce336a8680e4893066wrowe entire server.</p>
8aefbd756763807188d2e3ce336a8680e4893066wrowe
8aefbd756763807188d2e3ce336a8680e4893066wrowe <div class="example"><h3>Example</h3><p><code>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe ErrorLog syslog:user
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe </code></p></div>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe <p>SECURITY: See the <a href="/misc/security_tips.html#serverroot">security tips</a>
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe document for details on why your security could be compromised
1b315ee865b0f11e582beb64127ca3a99a319d2fwrowe if the directory where log files are stored is writable by
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar anyone other than the user that starts the server.</p>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <div class="warning"><h3>Note</h3>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <p>When entering a file path on non-Unix platforms, care should be taken
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar to make sure that only forward slashes are used even though the platform
0540a0b469147b52e858587270dba31c2aaa9e09wrowe may allow the use of back slashes. In general it is a good idea to always
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar use forward slashes throughout the configuration files.</p>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe </div>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe
a9a4544168a37b43bd180b3703ccee995f27a80awrowe<h3>See also</h3>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<ul>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<li><code class="directive"><a href="#loglevel">LogLevel</a></code></li>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<li><a href="/logs.html">Apache HTTP Server Log Files</a></li>
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe</ul>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar</div>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<div class="directive-section"><h2><a name="ErrorLogFormat" id="ErrorLogFormat">ErrorLogFormat</a> <a name="errorlogformat" id="errorlogformat">Directive</a></h2>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<table class="directive">
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Format specification for error log entries</td></tr>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code> ErrorLog [connection|request] <var>format</var></code></td></tr>
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
8aefbd756763807188d2e3ce336a8680e4893066wrowe<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.3.9 and later</td></tr>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe</table>
a2a0abd88b19e042a3eb2a9fa1702c25ad51303dwrowe <p><code class="directive">ErrorLogFormat</code> allows to specify what
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb supplementary information is logged in the error log in addition to the
948096a99010fccf648814fecf38f75c689172d7wrowe actual log message.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <div class="example"><h3>Simple example</h3><p><code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
0540a0b469147b52e858587270dba31c2aaa9e09wrowe </code></p></div>
948096a99010fccf648814fecf38f75c689172d7wrowe
948096a99010fccf648814fecf38f75c689172d7wrowe <p>Specifying <code>connection</code> or <code>request</code> as first
948096a99010fccf648814fecf38f75c689172d7wrowe paramter allows to specify additional formats, causing additional
948096a99010fccf648814fecf38f75c689172d7wrowe information to be logged when the first message is logged for a specific
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe connection or request, respectivly. This additional information is only
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe logged once per connection/request. If a connection or request is processed
053497224246c4dbef9af594cacf5c00ed271e6cwrowe without causing any log message, the additional information is not logged
0540a0b469147b52e858587270dba31c2aaa9e09wrowe either.</p>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>It can happen that some format string items do not produce output. For
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb example, the Referer header is only present if the log message is
42da244268b11ec661b528510f80a18b73c51727brianp associated to a request and the log message happens at a time when the
42da244268b11ec661b528510f80a18b73c51727brianp Referer header has already been read from the client. If no output is
948096a99010fccf648814fecf38f75c689172d7wrowe produced, the default behaviour is to delete everything from the preceeding
948096a99010fccf648814fecf38f75c689172d7wrowe space character to the next space character. This means the log line is
948096a99010fccf648814fecf38f75c689172d7wrowe implicitly divided into fields on non-whitespace to whitespace transitions.
948096a99010fccf648814fecf38f75c689172d7wrowe If a format string item does not produce output, the whole field is
948096a99010fccf648814fecf38f75c689172d7wrowe ommitted. For example, if the remote address <code>%a</code> in the log
948096a99010fccf648814fecf38f75c689172d7wrowe format <code>[%t] [%l] [%a] %M&nbsp;</code> is not available, the surrounding
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz brackets are not logged either. Space characters can be escaped with a
948096a99010fccf648814fecf38f75c689172d7wrowe backslash to prevent them from delimiting a field. The combination '%&nbsp;'
948096a99010fccf648814fecf38f75c689172d7wrowe (percent space) is a zero-witdh field delimiter that does not produce any
948096a99010fccf648814fecf38f75c689172d7wrowe output.</p>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz
948096a99010fccf648814fecf38f75c689172d7wrowe <p>The above behaviour can be changed by adding modifiers to the format
948096a99010fccf648814fecf38f75c689172d7wrowe string item. A <code>-</code> (minus) modifier causes a minus to be logged if the
053497224246c4dbef9af594cacf5c00ed271e6cwrowe respective item does not produce any output. In once-per-connection/request
948096a99010fccf648814fecf38f75c689172d7wrowe formats, it is also possible to use the <code>+</code> (plus) modifier. If an
948096a99010fccf648814fecf38f75c689172d7wrowe item with the plus modifier does not produce any output, the whole line is
948096a99010fccf648814fecf38f75c689172d7wrowe ommitted.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <p>A number as modifier can be used to assign a log severity level to a
4f9c22c4f27571d54197be9674e1fc0d528192aestriker format item. The item will only be logged if the severity of the log
c2cf53a40a9814eb91db2cdf820f97d943f21628coar message is not higher than the specified log severity level. The number can
948096a99010fccf648814fecf38f75c689172d7wrowe range from 1 (alert) over 4 (warn) and 7 (debug) to 15 (trace8).</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
948096a99010fccf648814fecf38f75c689172d7wrowe <p>Some format string items accept additional parameters in braces.</p>
948096a99010fccf648814fecf38f75c689172d7wrowe
053497224246c4dbef9af594cacf5c00ed271e6cwrowe <table class="bordered"><tr class="header"><th>Format&nbsp;String</th> <th>Description</th></tr>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe<tr><td><code>%%</code></td>
948096a99010fccf648814fecf38f75c689172d7wrowe <td>The percent sign</td></tr>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe<tr class="odd"><td><code>%...a</code></td>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <td>Remote IP-address and port</td></tr>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe<tr><td><code>%...A</code></td>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe <td>Local IP-address and port</td></tr>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe<tr class="odd"><td><code>%...{name}e</code></td>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe <td>Request environment variable <code>name</code></td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><td><code>%...E</code></td>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <td>APR/OS error status code and string</td></tr>
948096a99010fccf648814fecf38f75c689172d7wrowe<tr class="odd"><td><code>%...F</code></td>
948096a99010fccf648814fecf38f75c689172d7wrowe <td>Source file name and line number of the log call</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><td><code>%...{name}i</code></td>
948096a99010fccf648814fecf38f75c689172d7wrowe <td>Request header <code>name</code></td></tr>
948096a99010fccf648814fecf38f75c689172d7wrowe<tr class="odd"><td><code>%...k</code></td>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <td>Number of keep-alive requests on this connection</td></tr>
948096a99010fccf648814fecf38f75c689172d7wrowe<tr><td><code>%...l</code></td>
948096a99010fccf648814fecf38f75c689172d7wrowe <td>Loglevel of the message</td></tr>
aecb17a45c6d3ee4729ed5f68dc4270f211ee7a8fielding<tr class="odd"><td><code>%...L</code></td>
948096a99010fccf648814fecf38f75c689172d7wrowe <td>Log ID of the request</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><td><code>%...{c}L</code></td>
948096a99010fccf648814fecf38f75c689172d7wrowe <td>Log ID of the connection</td></tr>
948096a99010fccf648814fecf38f75c689172d7wrowe<tr class="odd"><td><code>%...{C}L</code></td>
948096a99010fccf648814fecf38f75c689172d7wrowe <td>Log ID of the connection if used in connection scope, empty otherwise</td></tr>
948096a99010fccf648814fecf38f75c689172d7wrowe<tr><td><code>%...m</code></td>
948096a99010fccf648814fecf38f75c689172d7wrowe <td>Name of the module logging the message</td></tr>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe<tr class="odd"><td><code>%M</code></td>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <td>The actual log message</td></tr>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe<tr><td><code>%...{name}n</code></td>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <td>Request note <code>name</code></td></tr>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<tr class="odd"><td><code>%...P</code></td>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <td>Process ID of current process</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><td><code>%...T</code></td>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz <td>Thread ID of current thread</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr class="odd"><td><code>%...t</code></td>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe <td>The current time</td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><td><code>%...{u}t</code></td>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe <td>The current time including micro-seconds</td></tr>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe<tr class="odd"><td><code>%...{cu}t</code></td>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe <td>The current time in compact ISO 8601 format, including
4f9c22c4f27571d54197be9674e1fc0d528192aestriker micro-seconds</td></tr>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<tr><td><code>%...v</code></td>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <td>The canonical <code class="directive"><a href="#servername">ServerName</a></code>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick of the current server.</td></tr>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<tr class="odd"><td><code>%...V</code></td>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <td>The server name of the server serving the request according to the
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker setting.</td></tr>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<tr><td><code>\&nbsp;</code> (backslash space)</td>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe <td>Non-field delimiting space</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr class="odd"><td><code>%&nbsp;</code> (percent space)</td>
948096a99010fccf648814fecf38f75c689172d7wrowe <td>Field delimiter (no output)</td></tr>
948096a99010fccf648814fecf38f75c689172d7wrowe</table>
948096a99010fccf648814fecf38f75c689172d7wrowe
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <p>The log ID format <code>%L</code> produces a unique id for a connection
948096a99010fccf648814fecf38f75c689172d7wrowe or request. This can be used to correlate which log lines belong to the
948096a99010fccf648814fecf38f75c689172d7wrowe same connection or request, which request happens on which connection.
948096a99010fccf648814fecf38f75c689172d7wrowe A <code>%L</code> format string is also available in
948096a99010fccf648814fecf38f75c689172d7wrowe <code class="module"><a href="/mod/mod_log_config.html">mod_log_config</a></code>, to allow to correlate access log entries
948096a99010fccf648814fecf38f75c689172d7wrowe with error log lines. If <code class="module"><a href="/mod/mod_unique_id.html">mod_unique_id</a></code> is loaded, its
4f9c22c4f27571d54197be9674e1fc0d528192aestriker unique id will be used as log ID for requests.</p>
948096a99010fccf648814fecf38f75c689172d7wrowe
948096a99010fccf648814fecf38f75c689172d7wrowe <div class="example"><h3>Example (somewhat similar to default format)</h3><p><code>
948096a99010fccf648814fecf38f75c689172d7wrowe ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P] %7F: %E: [client\ %a]
948096a99010fccf648814fecf38f75c689172d7wrowe %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
948096a99010fccf648814fecf38f75c689172d7wrowe </code></p></div>
948096a99010fccf648814fecf38f75c689172d7wrowe
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <div class="example"><h3>Example (similar to the 2.2.x format)</h3><p><code>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a]
4f9c22c4f27571d54197be9674e1fc0d528192aestriker %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
948096a99010fccf648814fecf38f75c689172d7wrowe </code></p></div>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <div class="example"><h3>Advanced example with request/connection log IDs</h3><p><code>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"<br />
0540a0b469147b52e858587270dba31c2aaa9e09wrowe ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"<br />
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"<br />
696218c49632c863d18b25fa52ab63617088cb38wrowe ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"<br />
948096a99010fccf648814fecf38f75c689172d7wrowe ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"<br />
0540a0b469147b52e858587270dba31c2aaa9e09wrowe </code></p></div>
948096a99010fccf648814fecf38f75c689172d7wrowe
948096a99010fccf648814fecf38f75c689172d7wrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<h3>See also</h3>
948096a99010fccf648814fecf38f75c689172d7wrowe<ul>
948096a99010fccf648814fecf38f75c689172d7wrowe<li><code class="directive"><a href="#errorlog">ErrorLog</a></code></li>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe<li><code class="directive"><a href="#loglevel">LogLevel</a></code></li>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<li><a href="/logs.html">Apache HTTP Server Log Files</a></li>
948096a99010fccf648814fecf38f75c689172d7wrowe</ul>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar</div>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe<div class="directive-section"><h2><a name="ExtendedStatus" id="ExtendedStatus">ExtendedStatus</a> <a name="extendedstatus" id="extendedstatus">Directive</a></h2>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe<table class="directive">
a9a4544168a37b43bd180b3703ccee995f27a80awrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Keep track of extended status information for each
a9a4544168a37b43bd180b3703ccee995f27a80awrowerequest</td></tr>
948096a99010fccf648814fecf38f75c689172d7wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ExtendedStatus On|Off</code></td></tr>
948096a99010fccf648814fecf38f75c689172d7wrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ExtendedStatus Off[*]</code></td></tr>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
053497224246c4dbef9af594cacf5c00ed271e6cwrowe</table>
948096a99010fccf648814fecf38f75c689172d7wrowe <p>This option tracks additional data per worker about the
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar currently executing request, and a utilization summary; you
948096a99010fccf648814fecf38f75c689172d7wrowe can see these variables during runtime by configuring
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <code class="module"><a href="/mod/mod_status.html">mod_status</a></code>. Note that other modules may
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb rely on this scoreboard.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>This setting applies to the entire server, and cannot be
a2a0abd88b19e042a3eb2a9fa1702c25ad51303dwrowe enabled or disabled on a virtualhost-by-virtualhost basis.
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb The collection of extended status information can slow down
aa047239dedf0d26e8efecfade32e7337f35df19wrowe the server. Also note that this setting cannot be changed
aa047239dedf0d26e8efecfade32e7337f35df19wrowe during a graceful restart.</p>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <div class="note">
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <p>Note that loading <code class="module"><a href="/mod/mod_status.html">mod_status</a></code> will change
aa047239dedf0d26e8efecfade32e7337f35df19wrowe the default behavior to ExtendedStatus On, while other
aa047239dedf0d26e8efecfade32e7337f35df19wrowe third party modules may do the same. Such modules rely on
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb collecting detailed information about the state of all workers.
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe The default is changed by <code class="module"><a href="/mod/mod_status.html">mod_status</a></code> beginning
4f9c22c4f27571d54197be9674e1fc0d528192aestriker with version 2.3.6; the previous default was always Off.</p>
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe </div>
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe
b5bd19d82874782007a2f9bcb19341a483c1270cwrowe
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe</div>
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe<div class="directive-section"><h2><a name="FileETag" id="FileETag">FileETag</a> <a name="fileetag" id="fileetag">Directive</a></h2>
a2b181763cb35fd899feb4a436aeadaa80bf91eabrianp<table class="directive">
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>File attributes used to create the ETag
aa047239dedf0d26e8efecfade32e7337f35df19wroweHTTP response header for static files</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>FileETag <var>component</var> ...</code></td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>FileETag INode MTime Size</code></td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe</table>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe The <code class="directive">FileETag</code> directive configures the file
aa047239dedf0d26e8efecfade32e7337f35df19wrowe attributes that are used to create the <code>ETag</code> (entity
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb tag) response header field when the document is based on a static file.
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb (The <code>ETag</code> value is used in cache management to save
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz network bandwidth.) The
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <code class="directive">FileETag</code> directive allows you to choose
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb which of these -- if any -- should be used. The recognized keywords are:
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz </p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <dl>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <dt><strong>INode</strong></dt>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <dd>The file's i-node number will be included in the calculation</dd>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <dt><strong>MTime</strong></dt>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <dd>The date and time the file was last modified will be included</dd>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <dt><strong>Size</strong></dt>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <dd>The number of bytes in the file will be included</dd>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <dt><strong>All</strong></dt>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <dd>All available fields will be used. This is equivalent to:
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <div class="example"><p><code>FileETag INode MTime Size</code></p></div></dd>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <dt><strong>None</strong></dt>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <dd>If a document is file-based, no <code>ETag</code> field will be
aa047239dedf0d26e8efecfade32e7337f35df19wrowe included in the response</dd>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe </dl>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe
a9a4544168a37b43bd180b3703ccee995f27a80awrowe <p>The <code>INode</code>, <code>MTime</code>, and <code>Size</code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker keywords may be prefixed with either <code>+</code> or <code>-</code>,
a9a4544168a37b43bd180b3703ccee995f27a80awrowe which allow changes to be made to the default setting inherited
a9a4544168a37b43bd180b3703ccee995f27a80awrowe from a broader scope. Any keyword appearing without such a prefix
aa047239dedf0d26e8efecfade32e7337f35df19wrowe immediately and completely cancels the inherited setting.</p>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>If a directory's configuration includes
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <code>FileETag&nbsp;INode&nbsp;MTime&nbsp;Size</code>, and a
aa047239dedf0d26e8efecfade32e7337f35df19wrowe subdirectory's includes <code>FileETag&nbsp;-INode</code>,
c2cf53a40a9814eb91db2cdf820f97d943f21628coar the setting for that subdirectory (which will be inherited by
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar any sub-subdirectories that don't override it) will be equivalent to
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <code>FileETag&nbsp;MTime&nbsp;Size</code>.</p>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <div class="warning"><h3>Warning</h3>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker Do not change the default for directories or locations that have WebDAV
aa047239dedf0d26e8efecfade32e7337f35df19wrowe enabled and use <code class="module"><a href="/mod/mod_dav_fs.html">mod_dav_fs</a></code> as a storage provider.
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <code class="module"><a href="/mod/mod_dav_fs.html">mod_dav_fs</a></code> uses <code>INode&nbsp;MTime&nbsp;Size</code>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe as a fixed format for <code>ETag</code> comparisons on conditional requests.
aa047239dedf0d26e8efecfade32e7337f35df19wrowe These conditional requests will break if the <code>ETag</code> format is
aa047239dedf0d26e8efecfade32e7337f35df19wrowe changed via <code class="directive">FileETag</code>.
aa047239dedf0d26e8efecfade32e7337f35df19wrowe </div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <div class="note"><h3>Server Side Includes</h3>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe An ETag is not generated for responses parsed by <code class="module"><a href="/mod/mod_include.html">mod_include</a></code>,
aa047239dedf0d26e8efecfade32e7337f35df19wrowe since the response entity can change without a change of the INode, MTime, or Size
aa047239dedf0d26e8efecfade32e7337f35df19wrowe of the static file with embedded SSI directives.
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb </div>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
0540a0b469147b52e858587270dba31c2aaa9e09wrowe</div>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<div class="directive-section"><h2><a name="Files" id="Files">&lt;Files&gt;</a> <a name="files" id="files">Directive</a></h2>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<table class="directive">
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply to matched
c2cf53a40a9814eb91db2cdf820f97d943f21628coarfilenames</td></tr>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;Files <var>filename</var>&gt; ... &lt;/Files&gt;</code></td></tr>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe</table>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <p>The <code class="directive">&lt;Files&gt;</code> directive
aa047239dedf0d26e8efecfade32e7337f35df19wrowe limits the scope of the enclosed directives by filename. It is comparable
0540a0b469147b52e858587270dba31c2aaa9e09wrowe to the <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe and <code class="directive"><a href="#location">&lt;Location&gt;</a></code>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe directives. It should be matched with a <code>&lt;/Files&gt;</code>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe directive. The directives given within this section will be applied to
aa047239dedf0d26e8efecfade32e7337f35df19wrowe any object with a basename (last component of filename) matching the
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb specified filename. <code class="directive">&lt;Files&gt;</code>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker sections are processed in the order they appear in the
aa047239dedf0d26e8efecfade32e7337f35df19wrowe configuration file, after the <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> sections and
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <code>.htaccess</code> files are read, but before <code class="directive"><a href="#location">&lt;Location&gt;</a></code> sections. Note
aa047239dedf0d26e8efecfade32e7337f35df19wrowe that <code class="directive">&lt;Files&gt;</code> can be nested
aa047239dedf0d26e8efecfade32e7337f35df19wrowe inside <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> sections to restrict the
aa047239dedf0d26e8efecfade32e7337f35df19wrowe portion of the filesystem they apply to.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>The <var>filename</var> argument should include a filename, or
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar a wild-card string, where <code>?</code> matches any single character,
4f9c22c4f27571d54197be9674e1fc0d528192aestriker and <code>*</code> matches any sequences of characters.
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <a class="glossarylink" href="/glossary.html#regex" title="see glossary">Regular expressions</a>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe can also be used, with the addition of the
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <code>~</code> character. For example:</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <div class="example"><p><code>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar &lt;Files ~ "\.(gif|jpe?g|png)$"&gt;
aa047239dedf0d26e8efecfade32e7337f35df19wrowe </code></p></div>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <p>would match most common Internet graphics formats. <code class="directive"><a href="#filesmatch">&lt;FilesMatch&gt;</a></code> is preferred,
aa047239dedf0d26e8efecfade32e7337f35df19wrowe however.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>Note that unlike <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> and <code class="directive"><a href="#location">&lt;Location&gt;</a></code> sections, <code class="directive">&lt;Files&gt;</code> sections can be used inside
aa047239dedf0d26e8efecfade32e7337f35df19wrowe <code>.htaccess</code> files. This allows users to control access to
aa047239dedf0d26e8efecfade32e7337f35df19wrowe their own files, at a file-by-file level.</p>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<h3>See also</h3>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<ul>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe and &lt;Files&gt; sections work</a> for an explanation of how these
a9a4544168a37b43bd180b3703ccee995f27a80awrowe different sections are combined when a request is received</li>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe</ul>
a9a4544168a37b43bd180b3703ccee995f27a80awrowe</div>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<div class="directive-section"><h2><a name="FilesMatch" id="FilesMatch">&lt;FilesMatch&gt;</a> <a name="filesmatch" id="filesmatch">Directive</a></h2>
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe<table class="directive">
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply to regular-expression matched
aa047239dedf0d26e8efecfade32e7337f35df19wrowefilenames</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;FilesMatch <var>regex</var>&gt; ... &lt;/FilesMatch&gt;</code></td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
aa047239dedf0d26e8efecfade32e7337f35df19wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
dc8692c6c0ca616a09aa12dad005f2ef23baa1a0wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</table>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>The <code class="directive">&lt;FilesMatch&gt;</code> directive
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb limits the scope of the enclosed directives by filename, just as the
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <code class="directive"><a href="#files">&lt;Files&gt;</a></code> directive
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb does. However, it accepts a <a class="glossarylink" href="/glossary.html#regex" title="see glossary">regular
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb expression</a>. For example:</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <div class="example"><p><code>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb &lt;FilesMatch "\.(gif|jpe?g|png)$"&gt;
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb </code></p></div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>would match most common Internet graphics formats.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<h3>See also</h3>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<ul>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb and &lt;Files&gt; sections work</a> for an explanation of how these
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb different sections are combined when a request is received</li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</ul>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker</div>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div class="directive-section"><h2><a name="ForceType" id="ForceType">ForceType</a> <a name="forcetype" id="forcetype">Directive</a></h2>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<table class="directive">
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Forces all matching files to be served with the specified
4f9c22c4f27571d54197be9674e1fc0d528192aestrikermedia type in the HTTP Content-Type header field</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ForceType <var>media-type</var>|None</code></td></tr>
6fd5761878f22fb9a2de0835807a29784bf367abtrawick<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Moved to the core in Apache httpd 2.0</td></tr>
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe</table>
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <p>When placed into an <code>.htaccess</code> file or a
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>, or
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <code class="directive"><a href="#location">&lt;Location&gt;</a></code> or
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <code class="directive"><a href="#files">&lt;Files&gt;</a></code>
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe section, this directive forces all matching files to be served
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe with the content type identification given by
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <var>media-type</var>. For example, if you had a directory full of
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe GIF files, but did not want to label them all with <code>.gif</code>,
4f9c22c4f27571d54197be9674e1fc0d528192aestriker you might want to use:</p>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe <div class="example"><p><code>
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe ForceType image/gif
fa06de8a28a737e8fbaad76d7f3ff67aaa5e4a09wrowe </code></p></div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <p>Note that this directive overrides other indirect media type
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe associations defined in mime.types or via the
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <code class="directive"><a href="/mod/mod_mime.html#addtype">AddType</a></code>.</p>
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <p>You can also override more general
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <code class="directive">ForceType</code> settings
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe by using the value of <code>None</code>:</p>
ebe7da316894e2b93b4a905fccd2496d0ed1bc78rbb
ebe7da316894e2b93b4a905fccd2496d0ed1bc78rbb <div class="example"><p><code>
ebe7da316894e2b93b4a905fccd2496d0ed1bc78rbb # force all files to be image/gif:<br />
ebe7da316894e2b93b4a905fccd2496d0ed1bc78rbb &lt;Location /images&gt;<br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <span class="indent">
4f9c22c4f27571d54197be9674e1fc0d528192aestriker ForceType image/gif<br />
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe </span>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;/Location&gt;<br />
e57e920838f31508f1418aa4c25ce55b345b2cebrbb <br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker # but normal mime-type associations here:<br />
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe &lt;Location /images/mixed&gt;<br />
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <span class="indent">
e57e920838f31508f1418aa4c25ce55b345b2cebrbb ForceType None<br />
e57e920838f31508f1418aa4c25ce55b345b2cebrbb </span>
e57e920838f31508f1418aa4c25ce55b345b2cebrbb &lt;/Location&gt;
e57e920838f31508f1418aa4c25ce55b345b2cebrbb </code></p></div>
e57e920838f31508f1418aa4c25ce55b345b2cebrbb
e57e920838f31508f1418aa4c25ce55b345b2cebrbb <p>This directive primarily overrides the content types generated for
e57e920838f31508f1418aa4c25ce55b345b2cebrbb static files served out of the filesystem. For resources other than
e57e920838f31508f1418aa4c25ce55b345b2cebrbb static files, where the generator of the response typically specifies
e57e920838f31508f1418aa4c25ce55b345b2cebrbb a Content-Type, this directive has no effect.</p>
e57e920838f31508f1418aa4c25ce55b345b2cebrbb
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe</div>
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe<div class="directive-section"><h2><a name="GprofDir" id="GprofDir">GprofDir</a> <a name="gprofdir" id="gprofdir">Directive</a></h2>
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe<table class="directive">
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Directory to write gmon.out profiling data to. </td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>GprofDir <var>/tmp/gprof/</var>|<var>/tmp/gprof/</var>%</code></td></tr>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe</table>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe <p>When the server has been compiled with gprof profiling suppport,
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe <code class="directive">GprofDir</code> causes <code>gmon.out</code> files to
e68544ae924174ca227ede8e2e722cefa00ea0d3wrowe be written to the specified directory when the process exits. If the
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb argument ends with a percent symbol ('%'), subdirectories are created
c2cf53a40a9814eb91db2cdf820f97d943f21628coar for each process id.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>This directive currently only works with the <code class="module"><a href="/mod/prefork.html">prefork</a></code>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb MPM.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<div class="directive-section"><h2><a name="HostnameLookups" id="HostnameLookups">HostnameLookups</a> <a name="hostnamelookups" id="hostnamelookups">Directive</a></h2>
68b29bcadd6c46aecdc9fe14c93555a2238ad2aagregames<table class="directive">
68b29bcadd6c46aecdc9fe14c93555a2238ad2aagregames<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enables DNS lookups on client IP addresses</td></tr>
68b29bcadd6c46aecdc9fe14c93555a2238ad2aagregames<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>HostnameLookups On|Off|Double</code></td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>HostnameLookups Off</code></td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker</table>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>This directive enables DNS lookups so that host names can be
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb logged (and passed to CGIs/SSIs in <code>REMOTE_HOST</code>).
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb The value <code>Double</code> refers to doing double-reverse
4f9c22c4f27571d54197be9674e1fc0d528192aestriker DNS lookup. That is, after a reverse lookup is performed, a forward
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb lookup is then performed on that result. At least one of the IP
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb addresses in the forward lookup must match the original
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb address. (In "tcpwrappers" terminology this is called
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <code>PARANOID</code>.)</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>Regardless of the setting, when <code class="module"><a href="/mod/mod_authz_host.html">mod_authz_host</a></code> is
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar used for controlling access by hostname, a double reverse lookup
4f9c22c4f27571d54197be9674e1fc0d528192aestriker will be performed. This is necessary for security. Note that the
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb result of this double-reverse isn't generally available unless you
4f9c22c4f27571d54197be9674e1fc0d528192aestriker set <code>HostnameLookups Double</code>. For example, if only
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <code>HostnameLookups On</code> and a request is made to an object
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar that is protected by hostname restrictions, regardless of whether
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb the double-reverse fails or not, CGIs will still be passed the
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar single-reverse result in <code>REMOTE_HOST</code>.</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>The default is <code>Off</code> in order to save the network
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb traffic for those sites that don't truly need the reverse
4f9c22c4f27571d54197be9674e1fc0d528192aestriker lookups done. It is also better for the end users because they
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb don't have to suffer the extra latency that a lookup entails.
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe Heavily loaded sites should leave this directive
b67fb549910fa0faf4cdd8aeaf9aeab51d4b6a92wrowe <code>Off</code>, since DNS lookups can take considerable
e8eee56a2ea20f673e5942fb58e1426a7561c7acstas amounts of time. The utility <code class="program"><a href="/programs/logresolve.html">logresolve</a></code>, compiled by
b67fb549910fa0faf4cdd8aeaf9aeab51d4b6a92wrowe default to the <code>bin</code> subdirectory of your installation
b67fb549910fa0faf4cdd8aeaf9aeab51d4b6a92wrowe directory, can be used to look up host names from logged IP addresses
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb offline.</p>
b67fb549910fa0faf4cdd8aeaf9aeab51d4b6a92wrowe
b67fb549910fa0faf4cdd8aeaf9aeab51d4b6a92wrowe</div>
b67fb549910fa0faf4cdd8aeaf9aeab51d4b6a92wrowe<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
b67fb549910fa0faf4cdd8aeaf9aeab51d4b6a92wrowe<div class="directive-section"><h2><a name="If" id="If">&lt;If&gt;</a> <a name="if" id="if">Directive</a></h2>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe<table class="directive">
b45c1c292ff1fa635004ae81fa691f8cb3cdda85rbb<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply only if a condition is
b38846b15c8891c6dec44dcc4f96ca40721bf663rbbsatisfied by a request at runtime</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;If <var>expression</var>&gt; ... &lt;/If&gt;</code></td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
e8eee56a2ea20f673e5942fb58e1426a7561c7acstas<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
e8eee56a2ea20f673e5942fb58e1426a7561c7acstas<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar</table>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>The <code class="directive">&lt;If&gt;</code> directive
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb evaluates an expression at runtime, and applies the enclosed
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb directives if and only if the expression evaluates to true.
e8eee56a2ea20f673e5942fb58e1426a7561c7acstas For example:</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd <div class="example"><p><code>
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd &lt;If "$req{Host} = ''"&gt;
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd </code></p></div>
a8c55845ffa7170766e410dbd799353127b628f9nd
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd <p>would match HTTP/1.0 requests without a <var>Host:</var> header.</p>
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd <p>You may compare the value of any variable in the request headers
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd ($req), response headers ($resp) or environment ($env) in your
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard expression.</p>
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard <p>Apart from <code>=</code>, <code>If</code> can use the <code>IN</code>
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard operator to compare if the expression is in a given range:</p>
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <div class="example"><p><code>
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard &lt;If %{REQUEST_METHOD} IN GET,HEAD,OPTIONS&gt;
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard </code></p></div>
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard<h3>See also</h3>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<ul>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><a href="/expr.html">Expressions in Apache HTTP Server</a>,
b38846b15c8891c6dec44dcc4f96ca40721bf663rbbfor a complete reference and more examples.</li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
e8eee56a2ea20f673e5942fb58e1426a7561c7acstas &lt;Files&gt; sections work</a> for an explanation of how these
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb different sections are combined when a request is received.
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <code class="directive">&lt;If&gt;</code> has the same precedence
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb and usage as <code class="directive">&lt;Files&gt;</code></li>
e8eee56a2ea20f673e5942fb58e1426a7561c7acstas</ul>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
efa1a34b0a7785fc72863eff175b0cfc1ecb0e38wrowe<div class="directive-section"><h2><a name="IfDefine" id="IfDefine">&lt;IfDefine&gt;</a> <a name="ifdefine" id="ifdefine">Directive</a></h2>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<table class="directive">
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Encloses directives that will be processed only
117026201e6d8fe7d82416b8a7324830f5a87292wroweif a test is true at startup</td></tr>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;IfDefine [!]<var>parameter-name</var>&gt; ...
117026201e6d8fe7d82416b8a7324830f5a87292wrowe &lt;/IfDefine&gt;</code></td></tr>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
6c24fd6cfe148639988d5b335185ffb215662801wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe</table>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe <p>The <code>&lt;IfDefine <var>test</var>&gt;...&lt;/IfDefine&gt;
4f9c22c4f27571d54197be9674e1fc0d528192aestriker </code> section is used to mark directives that are conditional. The
cadddb2c31d24d48f4017db4df0a29687432326cwrowe directives within an <code class="directive">&lt;IfDefine&gt;</code>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe section are only processed if the <var>test</var> is true. If <var>
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames test</var> is false, everything between the start and end markers is
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames ignored.</p>
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <p>The <var>test</var> in the <code class="directive">&lt;IfDefine&gt;</code> section directive can be one of two forms:</p>
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe <ul>
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe <li><var>parameter-name</var></li>
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames <li><code>!</code><var>parameter-name</var></li>
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames </ul>
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe <p>In the former case, the directives between the start and end
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe markers are only processed if the parameter named
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe <var>parameter-name</var> is defined. The second format reverses
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe the test, and only processes the directives if
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe <var>parameter-name</var> is <strong>not</strong> defined.</p>
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe
dc3a3d949b7ef46b8385858c822267e39b665c12nd <p>The <var>parameter-name</var> argument is a define as given on the
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames <code class="program"><a href="/programs/httpd.html">httpd</a></code> command line via <code>-D<var>parameter</var>
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames </code> at the time the server was started or by the <code class="directive"><a href="#define">Define</a></code> directive.</p>
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames
dc3a3d949b7ef46b8385858c822267e39b665c12nd <p><code class="directive">&lt;IfDefine&gt;</code> sections are
dc3a3d949b7ef46b8385858c822267e39b665c12nd nest-able, which can be used to implement simple
dc3a3d949b7ef46b8385858c822267e39b665c12nd multiple-parameter tests. Example:</p>
f888346b48f5e5b5e3f0a47dedb8cefd2759a4e2gregames
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <div class="example"><p><code>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe httpd -DReverseProxy -DUseCache -DMemCache ...<br />
117026201e6d8fe7d82416b8a7324830f5a87292wrowe <br />
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar # httpd.conf<br />
e7505ba54ac56ae30e4e250f912f3dbaf92ca45fwrowe &lt;IfDefine ReverseProxy&gt;<br />
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <span class="indent">
4f9c22c4f27571d54197be9674e1fc0d528192aestriker LoadModule proxy_module modules/mod_proxy.so<br />
cadddb2c31d24d48f4017db4df0a29687432326cwrowe LoadModule proxy_http_module modules/mod_proxy_http.so<br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker &lt;IfDefine UseCache&gt;<br />
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <span class="indent">
cadddb2c31d24d48f4017db4df0a29687432326cwrowe LoadModule cache_module modules/mod_cache.so<br />
5b3abd2fecc712f08ad728114aa77137b9f67716wrowe &lt;IfDefine MemCache&gt;<br />
85bb5b92490e4f095aae394118fc588a8f4c486fwrowe <span class="indent">
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe LoadModule mem_cache_module modules/mod_mem_cache.so<br />
efa1a34b0a7785fc72863eff175b0cfc1ecb0e38wrowe </span>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe &lt;/IfDefine&gt;<br />
beda1fb2f11c52ca4612460a5d5ba47398143efbwrowe &lt;IfDefine !MemCache&gt;<br />
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick <span class="indent">
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick LoadModule cache_disk_module modules/mod_cache_disk.so<br />
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick </span>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick &lt;/IfDefine&gt;
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe </span>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe &lt;/IfDefine&gt;
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe </span>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe &lt;/IfDefine&gt;
c2cf53a40a9814eb91db2cdf820f97d943f21628coar </code></p></div>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe</div>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<div class="directive-section"><h2><a name="IfModule" id="IfModule">&lt;IfModule&gt;</a> <a name="ifmodule" id="ifmodule">Directive</a></h2>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<table class="directive">
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Encloses directives that are processed conditional on the
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawickpresence or absence of a specific module</td></tr>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;IfModule [!]<var>module-file</var>|<var>module-identifier</var>&gt; ...
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar &lt;/IfModule&gt;</code></td></tr>
290ecc1ddceca1ed49bc1a5338921264b5c3e07cwrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Module identifiers are available in version 2.1 and
c2cf53a40a9814eb91db2cdf820f97d943f21628coarlater.</td></tr>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe</table>
1067418d9ed9ed9daeb3ca4f74e72db810c49833wrowe <p>The <code>&lt;IfModule <var>test</var>&gt;...&lt;/IfModule&gt;</code>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe section is used to mark directives that are conditional on the presence of
cadddb2c31d24d48f4017db4df0a29687432326cwrowe a specific module. The directives within an <code class="directive">&lt;IfModule&gt;</code> section are only processed if the <var>test</var>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe is true. If <var>test</var> is false, everything between the start and
cadddb2c31d24d48f4017db4df0a29687432326cwrowe end markers is ignored.</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <p>The <var>test</var> in the <code class="directive">&lt;IfModule&gt;</code> section directive can be one of two forms:</p>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar
cadddb2c31d24d48f4017db4df0a29687432326cwrowe <ul>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe <li><var>module</var></li>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe
cadddb2c31d24d48f4017db4df0a29687432326cwrowe <li>!<var>module</var></li>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe </ul>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe <p>In the former case, the directives between the start and end
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe markers are only processed if the module named <var>module</var>
cadddb2c31d24d48f4017db4df0a29687432326cwrowe is included in Apache httpd -- either compiled in or
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe dynamically loaded using <code class="directive"><a href="/mod/mod_so.html#loadmodule">LoadModule</a></code>. The second format reverses the test,
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe and only processes the directives if <var>module</var> is
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe <strong>not</strong> included.</p>
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar
cadddb2c31d24d48f4017db4df0a29687432326cwrowe <p>The <var>module</var> argument can be either the module identifier or
cadddb2c31d24d48f4017db4df0a29687432326cwrowe the file name of the module, at the time it was compiled. For example,
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <code>rewrite_module</code> is the identifier and
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe <code>mod_rewrite.c</code> is the file name. If a module consists of
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe several source files, use the name of the file containing the string
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <code>STANDARD20_MODULE_STUFF</code>.</p>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe <p><code class="directive">&lt;IfModule&gt;</code> sections are
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe nest-able, which can be used to implement simple multiple-module
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe tests.</p>
3cd826b00280881e5a2f03d8ec1f8d55802b93dewrowe
cadddb2c31d24d48f4017db4df0a29687432326cwrowe <div class="note">This section should only be used if you need to have one
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd configuration file that works whether or not a specific module
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd is available. In normal operation, directives need not be
a8c55845ffa7170766e410dbd799353127b628f9nd placed in <code class="directive">&lt;IfModule&gt;</code>
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd sections.</div>
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd</div>
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<div class="directive-section"><h2><a name="Include" id="Include">Include</a> <a name="include" id="include">Directive</a></h2>
1067418d9ed9ed9daeb3ca4f74e72db810c49833wrowe<table class="directive">
1067418d9ed9ed9daeb3ca4f74e72db810c49833wrowe<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Includes other configuration files from within
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowethe server configuration files</td></tr>
1067418d9ed9ed9daeb3ca4f74e72db810c49833wrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Include [<var>optional</var>|<var>strict</var>] <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></code></td></tr>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
117026201e6d8fe7d82416b8a7324830f5a87292wrowe<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b67fb549910fa0faf4cdd8aeaf9aeab51d4b6a92wrowe<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Wildcard matching available in 2.0.41 and later, directory
c2cf53a40a9814eb91db2cdf820f97d943f21628coarwildcard matching available in 2.3.6 and later</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</table>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>This directive allows inclusion of other configuration files
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb from within the server configuration files.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe <p>Shell-style (<code>fnmatch()</code>) wildcard characters can be used
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb in the filename or directory parts of the path to include several files
d2220a04f870f632b8cec1e6713dbb980ed5e386wrowe at once, in alphabetical order. In addition, if
b45c1c292ff1fa635004ae81fa691f8cb3cdda85rbb <code class="directive">Include</code> points to a directory, rather than a file,
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb Apache httpd will read all files in that directory and any subdirectory.
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe However, including entire directories is not recommended, because it is
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe easy to accidentally leave temporary files in a directory that can cause
ecc4a080f07af3fbc1b91bbd00997ec1d592c6f9wrowe <code class="program"><a href="/programs/httpd.html">httpd</a></code> to fail. Instead, we encourage you to use the
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe wildcard syntax shown below, to include files that match a particular
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar pattern, such as *.conf, for example.</p>
2d2dadb81bf34e3bc9321eabcd971a738431b364wrowe
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <p>When a wildcard is specified for a <strong>file</strong> component of
4f9c22c4f27571d54197be9674e1fc0d528192aestriker the path, and no file matches the wildcard, the
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe <code class="directive"><a href="#include">Include</a></code>
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe directive will be <strong>silently ignored</strong>. When a wildcard is
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe specified for a <strong>directory</strong> component of the path, and
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe no directory matches the wildcard, the
5bb29f57ae0184d2b3c1cdf35132f8ceb011f882wrowe <code class="directive"><a href="#include">Include</a></code> directive will
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <strong>fail with an error</strong> saying the directory cannot be found.
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar </p>
ecc4a080f07af3fbc1b91bbd00997ec1d592c6f9wrowe
731344ed8f3677d1661c261ca5fcdd2ee3dbc74ccoar <p>For further control over the behaviour of the server when no files or
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb directories match, prefix the path with the modifiers <var>optional</var>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb or <var>strict</var>. If <var>optional</var> is specified, any wildcard
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb file or directory that does not match will be silently ignored. If
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <var>strict</var> is specified, any wildcard file or directory that does
5b3abd2fecc712f08ad728114aa77137b9f67716wrowe not match at least one file will cause server startup to fail.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>When a directory or file component of the path is
af7e32b660b02a378e91d40987e59b28864db954jwoolley specified exactly, and that directory or file does not exist,
4f9c22c4f27571d54197be9674e1fc0d528192aestriker <code class="directive"><a href="#include">Include</a></code> directive will fail with an
c2cf53a40a9814eb91db2cdf820f97d943f21628coar error saying the file or directory cannot be found.</p>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <p>The file path specified may be an absolute path, or may be relative
0540a0b469147b52e858587270dba31c2aaa9e09wrowe to the <code class="directive"><a href="#serverroot">ServerRoot</a></code> directory.</p>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <p>Examples:</p>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe
c2cf53a40a9814eb91db2cdf820f97d943f21628coar <div class="example"><p><code>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe Include /usr/local/apache2/conf/ssl.conf<br />
0540a0b469147b52e858587270dba31c2aaa9e09wrowe Include /usr/local/apache2/conf/vhosts/*.conf
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick </code></p></div>
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick
1fbf6ba0f5207e6637b49f9a9dfcc779bbe952a9trawick <p>Or, providing paths relative to your <code class="directive"><a href="#serverroot">ServerRoot</a></code> directory:</p>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <div class="example"><p><code>
c2cf53a40a9814eb91db2cdf820f97d943f21628coar Include conf/ssl.conf<br />
0540a0b469147b52e858587270dba31c2aaa9e09wrowe Include conf/vhosts/*.conf
7763a4beb8afca9c8f93db0cb6836124901af52awrowe </code></p></div>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <p>Wildcards may be included in the directory or file portion of the
c2cf53a40a9814eb91db2cdf820f97d943f21628coar path. In the following example, the server will fail to load if no
c2cf53a40a9814eb91db2cdf820f97d943f21628coar directories match conf/vhosts/*, but will load successfully if no
0540a0b469147b52e858587270dba31c2aaa9e09wrowe files match *.conf.</p>
0540a0b469147b52e858587270dba31c2aaa9e09wrowe
0540a0b469147b52e858587270dba31c2aaa9e09wrowe <div class="example"><p><code>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz Include conf/vhosts/*/vhost.conf<br />
0540a0b469147b52e858587270dba31c2aaa9e09wrowe Include conf/vhosts/*/*.conf
0540a0b469147b52e858587270dba31c2aaa9e09wrowe </code></p></div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>In this example, the server will fail to load if either
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz conf/vhosts/* matches no directories, or if *.conf matches no files:</p>
5b3abd2fecc712f08ad728114aa77137b9f67716wrowe
5b3abd2fecc712f08ad728114aa77137b9f67716wrowe <div class="example"><p><code>
5b3abd2fecc712f08ad728114aa77137b9f67716wrowe Include strict conf/vhosts/*/*.conf
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz </code></p></div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>In this example, the server load successfully if either conf/vhosts/*
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb matches no directories, or if *.conf matches no files:</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <div class="example"><p><code>
58097d7d8d1a394092374b9f6ddf76b7993724a4rbb Include optional conf/vhosts/*/*.conf
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb </code></p></div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd<h3>See also</h3>
a8c55845ffa7170766e410dbd799353127b628f9nd<ul>
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd<li><code class="program"><a href="/programs/apachectl.html">apachectl</a></code></li>
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd</ul>
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd</div>
c880637396a01f4acfcf7e35fe423ced2d86c3b4nd<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<div class="directive-section"><h2><a name="KeepAlive" id="KeepAlive">KeepAlive</a> <a name="keepalive" id="keepalive">Directive</a></h2>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<table class="directive">
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Enables HTTP persistent connections</td></tr>
83a8dc5a596a8a1b9d14f063268287d123b9ed7ewrowe<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>KeepAlive On|Off</code></td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>KeepAlive On</code></td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</table>
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard <p>The Keep-Alive extension to HTTP/1.0 and the persistent
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard connection feature of HTTP/1.1 provide long-lived HTTP sessions
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard which allow multiple requests to be sent over the same TCP
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard connection. In some cases this has been shown to result in an
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard almost 50% speedup in latency times for HTML documents with
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard many images. To enable Keep-Alive connections, set
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard <code>KeepAlive On</code>.</p>
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard <p>For HTTP/1.0 clients, Keep-Alive connections will only be
66e89b91046a4d0998bcb11c8aeb39ac444ed2dfjerenkrantz used if they are specifically requested by a client. In
66e89b91046a4d0998bcb11c8aeb39ac444ed2dfjerenkrantz addition, a Keep-Alive connection with an HTTP/1.0 client can
66e89b91046a4d0998bcb11c8aeb39ac444ed2dfjerenkrantz only be used when the length of the content is known in
30b4a330a5f651eb5198fa93dbb9f3d3594564c9stoddard advance. This implies that dynamic content such as CGI output,
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb SSI pages, and server-generated directory listings will
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb generally not use Keep-Alive connections to HTTP/1.0 clients.
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb For HTTP/1.1 clients, persistent connections are the default
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb unless otherwise specified. If the client requests it, chunked
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb encoding will be used in order to send content of unknown
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb length over persistent connections.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb <p>When a client uses a Keep-Alive connection it will be counted
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb as a single "request" for the <code class="directive"><a href="/mod/mpm_common.html#maxconnectionsperchild">MaxConnectionsPerChild</a></code> directive, regardless
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb of how many requests are sent using the connection.</p>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<h3>See also</h3>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<ul>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<li><code class="directive"><a href="#maxkeepaliverequests">MaxKeepAliveRequests</a></code></li>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</ul>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb</div>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
d4abb06ac220bb280ae996b6d21bbd257db51bb1jerenkrantz<div class="directive-section"><h2><a name="KeepAliveTimeout" id="KeepAliveTimeout">KeepAliveTimeout</a> <a name="keepalivetimeout" id="keepalivetimeout">Directive</a></h2>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<table class="directive">
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Amount of time the server will wait for subsequent
b38846b15c8891c6dec44dcc4f96ca40721bf663rbbrequests on a persistent connection</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>KeepAliveTimeout <var>num</var>[ms]</code></td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>KeepAliveTimeout 5</code></td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
b38846b15c8891c6dec44dcc4f96ca40721bf663rbb<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Specifying a value in milliseconds is available in
4f9c22c4f27571d54197be9674e1fc0d528192aestrikerApache httpd 2.3.2 and later</td></tr>
4f9c22c4f27571d54197be9674e1fc0d528192aestriker</table>
<p>The number of seconds Apache httpd will wait for a subsequent
request before closing the connection. By adding a postfix of ms the
timeout can be also set in milliseconds. Once a request has been
received, the timeout value specified by the
<code class="directive"><a href="#timeout">Timeout</a></code> directive applies.</p>
<p>Setting <code class="directive">KeepAliveTimeout</code> to a high value
may cause performance problems in heavily loaded servers. The
higher the timeout, the more server processes will be kept
occupied waiting on connections with idle clients.</p>
<p>In a name-based virtual host context, the value of the first
defined virtual host (the default host) in a set of <code class="directive"><a href="#namevirtualhost">NameVirtualHost</a></code> will be used.
The other values will be ignored.</p>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="Limit" id="Limit">&lt;Limit&gt;</a> <a name="limit" id="limit">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Restrict enclosed access controls to only certain HTTP
methods</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;Limit <var>method</var> [<var>method</var>] ... &gt; ...
&lt;/Limit&gt;</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>AuthConfig, Limit</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>Access controls are normally effective for
<strong>all</strong> access methods, and this is the usual
desired behavior. <strong>In the general case, access control
directives should not be placed within a
<code class="directive">&lt;Limit&gt;</code> section.</strong></p>
<p>The purpose of the <code class="directive">&lt;Limit&gt;</code>
directive is to restrict the effect of the access controls to the
nominated HTTP methods. For all other methods, the access
restrictions that are enclosed in the <code class="directive">&lt;Limit&gt;</code> bracket <strong>will have no
effect</strong>. The following example applies the access control
only to the methods <code>POST</code>, <code>PUT</code>, and
<code>DELETE</code>, leaving all other methods unprotected:</p>
<div class="example"><p><code>
&lt;Limit POST PUT DELETE&gt;<br />
<span class="indent">
Require valid-user<br />
</span>
&lt;/Limit&gt;
</code></p></div>
<p>The method names listed can be one or more of: <code>GET</code>,
<code>POST</code>, <code>PUT</code>, <code>DELETE</code>,
<code>CONNECT</code>, <code>OPTIONS</code>,
<code>PATCH</code>, <code>PROPFIND</code>, <code>PROPPATCH</code>,
<code>MKCOL</code>, <code>COPY</code>, <code>MOVE</code>,
<code>LOCK</code>, and <code>UNLOCK</code>. <strong>The method name is
case-sensitive.</strong> If <code>GET</code> is used it will also
restrict <code>HEAD</code> requests. The <code>TRACE</code> method
cannot be limited (see <code class="directive"><a href="#traceenable">TraceEnable</a></code>).</p>
<div class="warning">A <code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code> section should always be
used in preference to a <code class="directive">&lt;Limit&gt;</code>
section when restricting access, since a <code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code> section provides protection
against arbitrary methods.</div>
<p>The <code class="directive">&lt;Limit&gt;</code> and
<code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code>
directives may be nested. In this case, each successive level of
<code class="directive">&lt;Limit&gt;</code> or <code class="directive"><a href="#limitexcept">&lt;LimitExcept&gt;</a></code> directives must
further restrict the set of methods to which access controls apply.</p>
<div class="warning">When using
<code class="directive">&lt;Limit&gt;</code> or
<code class="directive">&lt;LimitExcept&gt;</code> directives with
the <code class="directive"><a href="/mod/mod_authz_core.html#require">Require</a></code> directive,
note that the first <code class="directive"><a href="/mod/mod_authz_core.html#require">Require</a></code>
to succeed authorizes the request, regardless of the presence of other
<code class="directive"><a href="/mod/mod_authz_core.html#require">Require</a></code> directives.</div>
<p>For example, given the following configuration, all users will
be authorized for <code>POST</code> requests, and the
<code>Require group editors</code> directive will be ignored
in all cases:</p>
<div class="example"><p><code>
&lt;LimitExcept GET&gt;
<span class="indent">
Require valid-user
</span>
&lt;/LimitExcept&gt;<br />
&lt;Limit POST&gt;
<span class="indent">
Require group editors
</span>
&lt;/Limit&gt;
</code></p></div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="LimitExcept" id="LimitExcept">&lt;LimitExcept&gt;</a> <a name="limitexcept" id="limitexcept">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Restrict access controls to all HTTP methods
except the named ones</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;LimitExcept <var>method</var> [<var>method</var>] ... &gt; ...
&lt;/LimitExcept&gt;</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>AuthConfig, Limit</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p><code class="directive">&lt;LimitExcept&gt;</code> and
<code>&lt;/LimitExcept&gt;</code> are used to enclose
a group of access control directives which will then apply to any
HTTP access method <strong>not</strong> listed in the arguments;
i.e., it is the opposite of a <code class="directive"><a href="#limit">&lt;Limit&gt;</a></code> section and can be used to control
both standard and nonstandard/unrecognized methods. See the
documentation for <code class="directive"><a href="#limit">&lt;Limit&gt;</a></code> for more details.</p>
<p>For example:</p>
<div class="example"><p><code>
&lt;LimitExcept POST GET&gt;<br />
<span class="indent">
Require valid-user<br />
</span>
&lt;/LimitExcept&gt;
</code></p></div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="LimitInternalRecursion" id="LimitInternalRecursion">LimitInternalRecursion</a> <a name="limitinternalrecursion" id="limitinternalrecursion">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Determine maximum number of internal redirects and nested
subrequests</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitInternalRecursion <var>number</var> [<var>number</var>]</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitInternalRecursion 10</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.0.47 and later</td></tr>
</table>
<p>An internal redirect happens, for example, when using the <code class="directive"><a href="/mod/mod_actions.html#action">Action</a></code> directive, which internally
redirects the original request to a CGI script. A subrequest is Apache httpd's
mechanism to find out what would happen for some URI if it were requested.
For example, <code class="module"><a href="/mod/mod_dir.html">mod_dir</a></code> uses subrequests to look for the
files listed in the <code class="directive"><a href="/mod/mod_dir.html#directoryindex">DirectoryIndex</a></code>
directive.</p>
<p><code class="directive">LimitInternalRecursion</code> prevents the server
from crashing when entering an infinite loop of internal redirects or
subrequests. Such loops are usually caused by misconfigurations.</p>
<p>The directive stores two different limits, which are evaluated on
per-request basis. The first <var>number</var> is the maximum number of
internal redirects, that may follow each other. The second <var>number</var>
determines, how deep subrequests may be nested. If you specify only one
<var>number</var>, it will be assigned to both limits.</p>
<div class="example"><h3>Example</h3><p><code>
LimitInternalRecursion 5
</code></p></div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="LimitRequestBody" id="LimitRequestBody">LimitRequestBody</a> <a name="limitrequestbody" id="limitrequestbody">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Restricts the total size of the HTTP request body sent
from the client</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitRequestBody <var>bytes</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitRequestBody 0</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>This directive specifies the number of <var>bytes</var> from 0
(meaning unlimited) to 2147483647 (2GB) that are allowed in a
request body. See the note below for the limited applicability
to proxy requests.</p>
<p>The <code class="directive">LimitRequestBody</code> directive allows
the user to set a limit on the allowed size of an HTTP request
message body within the context in which the directive is given
(server, per-directory, per-file or per-location). If the client
request exceeds that limit, the server will return an error
response instead of servicing the request. The size of a normal
request message body will vary greatly depending on the nature of
the resource and the methods allowed on that resource. CGI scripts
typically use the message body for retrieving form information.
Implementations of the <code>PUT</code> method will require
a value at least as large as any representation that the server
wishes to accept for that resource.</p>
<p>This directive gives the server administrator greater
control over abnormal client request behavior, which may be
useful for avoiding some forms of denial-of-service
attacks.</p>
<p>If, for example, you are permitting file upload to a particular
location, and wish to limit the size of the uploaded file to 100K,
you might use the following directive:</p>
<div class="example"><p><code>
LimitRequestBody 102400
</code></p></div>
<div class="note"><p>For a full description of how this directive is interpreted by
proxy requests, see the <code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code> documentation.</p>
</div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="LimitRequestFields" id="LimitRequestFields">LimitRequestFields</a> <a name="limitrequestfields" id="limitrequestfields">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the number of HTTP request header fields that
will be accepted from the client</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitRequestFields <var>number</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitRequestFields 100</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p><var>Number</var> is an integer from 0 (meaning unlimited) to
32767. The default value is defined by the compile-time
constant <code>DEFAULT_LIMIT_REQUEST_FIELDS</code> (100 as
distributed).</p>
<p>The <code class="directive">LimitRequestFields</code> directive allows
the server administrator to modify the limit on the number of
request header fields allowed in an HTTP request. A server needs
this value to be larger than the number of fields that a normal
client request might include. The number of request header fields
used by a client rarely exceeds 20, but this may vary among
different client implementations, often depending upon the extent
to which a user has configured their browser to support detailed
content negotiation. Optional HTTP extensions are often expressed
using request header fields.</p>
<p>This directive gives the server administrator greater
control over abnormal client request behavior, which may be
useful for avoiding some forms of denial-of-service attacks.
The value should be increased if normal clients see an error
response from the server that indicates too many fields were
sent in the request.</p>
<p>For example:</p>
<div class="example"><p><code>
LimitRequestFields 50
</code></p></div>
<div class="warning"><h3>Warning</h3>
<p> When name-based virtual hosting is used, the value for this
directive is taken from the default (first-listed) virtual host for the
<code class="directive">NameVirtualHost</code> the connection was mapped to.</p>
</div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="LimitRequestFieldSize" id="LimitRequestFieldSize">LimitRequestFieldSize</a> <a name="limitrequestfieldsize" id="limitrequestfieldsize">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the size of the HTTP request header allowed from the
client</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitRequestFieldSize <var>bytes</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitRequestFieldSize 8190</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>This directive specifies the number of <var>bytes</var>
that will be allowed in an HTTP request header.</p>
<p>The <code class="directive">LimitRequestFieldSize</code> directive
allows the server administrator to reduce or increase the limit
on the allowed size of an HTTP request header field. A server
needs this value to be large enough to hold any one header field
from a normal client request. The size of a normal request header
field will vary greatly among different client implementations,
often depending upon the extent to which a user has configured
their browser to support detailed content negotiation. SPNEGO
authentication headers can be up to 12392 bytes.</p>
<p>This directive gives the server administrator greater
control over abnormal client request behavior, which may be
useful for avoiding some forms of denial-of-service attacks.</p>
<p>For example:</p>
<div class="example"><p><code>
LimitRequestFieldSize 4094
</code></p></div>
<div class="note">Under normal conditions, the value should not be changed from
the default.</div>
<div class="warning"><h3>Warning</h3>
<p> When name-based virtual hosting is used, the value for this
directive is taken from the default (first-listed) virtual host for the
<code class="directive">NameVirtualHost</code> the connection was mapped to.</p>
</div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="LimitRequestLine" id="LimitRequestLine">LimitRequestLine</a> <a name="limitrequestline" id="limitrequestline">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limit the size of the HTTP request line that will be accepted
from the client</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitRequestLine <var>bytes</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitRequestLine 8190</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>This directive sets the number of <var>bytes</var> that will be
allowed on the HTTP request-line.</p>
<p>The <code class="directive">LimitRequestLine</code> directive allows
the server administrator to reduce or increase the limit on the allowed size
of a client's HTTP request-line. Since the request-line consists of the
HTTP method, URI, and protocol version, the
<code class="directive">LimitRequestLine</code> directive places a
restriction on the length of a request-URI allowed for a request
on the server. A server needs this value to be large enough to
hold any of its resource names, including any information that
might be passed in the query part of a <code>GET</code> request.</p>
<p>This directive gives the server administrator greater
control over abnormal client request behavior, which may be
useful for avoiding some forms of denial-of-service attacks.</p>
<p>For example:</p>
<div class="example"><p><code>
LimitRequestLine 4094
</code></p></div>
<div class="note">Under normal conditions, the value should not be changed from
the default.</div>
<div class="warning"><h3>Warning</h3>
<p> When name-based virtual hosting is used, the value for this
directive is taken from the default (first-listed) virtual host for the
<code class="directive">NameVirtualHost</code> the connection was mapped to.</p>
</div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="LimitXMLRequestBody" id="LimitXMLRequestBody">LimitXMLRequestBody</a> <a name="limitxmlrequestbody" id="limitxmlrequestbody">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the size of an XML-based request body</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LimitXMLRequestBody <var>bytes</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LimitXMLRequestBody 1000000</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>Limit (in bytes) on maximum size of an XML-based request
body. A value of <code>0</code> will disable any checking.</p>
<p>Example:</p>
<div class="example"><p><code>
LimitXMLRequestBody 0
</code></p></div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="Location" id="Location">&lt;Location&gt;</a> <a name="location" id="location">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Applies the enclosed directives only to matching
URLs</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;Location
<var>URL-path</var>|<var>URL</var>&gt; ... &lt;/Location&gt;</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">&lt;Location&gt;</code> directive
limits the scope of the enclosed directives by URL. It is similar to the
<code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>
directive, and starts a subsection which is terminated with a
<code>&lt;/Location&gt;</code> directive. <code class="directive">&lt;Location&gt;</code> sections are processed in the
order they appear in the configuration file, after the <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> sections and
<code>.htaccess</code> files are read, and after the <code class="directive"><a href="#files">&lt;Files&gt;</a></code> sections.</p>
<p><code class="directive">&lt;Location&gt;</code> sections operate
completely outside the filesystem. This has several consequences.
Most importantly, <code class="directive">&lt;Location&gt;</code>
directives should not be used to control access to filesystem
locations. Since several different URLs may map to the same
filesystem location, such access controls may by circumvented.</p>
<p>The enclosed directives will be applied to the request if the path component
of the URL meets <em>any</em> of the following criteria:
</p>
<ul>
<li>The specified location matches exactly the path component of the URL.
</li>
<li>The specified location, which ends in a forward slash, is a prefix
of the path component of the URL (treated as a context root).
</li>
<li>The specified location, with the addition of a trailing slash, is a
prefix of the path component of the URL (also treated as a context root).
</li>
</ul>
<p>
In the example below, where no trailing slash is used, requests to
/private1, /private1/ and /private1/file.txt will have the enclosed
directives applied, but /private1other would not.
</p>
<div class="example"><p><code>
&lt;Location /private1&gt;
...
</code></p></div>
<p>
In the example below, where a trailing slash is used, requests to
/private2/ and /private2/file.txt will have the enclosed
directives applied, but /private2 and /private2other would not.
</p>
<div class="example"><p><code>
&lt;Location /private2<em>/</em>&gt;
...
</code></p></div>
<div class="note"><h3>When to use <code class="directive">&lt;Location&gt;</code></h3>
<p>Use <code class="directive">&lt;Location&gt;</code> to apply
directives to content that lives outside the filesystem. For
content that lives in the filesystem, use <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> and <code class="directive"><a href="#files">&lt;Files&gt;</a></code>. An exception is
<code>&lt;Location /&gt;</code>, which is an easy way to
apply a configuration to the entire server.</p>
</div>
<p>For all origin (non-proxy) requests, the URL to be matched is a
URL-path of the form <code>/path/</code>. <em>No scheme, hostname,
port, or query string may be included.</em> For proxy requests, the
URL to be matched is of the form
<code>scheme://servername/path</code>, and you must include the
prefix.</p>
<p>The URL may use wildcards. In a wild-card string, <code>?</code> matches
any single character, and <code>*</code> matches any sequences of
characters. Neither wildcard character matches a / in the URL-path.</p>
<p><a class="glossarylink" href="/glossary.html#regex" title="see glossary">Regular expressions</a>
can also be used, with the addition of the <code>~</code>
character. For example:</p>
<div class="example"><p><code>
&lt;Location ~ "/(extra|special)/data"&gt;
</code></p></div>
<p>would match URLs that contained the substring <code>/extra/data</code>
or <code>/special/data</code>. The directive <code class="directive"><a href="#locationmatch">&lt;LocationMatch&gt;</a></code> behaves
identical to the regex version of <code class="directive">&lt;Location&gt;</code>, and is preferred, for the
simple reason that <code>~</code> is hard to distinguish from
<code>-</code> in many fonts.</p>
<p>The <code class="directive">&lt;Location&gt;</code>
functionality is especially useful when combined with the
<code class="directive"><a href="#sethandler">SetHandler</a></code>
directive. For example, to enable status requests, but allow them
only from browsers at <code>example.com</code>, you might use:</p>
<div class="example"><p><code>
&lt;Location /status&gt;<br />
<span class="indent">
SetHandler server-status<br />
Require host example.com<br />
</span>
&lt;/Location&gt;
</code></p></div>
<div class="note"><h3>Note about / (slash)</h3>
<p>The slash character has special meaning depending on where in a
URL it appears. People may be used to its behavior in the filesystem
where multiple adjacent slashes are frequently collapsed to a single
slash (<em>i.e.</em>, <code>/home///foo</code> is the same as
<code>/home/foo</code>). In URL-space this is not necessarily true.
The <code class="directive"><a href="#locationmatch">&lt;LocationMatch&gt;</a></code>
directive and the regex version of <code class="directive">&lt;Location&gt;</code> require you to explicitly specify multiple
slashes if that is your intention.</p>
<p>For example, <code>&lt;LocationMatch ^/abc&gt;</code> would match
the request URL <code>/abc</code> but not the request URL <code>
//abc</code>. The (non-regex) <code class="directive">&lt;Location&gt;</code> directive behaves similarly when used for
proxy requests. But when (non-regex) <code class="directive">&lt;Location&gt;</code> is used for non-proxy requests it will
implicitly match multiple slashes with a single slash. For example,
if you specify <code>&lt;Location /abc/def&gt;</code> and the
request is to <code>/abc//def</code> then it will match.</p>
</div>
<h3>See also</h3>
<ul>
<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
and &lt;Files&gt; sections work</a> for an explanation of how these
different sections are combined when a request is received.</li>
<li><code class="directive"><a href="#locationmatch">LocationMatch</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="LocationMatch" id="LocationMatch">&lt;LocationMatch&gt;</a> <a name="locationmatch" id="locationmatch">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Applies the enclosed directives only to regular-expression
matching URLs</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;LocationMatch
<var>regex</var>&gt; ... &lt;/LocationMatch&gt;</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">&lt;LocationMatch&gt;</code> directive
limits the scope of the enclosed directives by URL, in an identical manner
to <code class="directive"><a href="#location">&lt;Location&gt;</a></code>. However,
it takes a <a class="glossarylink" href="/glossary.html#regex" title="see glossary">regular expression</a>
as an argument instead of a simple string. For example:</p>
<div class="example"><p><code>
&lt;LocationMatch "/(extra|special)/data"&gt;
</code></p></div>
<p>would match URLs that contained the substring <code>/extra/data</code>
or <code>/special/data</code>.</p>
<h3>See also</h3>
<ul>
<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
and &lt;Files&gt; sections work</a> for an explanation of how these
different sections are combined when a request is received</li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="LogLevel" id="LogLevel">LogLevel</a> <a name="loglevel" id="loglevel">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Controls the verbosity of the ErrorLog</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>LogLevel [<var>module</var>:]<var>level</var>
[<var>module</var>:<var>level</var>] ...
</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>LogLevel warn</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Per-module and per-directory configuration is available in
Apache HTTP Server 2.3.6 and later</td></tr>
</table>
<p><code class="directive">LogLevel</code> adjusts the verbosity of the
messages recorded in the error logs (see <code class="directive"><a href="#errorlog">ErrorLog</a></code> directive). The following
<var>level</var>s are available, in order of decreasing
significance:</p>
<table class="bordered">
<tr>
<th><strong>Level</strong> </th>
<th><strong>Description</strong> </th>
<th><strong>Example</strong> </th>
</tr>
<tr>
<td><code>emerg</code> </td>
<td>Emergencies - system is unusable.</td>
<td>"Child cannot open lock file. Exiting"</td>
</tr>
<tr>
<td><code>alert</code> </td>
<td>Action must be taken immediately.</td>
<td>"getpwuid: couldn't determine user name from uid"</td>
</tr>
<tr>
<td><code>crit</code> </td>
<td>Critical Conditions.</td>
<td>"socket: Failed to get a socket, exiting child"</td>
</tr>
<tr>
<td><code>error</code> </td>
<td>Error conditions.</td>
<td>"Premature end of script headers"</td>
</tr>
<tr>
<td><code>warn</code> </td>
<td>Warning conditions.</td>
<td>"child process 1234 did not exit, sending another
SIGHUP"</td>
</tr>
<tr>
<td><code>notice</code> </td>
<td>Normal but significant condition.</td>
<td>"httpd: caught SIGBUS, attempting to dump core in
..."</td>
</tr>
<tr>
<td><code>info</code> </td>
<td>Informational.</td>
<td>"Server seems busy, (you may need to increase
StartServers, or Min/MaxSpareServers)..."</td>
</tr>
<tr>
<td><code>debug</code> </td>
<td>Debug-level messages</td>
<td>"Opening config file ..."</td>
</tr>
<tr>
<td><code>trace1</code> </td>
<td>Trace messages</td>
<td>"proxy: FTP: control connection complete"</td>
</tr>
<tr>
<td><code>trace2</code> </td>
<td>Trace messages</td>
<td>"proxy: CONNECT: sending the CONNECT request to the remote proxy"</td>
</tr>
<tr>
<td><code>trace3</code> </td>
<td>Trace messages</td>
<td>"openssl: Handshake: start"</td>
</tr>
<tr>
<td><code>trace4</code> </td>
<td>Trace messages</td>
<td>"read from buffered SSL brigade, mode 0, 17 bytes"</td>
</tr>
<tr>
<td><code>trace5</code> </td>
<td>Trace messages</td>
<td>"map lookup FAILED: map=rewritemap key=keyname"</td>
</tr>
<tr>
<td><code>trace6</code> </td>
<td>Trace messages</td>
<td>"cache lookup FAILED, forcing new map lookup"</td>
</tr>
<tr>
<td><code>trace7</code> </td>
<td>Trace messages, dumping large amounts of data</td>
<td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
</tr>
<tr>
<td><code>trace8</code> </td>
<td>Trace messages, dumping large amounts of data</td>
<td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
</tr>
</table>
<p>When a particular level is specified, messages from all
other levels of higher significance will be reported as well.
<em>E.g.</em>, when <code>LogLevel info</code> is specified,
then messages with log levels of <code>notice</code> and
<code>warn</code> will also be posted.</p>
<p>Using a level of at least <code>crit</code> is
recommended.</p>
<p>For example:</p>
<div class="example"><p><code>
LogLevel notice
</code></p></div>
<div class="note"><h3>Note</h3>
<p>When logging to a regular file messages of the level
<code>notice</code> cannot be suppressed and thus are always
logged. However, this doesn't apply when logging is done
using <code>syslog</code>.</p>
</div>
<p>Specifying a level without a module name will reset the level
for all modules to that level. Specifying a level with a module
name will set the level for that module only. It is possible to
use the module source file name, the module identifier, or the
module identifier with the trailing <code>_module</code> omitted
as module specification. This means the following three specifications
are equivalent:</p>
<div class="example"><p><code>
LogLevel info ssl:warn<br />
LogLevel info mod_ssl.c:warn<br />
LogLevel info ssl_module:warn<br />
</code></p></div>
<p>It is also possible to change the level per directory:</p>
<div class="example"><p><code>
LogLevel info<br />
&lt;Directory /usr/local/apache/htdocs/app&gt;<br />
&nbsp; LogLevel debug<br />
&lt;/Files&gt;
</code></p></div>
<div class="note">
Per directory loglevel configuration only affects messages that are
logged after the request has been parsed and that are associated with
the request. Log messages which are associated with the connection or
the server are not affected.
</div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="MaxKeepAliveRequests" id="MaxKeepAliveRequests">MaxKeepAliveRequests</a> <a name="maxkeepaliverequests" id="maxkeepaliverequests">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Number of requests allowed on a persistent
connection</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>MaxKeepAliveRequests <var>number</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>MaxKeepAliveRequests 100</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">MaxKeepAliveRequests</code> directive
limits the number of requests allowed per connection when
<code class="directive"><a href="#keepalive">KeepAlive</a></code> is on. If it is
set to <code>0</code>, unlimited requests will be allowed. We
recommend that this setting be kept to a high value for maximum
server performance.</p>
<p>For example:</p>
<div class="example"><p><code>
MaxKeepAliveRequests 500
</code></p></div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="Mutex" id="Mutex">Mutex</a> <a name="mutex" id="mutex">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures mutex mechanism and lock file directory for all
or specified mutexes</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Mutex <var>mechanism</var> [default|<var>mutex-name</var>] ... [OmitPID]</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Mutex default</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache HTTP Server 2.3.4 and later</td></tr>
</table>
<p>The <code class="directive">Mutex</code> directive sets the mechanism,
and optionally the lock file location, that httpd and modules use
to serialize access to resources. Specify <code>default</code> as
the first argument to change the settings for all mutexes; specify
a mutex name (see table below) as the first argument to override
defaults only for that mutex.</p>
<p>The <code class="directive">Mutex</code> directive is typically used in
the following exceptional situations:</p>
<ul>
<li>change the mutex mechanism when the default mechanism selected
by <a class="glossarylink" href="/glossary.html#apr" title="see glossary">APR</a> has a functional or performance
problem</li>
<li>change the directory used by file-based mutexes when the
default directory does not support locking</li>
</ul>
<div class="note"><h3>Supported modules</h3>
<p>This directive only configures mutexes which have been registered
with the core server using the <code>ap_mutex_register()</code> API.
All modules bundled with httpd support the <code class="directive">Mutex</code>
directive, but third-party modules may not. Consult the documentation
of the third-party module, which must indicate the mutex name(s) which
can be configured if this directive is supported.</p>
</div>
<p>The following mutex <em>mechanisms</em> are available:</p>
<ul>
<li><code>default | yes</code>
<p>This selects the default locking implementation, as determined by
<a class="glossarylink" href="/glossary.html#apr" title="see glossary">APR</a>. The default locking implementation can
be displayed by running <code class="program"><a href="/programs/httpd.html">httpd</a></code> with the
<code>-V</code> option.</p></li>
<li><code>none | no</code>
<p>This effectively disables the mutex, and is only allowed for a
mutex if the module indicates that it is a valid choice. Consult the
module documentation for more information.</p></li>
<li><code>posixsem</code>
<p>This is a mutex variant based on a Posix semaphore.</p>
<div class="warning"><h3>Warning</h3>
<p>The semaphore ownership is not recovered if a thread in the process
holding the mutex segfaults, resulting in a hang of the web server.</p>
</div>
</li>
<li><code>sysvsem</code>
<p>This is a mutex variant based on a SystemV IPC semaphore.</p>
<div class="warning"><h3>Warning</h3>
<p>It is possible to "leak" SysV semaphores if processes crash
before the semaphore is removed.</p>
</div>
<div class="warning"><h3>Security</h3>
<p>The semaphore API allows for a denial of service attack by any
CGIs running under the same uid as the webserver (<em>i.e.</em>,
all CGIs, unless you use something like <code class="program"><a href="/programs/suexec.html">suexec</a></code>
or <code>cgiwrapper</code>).</p>
</div>
</li>
<li><code>sem</code>
<p>This selects the "best" available semaphore implementation, choosing
between Posix and SystemV IPC semaphores, in that order.</p></li>
<li><code>pthread</code>
<p>This is a mutex variant based on cross-process Posix thread
mutexes.</p>
<div class="warning"><h3>Warning</h3>
<p>On most systems, if a child process terminates abnormally while
holding a mutex that uses this implementation, the server will deadlock
and stop responding to requests. When this occurs, the server will
require a manual restart to recover.</p>
<p>Solaris is a notable exception as it provides a mechanism which
usually allows the mutex to be recovered after a child process
terminates abnormally while holding a mutex.</p>
<p>If your system implements the
<code>pthread_mutexattr_setrobust_np()</code> function, you may be able
to use the <code>pthread</code> option safely.</p>
</div>
</li>
<li><code>fcntl:/path/to/mutex</code>
<p>This is a mutex variant where a physical (lock-)file and the
<code>fcntl()</code> function are used as the mutex.</p>
<div class="warning"><h3>Warning</h3>
<p>When multiple mutexes based on this mechanism are used within
multi-threaded, multi-process environments, deadlock errors (EDEADLK)
can be reported for valid mutex operations if <code>fcntl()</code>
is not thread-aware, such as on Solaris.</p>
</div>
</li>
<li><code>flock:/path/to/mutex</code>
<p>This is similar to the <code>fcntl:/path/to/mutex</code> method
with the exception that the <code>flock()</code> function is used to
provide file locking.</p></li>
<li><code>file:/path/to/mutex</code>
<p>This selects the "best" available file locking implementation,
choosing between <code>fcntl</code> and <code>flock</code>, in that
order.</p></li>
</ul>
<p>Most mechanisms are only available on selected platforms, where the
underlying platform and <a class="glossarylink" href="/glossary.html#apr" title="see glossary">APR</a> support it. Mechanisms
which aren't available on all platforms are <em>posixsem</em>,
<em>sysvsem</em>, <em>sem</em>, <em>pthread</em>, <em>fcntl</em>,
<em>flock</em>, and <em>file</em>.</p>
<p>With the file-based mechanisms <em>fcntl</em> and <em>flock</em>,
the path, if provided, is a directory where the lock file will be created.
The default directory is httpd's run-time file directory relative to
<code class="directive"><a href="#serverroot">ServerRoot</a></code>. Always use a local disk
filesystem for <code>/path/to/mutex</code> and never a directory residing
on a NFS- or AFS-filesystem. The basename of the file will be the mutex
type, an optional instance string provided by the module, and unless the
<code>OmitPID</code> keyword is specified, the process id of the httpd
parent process will be appended to to make the file name unique, avoiding
conflicts when multiple httpd instances share a lock file directory. For
example, if the mutex name is <code>mpm-accept</code> and the lock file
directory is <code>/var/httpd/locks</code>, the lock file name for the
httpd instance with parent process id 12345 would be
<code>/var/httpd/locks/mpm-accept.12345</code>.</p>
<div class="warning"><h3>Security</h3>
<p>It is best to <em>avoid</em> putting mutex files in a world-writable
directory such as <code>/var/tmp</code> because someone could create
a denial of service attack and prevent the server from starting by
creating a lockfile with the same name as the one the server will try
to create.</p>
</div>
<p>The following table documents the names of mutexes used by httpd
and bundled modules.</p>
<table class="bordered"><tr class="header">
<th>Mutex name</th>
<th>Module(s)</th>
<th>Protected resource</th>
</tr>
<tr>
<td><code>mpm-accept</code></td>
<td><code class="module"><a href="/mod/prefork.html">prefork</a></code> and <code class="module"><a href="/mod/worker.html">worker</a></code> MPMs</td>
<td>incoming connections, to avoid the thundering herd problem;
for more information, refer to the
<a href="/misc/perf-tuning.html">performance tuning</a>
documentation</td>
</tr>
<tr class="odd">
<td><code>authdigest-client</code></td>
<td><code class="module"><a href="/mod/mod_auth_digest.html">mod_auth_digest</a></code></td>
<td>client list in shared memory</td>
</tr>
<tr>
<td><code>authdigest-opaque</code></td>
<td><code class="module"><a href="/mod/mod_auth_digest.html">mod_auth_digest</a></code></td>
<td>counter in shared memory</td>
</tr>
<tr class="odd">
<td><code>ldap-cache</code></td>
<td><code class="module"><a href="/mod/mod_ldap.html">mod_ldap</a></code></td>
<td>LDAP result cache</td>
</tr>
<tr>
<td><code>rewrite-map</code></td>
<td><code class="module"><a href="/mod/mod_rewrite.html">mod_rewrite</a></code></td>
<td>communication with external mapping programs, to avoid
intermixed I/O from multiple requests</td>
</tr>
<tr class="odd">
<td><code>ssl-cache</code></td>
<td><code class="module"><a href="/mod/mod_ssl.html">mod_ssl</a></code></td>
<td>SSL session cache</td>
</tr>
<tr>
<td><code>ssl-stapling</code></td>
<td><code class="module"><a href="/mod/mod_ssl.html">mod_ssl</a></code></td>
<td>OCSP stapling response cache</td>
</tr>
<tr class="odd">
<td><code>watchdog-callback</code></td>
<td><code class="module"><a href="/mod/mod_watchdog.html">mod_watchdog</a></code></td>
<td>callback function of a particular client module</td>
</tr>
</table>
<p>The <code>OmitPID</code> keyword suppresses the addition of the httpd
parent process id from the lock file name.</p>
<p>In the following example, the mutex mechanism for the MPM accept
mutex will be changed from the compiled-in default to <code>fcntl</code>,
with the associated lock file created in directory
<code>/var/httpd/locks</code>. The mutex mechanism for all other mutexes
will be changed from the compiled-in default to <code>sysvsem</code>.</p>
<div class="example"><p><code>
Mutex default sysvsem<br />
Mutex mpm-accept fcntl:/var/httpd/locks
</code></p></div>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="NameVirtualHost" id="NameVirtualHost">NameVirtualHost</a> <a name="namevirtualhost" id="namevirtualhost">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Designates an IP address for name-virtual
hosting</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>NameVirtualHost <var>addr</var>[:<var>port</var>]</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>A single <code class="directive">NameVirtualHost</code> directive
identifies a set of identical virtual hosts on which the server will
further select from on the basis of the <em>hostname</em>
requested by the client. The <code class="directive">NameVirtualHost</code>
directive is a required directive if you want to configure
<a href="/vhosts/">name-based virtual hosts</a>.</p>
<p>This directive, and the corresponding <code class="directive">VirtualHost</code>,
<em>must</em> be qualified with a port number if the server supports both HTTP
and HTTPS connections.</p>
<p>Although <var>addr</var> can be a hostname, it is recommended
that you always use an IP address or a wildcard. A wildcard
NameVirtualHost matches only virtualhosts that also have a literal wildcard
as their argument.</p>
<p>In cases where a firewall or other proxy receives the requests and
forwards them on a different IP address to the server, you must specify the
IP address of the physical interface on the machine which will be
servicing the requests. </p>
<p> In the example below, requests received on interface 192.0.2.1 and port 80
will only select among the first two virtual hosts. Requests received on
port 80 on any other interface will only select among the third and fourth
virtual hosts. In the common case where the interface isn't important
to the mapping, only the "*:80" NameVirtualHost and VirtualHost directives
are necessary.</p>
<div class="example"><p><code>
NameVirtualHost 192.0.2.1:80<br />
NameVirtualHost *:80<br /><br />
&lt;VirtualHost 192.0.2.1:80&gt;<br />
&nbsp; ServerName namebased-a.example.com<br />
&lt;/VirtualHost&gt;<br />
<br />
&lt;VirtualHost 192.0.2.1:80&gt;<br />
&nbsp; Servername namebased-b.example.com<br />
&lt;/VirtualHost&gt;<br />
<br />
&lt;VirtualHost *:80&gt;<br />
&nbsp; ServerName namebased-c.example.com <br />
&lt;/VirtualHost&gt;<br />
<br />
&lt;VirtualHost *:80&gt;<br />
&nbsp; ServerName namebased-d.example.com <br />
&lt;/VirtualHost&gt;<br />
<br />
</code></p></div>
<p>If no matching virtual host is found, then the first listed
virtual host that matches the IP address and port will be used.</p>
<p>IPv6 addresses must be enclosed in square brackets, as shown
in the following example:</p>
<div class="example"><p><code>
NameVirtualHost [2001:db8::a00:20ff:fea7:ccea]:8080
</code></p></div>
<div class="note"><h3>Argument to <code class="directive">&lt;VirtualHost&gt;</code>
directive</h3>
<p>Note that the argument to the <code class="directive">&lt;VirtualHost&gt;</code> directive must
exactly match the argument to the <code class="directive">NameVirtualHost</code> directive.</p>
<div class="example"><p><code>
NameVirtualHost 192.0.2.2:80<br />
&lt;VirtualHost 192.0.2.2:80&gt;<br />
# ...<br />
&lt;/VirtualHost&gt;<br />
</code></p></div>
</div>
<h3>See also</h3>
<ul>
<li><a href="/vhosts/">Virtual Hosts
documentation</a></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="Options" id="Options">Options</a> <a name="options" id="options">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures what features are available in a particular
directory</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Options
[+|-]<var>option</var> [[+|-]<var>option</var>] ...</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Options All</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>Options</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">Options</code> directive controls which
server features are available in a particular directory.</p>
<p><var>option</var> can be set to <code>None</code>, in which
case none of the extra features are enabled, or one or more of
the following:</p>
<dl>
<dt><code>All</code></dt>
<dd>All options except for <code>MultiViews</code>. This is the default
setting.</dd>
<dt><code>ExecCGI</code></dt>
<dd>
Execution of CGI scripts using <code class="module"><a href="/mod/mod_cgi.html">mod_cgi</a></code>
is permitted.</dd>
<dt><code>FollowSymLinks</code></dt>
<dd>
The server will follow symbolic links in this directory.
<div class="note">
<p>Even though the server follows the symlink it does <em>not</em>
change the pathname used to match against <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> sections.</p>
<p>Note also, that this option <strong>gets ignored</strong> if set
inside a <code class="directive"><a href="#location">&lt;Location&gt;</a></code>
section.</p>
<p>Omitting this option should not be considered a security restriction,
since symlink testing is subject to race conditions that make it
circumventable.</p>
</div></dd>
<dt><code>Includes</code></dt>
<dd>
Server-side includes provided by <code class="module"><a href="/mod/mod_include.html">mod_include</a></code>
are permitted.</dd>
<dt><code>IncludesNOEXEC</code></dt>
<dd>
Server-side includes are permitted, but the <code>#exec
cmd</code> and <code>#exec cgi</code> are disabled. It is still
possible to <code>#include virtual</code> CGI scripts from
<code class="directive"><a href="/mod/mod_alias.html#scriptalias">ScriptAlias</a></code>ed
directories.</dd>
<dt><code>Indexes</code></dt>
<dd>
If a URL which maps to a directory is requested, and there
is no <code class="directive"><a href="/mod/mod_dir.html#directoryindex">DirectoryIndex</a></code>
(<em>e.g.</em>, <code>index.html</code>) in that directory, then
<code class="module"><a href="/mod/mod_autoindex.html">mod_autoindex</a></code> will return a formatted listing
of the directory.</dd>
<dt><code>MultiViews</code></dt>
<dd>
<a href="/content-negotiation.html">Content negotiated</a>
"MultiViews" are allowed using
<code class="module"><a href="/mod/mod_negotiation.html">mod_negotiation</a></code>.
<div class="note"><h3>Note</h3> <p>This option gets ignored if set
anywhere other than <code class="directive"><a href="#directory">&lt;Directory&gt;</a></code>, as <code class="module"><a href="/mod/mod_negotiation.html">mod_negotiation</a></code>
needs real resources to compare against and evaluate from.</p></div>
</dd>
<dt><code>SymLinksIfOwnerMatch</code></dt>
<dd>The server will only follow symbolic links for which the
target file or directory is owned by the same user id as the
link.
<div class="note"><h3>Note</h3> <p>This option gets ignored if
set inside a <code class="directive"><a href="#location">&lt;Location&gt;</a></code> section.</p>
<p>This option should not be considered a security restriction,
since symlink testing is subject to race conditions that make it
circumventable.</p></div>
</dd>
</dl>
<p>Normally, if multiple <code class="directive">Options</code> could
apply to a directory, then the most specific one is used and
others are ignored; the options are not merged. (See <a href="/sections.html#mergin">how sections are merged</a>.)
However if <em>all</em> the options on the
<code class="directive">Options</code> directive are preceded by a
<code>+</code> or <code>-</code> symbol, the options are
merged. Any options preceded by a <code>+</code> are added to the
options currently in force, and any options preceded by a
<code>-</code> are removed from the options currently in
force. </p>
<div class="warning"><h3>Warning</h3>
<p>Mixing <code class="directive">Options</code> with a <code>+</code> or
<code>-</code> with those without is not valid syntax, and is likely
to cause unexpected results.</p>
</div>
<p>For example, without any <code>+</code> and <code>-</code> symbols:</p>
<div class="example"><p><code>
&lt;Directory /web/docs&gt;<br />
<span class="indent">
Options Indexes FollowSymLinks<br />
</span>
&lt;/Directory&gt;<br />
<br />
&lt;Directory /web/docs/spec&gt;<br />
<span class="indent">
Options Includes<br />
</span>
&lt;/Directory&gt;
</code></p></div>
<p>then only <code>Includes</code> will be set for the
<code>/web/docs/spec</code> directory. However if the second
<code class="directive">Options</code> directive uses the <code>+</code> and
<code>-</code> symbols:</p>
<div class="example"><p><code>
&lt;Directory /web/docs&gt;<br />
<span class="indent">
Options Indexes FollowSymLinks<br />
</span>
&lt;/Directory&gt;<br />
<br />
&lt;Directory /web/docs/spec&gt;<br />
<span class="indent">
Options +Includes -Indexes<br />
</span>
&lt;/Directory&gt;
</code></p></div>
<p>then the options <code>FollowSymLinks</code> and
<code>Includes</code> are set for the <code>/web/docs/spec</code>
directory.</p>
<div class="note"><h3>Note</h3>
<p>Using <code>-IncludesNOEXEC</code> or
<code>-Includes</code> disables server-side includes completely
regardless of the previous setting.</p>
</div>
<p>The default in the absence of any other settings is
<code>All</code>.</p>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="Protocol" id="Protocol">Protocol</a> <a name="protocol" id="protocol">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Protocol for a listening socket</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>Protocol <var>protocol</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache 2.1.5 and later.
On Windows from Apache 2.3.3 and later.</td></tr>
</table>
<p>This directive specifies the protocol used for a specific listening socket.
The protocol is used to determine which module should handle a request, and
to apply protocol specific optimizations with the <code class="directive">AcceptFilter</code>
directive.</p>
<p>You only need to set the protocol if you are running on non-standard ports, otherwise <code>http</code> is assumed for port 80 and <code>https</code> for port 443.</p>
<p>For example, if you are running <code>https</code> on a non-standard port, specify the protocol explicitly:</p>
<div class="example"><p><code>
Protocol https
</code></p></div>
<p>You can also specify the protocol using the <code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code> directive.</p>
<h3>See also</h3>
<ul>
<li><code class="directive">AcceptFilter</code></li>
<li><code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="RLimitCPU" id="RLimitCPU">RLimitCPU</a> <a name="rlimitcpu" id="rlimitcpu">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the CPU consumption of processes launched
by Apache httpd children</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>RLimitCPU <var>seconds</var>|max [<var>seconds</var>|max]</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Unset; uses operating system defaults</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit should
be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>CPU resource limits are expressed in seconds per
process.</p>
<h3>See also</h3>
<ul>
<li><code class="directive"><a href="#rlimitmem">RLimitMEM</a></code></li>
<li><code class="directive"><a href="#rlimitnproc">RLimitNPROC</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="RLimitMEM" id="RLimitMEM">RLimitMEM</a> <a name="rlimitmem" id="rlimitmem">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the memory consumption of processes launched
by Apache httpd children</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>RLimitMEM <var>bytes</var>|max [<var>bytes</var>|max]</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Unset; uses operating system defaults</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit should
be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>Memory resource limits are expressed in bytes per
process.</p>
<h3>See also</h3>
<ul>
<li><code class="directive"><a href="#rlimitcpu">RLimitCPU</a></code></li>
<li><code class="directive"><a href="#rlimitnproc">RLimitNPROC</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="RLimitNPROC" id="RLimitNPROC">RLimitNPROC</a> <a name="rlimitnproc" id="rlimitnproc">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Limits the number of processes that can be launched by
processes launched by Apache httpd children</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>RLimitNPROC <var>number</var>|max [<var>number</var>|max]</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>Unset; uses operating system defaults</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit
should be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>Process limits control the number of processes per user.</p>
<div class="note"><h3>Note</h3>
<p>If CGI processes are <strong>not</strong> running
under user ids other than the web server user id, this directive
will limit the number of processes that the server itself can
create. Evidence of this situation will be indicated by
<strong><code>cannot fork</code></strong> messages in the
<code>error_log</code>.</p>
</div>
<h3>See also</h3>
<ul>
<li><code class="directive"><a href="#rlimitmem">RLimitMEM</a></code></li>
<li><code class="directive"><a href="#rlimitcpu">RLimitCPU</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="ScriptInterpreterSource" id="ScriptInterpreterSource">ScriptInterpreterSource</a> <a name="scriptinterpretersource" id="scriptinterpretersource">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Technique for locating the interpreter for CGI
scripts</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ScriptInterpreterSource Registry|Registry-Strict|Script</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ScriptInterpreterSource Script</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Win32 only;
option <code>Registry-Strict</code> is available in Apache HTTP Server 2.0 and
later</td></tr>
</table>
<p>This directive is used to control how Apache httpd finds the
interpreter used to run CGI scripts. The default setting is
<code>Script</code>. This causes Apache httpd to use the interpreter pointed to
by the shebang line (first line, starting with <code>#!</code>) in the
script. On Win32 systems this line usually looks like:</p>
<div class="example"><p><code>
#!C:/Perl/bin/perl.exe
</code></p></div>
<p>or, if <code>perl</code> is in the <code>PATH</code>, simply:</p>
<div class="example"><p><code>
#!perl
</code></p></div>
<p>Setting <code>ScriptInterpreterSource Registry</code> will
cause the Windows Registry tree <code>HKEY_CLASSES_ROOT</code> to be
searched using the script file extension (e.g., <code>.pl</code>) as a
search key. The command defined by the registry subkey
<code>Shell\ExecCGI\Command</code> or, if it does not exist, by the subkey
<code>Shell\Open\Command</code> is used to open the script file. If the
registry keys cannot be found, Apache httpd falls back to the behavior of the
<code>Script</code> option.</p>
<div class="warning"><h3>Security</h3>
<p>Be careful when using <code>ScriptInterpreterSource
Registry</code> with <code class="directive"><a href="/mod/mod_alias.html#scriptalias">ScriptAlias</a></code>'ed directories, because
Apache httpd will try to execute <strong>every</strong> file within this
directory. The <code>Registry</code> setting may cause undesired
program calls on files which are typically not executed. For
example, the default open command on <code>.htm</code> files on
most Windows systems will execute Microsoft Internet Explorer, so
any HTTP request for an <code>.htm</code> file existing within the
script directory would start the browser in the background on the
server. This is a good way to crash your system within a minute or
so.</p>
</div>
<p>The option <code>Registry-Strict</code> which is new in Apache HTTP Server
2.0 does the same thing as <code>Registry</code> but uses only the
subkey <code>Shell\ExecCGI\Command</code>. The
<code>ExecCGI</code> key is not a common one. It must be
configured manually in the windows registry and hence prevents
accidental program calls on your system.</p>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="SeeRequestTail" id="SeeRequestTail">SeeRequestTail</a> <a name="seerequesttail" id="seerequesttail">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Determine if mod_status displays the first 63 characters
of a request or the last 63, assuming the request itself is greater than
63 chars.</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SeeRequestTail On|Off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>SeeRequestTail Off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache httpd 2.2.7 and later.</td></tr>
</table>
<p>mod_status with <code>ExtendedStatus On</code>
displays the actual request being handled.
For historical purposes, only 63 characters of the request
are actually stored for display purposes. This directive
controls whether the 1st 63 characters are stored (the previous
behavior and the default) or if the last 63 characters are. This
is only applicable, of course, if the length of the request is
64 characters or greater.</p>
<p>If Apache httpd is handling <code>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</code> mod_status displays as follows:
</p>
<table class="bordered">
<tr>
<th>Off (default)</th>
<td>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples</td>
</tr>
<tr>
<th>On</th>
<td>orage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</td>
</tr>
</table>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="ServerAdmin" id="ServerAdmin">ServerAdmin</a> <a name="serveradmin" id="serveradmin">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Email address that the server includes in error
messages sent to the client</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerAdmin <var>email-address</var>|<var>URL</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">ServerAdmin</code> sets the contact address
that the server includes in any error messages it returns to the
client. If the <code>httpd</code> doesn't recognize the supplied argument
as an URL, it
assumes, that it's an <var>email-address</var> and prepends it with
<code>mailto:</code> in hyperlink targets. However, it's recommended to
actually use an email address, since there are a lot of CGI scripts that
make that assumption. If you want to use an URL, it should point to another
server under your control. Otherwise users may not be able to contact you in
case of errors.</p>
<p>It may be worth setting up a dedicated address for this, e.g.</p>
<div class="example"><p><code>
ServerAdmin www-admin@foo.example.com
</code></p></div>
<p>as users do not always mention that they are talking about the
server!</p>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="ServerAlias" id="ServerAlias">ServerAlias</a> <a name="serveralias" id="serveralias">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Alternate names for a host used when matching requests
to name-virtual hosts</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerAlias <var>hostname</var> [<var>hostname</var>] ...</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">ServerAlias</code> directive sets the
alternate names for a host, for use with <a href="/vhosts/name-based.html">name-based virtual hosts</a>. The
<code class="directive">ServerAlias</code> may include wildcards, if appropriate.</p>
<div class="example"><p><code>
&lt;VirtualHost *:80&gt;<br />
ServerName server.example.com<br />
ServerAlias server server2.example.com server2<br />
ServerAlias *.example.com<br />
UseCanonicalName Off<br />
# ...<br />
&lt;/VirtualHost&gt;
</code></p></div>
<h3>See also</h3>
<ul>
<li><code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code></li>
<li><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="ServerName" id="ServerName">ServerName</a> <a name="servername" id="servername">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Hostname and port that the server uses to identify
itself</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerName [<var>scheme</var>://]<var>fully-qualified-domain-name</var>[:<var>port</var>]</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">ServerName</code> directive sets the
request scheme, hostname and
port that the server uses to identify itself. This is used when
creating redirection URLs.</p>
<p>Additionally, <code class="directive">ServerName</code> is used (possibly
in conjunction with <code class="directive">ServerAlias</code>) to uniquely
identify a virtual host, when using <a href="/vhosts/name-based.html">name-based virtual hosts</a>.</p>
<p>For example, if the name of the
machine hosting the web server is <code>simple.example.com</code>,
but the machine also has the DNS alias <code>www.example.com</code>
and you wish the web server to be so identified, the following
directive should be used:</p>
<div class="example"><p><code>
ServerName www.example.com:80
</code></p></div>
<p>The <code class="directive">ServerName</code> directive
may appear anywhere within the definition of a server. However,
each appearance overrides the previous appearance (within that
server).</p>
<p>If no <code class="directive">ServerName</code> is specified, then the
server attempts to deduce the hostname by performing a reverse
lookup on the IP address. If no port is specified in the
<code class="directive">ServerName</code>, then the server will use the
port from the incoming request. For optimal reliability and
predictability, you should specify an explicit hostname and port
using the <code class="directive">ServerName</code> directive.</p>
<p>If you are using <a href="/vhosts/name-based.html">name-based virtual hosts</a>,
the <code class="directive">ServerName</code> inside a
<code class="directive"><a href="#virtualhost">&lt;VirtualHost&gt;</a></code>
section specifies what hostname must appear in the request's
<code>Host:</code> header to match this virtual host.</p>
<p>Sometimes, the server runs behind a device that processes SSL,
such as a reverse proxy, load balancer or SSL offload
appliance. When this is the case, specify the
<code>https://</code> scheme and the port number to which the
clients connect in the <code class="directive">ServerName</code> directive
to make sure that the server generates the correct
self-referential URLs.
</p>
<p>See the description of the
<code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code> and
<code class="directive"><a href="#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></code> directives for
settings which determine whether self-referential URLs (e.g., by the
<code class="module"><a href="/mod/mod_dir.html">mod_dir</a></code> module) will refer to the
specified port, or to the port number given in the client's request.
</p>
<div class="warning">
<p>Failure to set <code class="directive">ServerName</code> to a name that
your server can resolve to an IP address will result in a startup
warning. <code>httpd</code> will then use whatever hostname it can
determine, using the system's <code>hostname</code> command. This
will almost never be the hostname you actually want.</p>
<div class="example"><p><code>
httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName
</code></p></div>
</div>
<h3>See also</h3>
<ul>
<li><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></li>
<li><a href="/vhosts/">Apache HTTP Server virtual host
documentation</a></li>
<li><code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code></li>
<li><code class="directive"><a href="#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></code></li>
<li><code class="directive"><a href="#namevirtualhost">NameVirtualHost</a></code></li>
<li><code class="directive"><a href="#serveralias">ServerAlias</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="ServerPath" id="ServerPath">ServerPath</a> <a name="serverpath" id="serverpath">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Legacy URL pathname for a name-based virtual host that
is accessed by an incompatible browser</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerPath <var>URL-path</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">ServerPath</code> directive sets the legacy
URL pathname for a host, for use with <a href="/vhosts/">name-based virtual hosts</a>.</p>
<h3>See also</h3>
<ul>
<li><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="ServerRoot" id="ServerRoot">ServerRoot</a> <a name="serverroot" id="serverroot">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Base directory for the server installation</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerRoot <var>directory-path</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ServerRoot /usr/local/apache</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">ServerRoot</code> directive sets the
directory in which the server lives. Typically it will contain the
subdirectories <code>conf/</code> and <code>logs/</code>. Relative
paths in other configuration directives (such as <code class="directive"><a href="#include">Include</a></code> or <code class="directive"><a href="/mod/mod_so.html#loadmodule">LoadModule</a></code>, for example) are taken as
relative to this directory.</p>
<div class="example"><h3>Example</h3><p><code>
ServerRoot /home/httpd
</code></p></div>
<h3>See also</h3>
<ul>
<li><a href="/invoking.html">the <code>-d</code>
option to <code>httpd</code></a></li>
<li><a href="/misc/security_tips.html#serverroot">the
security tips</a> for information on how to properly set
permissions on the <code class="directive">ServerRoot</code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="ServerSignature" id="ServerSignature">ServerSignature</a> <a name="serversignature" id="serversignature">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures the footer on server-generated documents</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerSignature On|Off|EMail</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ServerSignature Off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>All</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">ServerSignature</code> directive allows the
configuration of a trailing footer line under server-generated
documents (error messages, <code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code> ftp directory
listings, <code class="module"><a href="/mod/mod_info.html">mod_info</a></code> output, ...). The reason why you
would want to enable such a footer line is that in a chain of proxies,
the user often has no possibility to tell which of the chained servers
actually produced a returned error message.</p>
<p>The <code>Off</code>
setting, which is the default, suppresses the footer line (and is
therefore compatible with the behavior of Apache-1.2 and
below). The <code>On</code> setting simply adds a line with the
server version number and <code class="directive"><a href="#servername">ServerName</a></code> of the serving virtual host,
and the <code>EMail</code> setting additionally creates a
"mailto:" reference to the <code class="directive"><a href="#serveradmin">ServerAdmin</a></code> of the referenced
document.</p>
<p>After version 2.0.44, the details of the server version number
presented are controlled by the <code class="directive"><a href="#servertokens">ServerTokens</a></code> directive.</p>
<h3>See also</h3>
<ul>
<li><code class="directive"><a href="#servertokens">ServerTokens</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="ServerTokens" id="ServerTokens">ServerTokens</a> <a name="servertokens" id="servertokens">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures the <code>Server</code> HTTP response
header</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>ServerTokens Full</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>This directive controls whether <code>Server</code> response
header field which is sent back to clients includes a
description of the generic OS-type of the server as well as
information about compiled-in modules.</p>
<dl>
<dt><code>ServerTokens Full</code> (or not specified)</dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.1
(Unix) PHP/4.2.2 MyMod/1.2</code></dd>
<dt><code>ServerTokens Prod[uctOnly]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache</code></dd>
<dt><code>ServerTokens Major</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2</code></dd>
<dt><code>ServerTokens Minor</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4</code></dd>
<dt><code>ServerTokens Min[imal]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4.1</code></dd>
<dt><code>ServerTokens OS</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.1
(Unix)</code></dd>
</dl>
<p>This setting applies to the entire server, and cannot be
enabled or disabled on a virtualhost-by-virtualhost basis.</p>
<p>After version 2.0.44, this directive also controls the
information presented by the <code class="directive"><a href="#serversignature">ServerSignature</a></code> directive.</p>
<div class="note">Setting <code class="directive">ServerTokens</code> to less than
<code>minimal</code> is not recommended because it makes it more
difficult to debug interoperational problems. Also note that
disabling the Server: header does nothing at all to make your
server more secure; the idea of "security through obscurity"
is a myth and leads to a false sense of safety.</div>
<h3>See also</h3>
<ul>
<li><code class="directive"><a href="#serversignature">ServerSignature</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="SetHandler" id="SetHandler">SetHandler</a> <a name="sethandler" id="sethandler">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Forces all matching files to be processed by a
handler</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SetHandler <var>handler-name</var>|None</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Moved into the core in Apache httpd 2.0</td></tr>
</table>
<p>When placed into an <code>.htaccess</code> file or a
<code class="directive"><a href="#directory">&lt;Directory&gt;</a></code> or
<code class="directive"><a href="#location">&lt;Location&gt;</a></code>
section, this directive forces all matching files to be parsed
through the <a href="/handler.html">handler</a> given by
<var>handler-name</var>. For example, if you had a directory you
wanted to be parsed entirely as imagemap rule files, regardless
of extension, you might put the following into an
<code>.htaccess</code> file in that directory:</p>
<div class="example"><p><code>
SetHandler imap-file
</code></p></div>
<p>Another example: if you wanted to have the server display a
status report whenever a URL of
<code>http://servername/status</code> was called, you might put
the following into <code>httpd.conf</code>:</p>
<div class="example"><p><code>
&lt;Location /status&gt;<br />
<span class="indent">
SetHandler server-status<br />
</span>
&lt;/Location&gt;
</code></p></div>
<p>You can override an earlier defined <code class="directive">SetHandler</code>
directive by using the value <code>None</code>.</p>
<p><strong>Note:</strong> because SetHandler overrides default handlers,
normal behaviour such as handling of URLs ending in a slash (/) as
directories or index files is suppressed.</p>
<h3>See also</h3>
<ul>
<li><code class="directive"><a href="/mod/mod_mime.html#addhandler">AddHandler</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="SetInputFilter" id="SetInputFilter">SetInputFilter</a> <a name="setinputfilter" id="setinputfilter">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Sets the filters that will process client requests and POST
input</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SetInputFilter <var>filter</var>[;<var>filter</var>...]</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">SetInputFilter</code> directive sets the
filter or filters which will process client requests and POST
input when they are received by the server. This is in addition to
any filters defined elsewhere, including the
<code class="directive"><a href="/mod/mod_mime.html#addinputfilter">AddInputFilter</a></code>
directive.</p>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
<h3>See also</h3>
<ul>
<li><a href="/filter.html">Filters</a> documentation</li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="SetOutputFilter" id="SetOutputFilter">SetOutputFilter</a> <a name="setoutputfilter" id="setoutputfilter">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Sets the filters that will process responses from the
server</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>SetOutputFilter <var>filter</var>[;<var>filter</var>...]</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory, .htaccess</td></tr>
<tr><th><a href="directive-dict.html#Override">Override:</a></th><td>FileInfo</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">SetOutputFilter</code> directive sets the filters
which will process responses from the server before they are
sent to the client. This is in addition to any filters defined
elsewhere, including the
<code class="directive"><a href="/mod/mod_mime.html#addoutputfilter">AddOutputFilter</a></code>
directive.</p>
<p>For example, the following configuration will process all files
in the <code>/www/data/</code> directory for server-side
includes.</p>
<div class="example"><p><code>
&lt;Directory /www/data/&gt;<br />
<span class="indent">
SetOutputFilter INCLUDES<br />
</span>
&lt;/Directory&gt;
</code></p></div>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
<h3>See also</h3>
<ul>
<li><a href="/filter.html">Filters</a> documentation</li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="TimeOut" id="TimeOut">TimeOut</a> <a name="timeout" id="timeout">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Amount of time the server will wait for
certain events before failing a request</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>TimeOut <var>seconds</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>TimeOut 300</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>The <code class="directive">TimeOut</code> directive defines the length
of time Apache httpd will wait for I/O in various circumstances:</p>
<ol>
<li>When reading data from the client, the length of time to
wait for a TCP packet to arrive if the read buffer is
empty.</li>
<li>When writing data to the client, the length of time to wait
for an acknowledgement of a packet if the send buffer is
full.</li>
<li>In <code class="module"><a href="/mod/mod_cgi.html">mod_cgi</a></code>, the length of time to wait for
output from a CGI script.</li>
<li>In <code class="module"><a href="/mod/mod_ext_filter.html">mod_ext_filter</a></code>, the length of time to
wait for output from a filtering process.</li>
<li>In <code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code>, the default timeout value if
<code class="directive"><a href="/mod/mod_proxy.html#proxytimeout">ProxyTimeout</a></code> is not
configured.</li>
</ol>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="TraceEnable" id="TraceEnable">TraceEnable</a> <a name="traceenable" id="traceenable">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Determines the behaviour on <code>TRACE</code> requests</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>TraceEnable <var>[on|off|extended]</var></code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>TraceEnable on</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
<tr><th><a href="directive-dict.html#Compatibility">Compatibility:</a></th><td>Available in Apache HTTP Server 1.3.34, 2.0.55 and later</td></tr>
</table>
<p>This directive overrides the behavior of <code>TRACE</code> for both
the core server and <code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code>. The default
<code>TraceEnable on</code> permits <code>TRACE</code> requests per
RFC 2616, which disallows any request body to accompany the request.
<code>TraceEnable off</code> causes the core server and
<code class="module"><a href="/mod/mod_proxy.html">mod_proxy</a></code> to return a <code>405</code> (Method not
allowed) error to the client.</p>
<p>Finally, for testing and diagnostic purposes only, request
bodies may be allowed using the non-compliant <code>TraceEnable
extended</code> directive. The core (as an origin server) will
restrict the request body to 64k (plus 8k for chunk headers if
<code>Transfer-Encoding: chunked</code> is used). The core will
reflect the full headers and all chunk headers with the response
body. As a proxy server, the request body is not restricted to 64k.</p>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="UnDefine" id="UnDefine">UnDefine</a> <a name="undefine" id="undefine">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Undefine the existence of a variable</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>UnDefine <var>parameter-name</var></code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>Undoes the effect of a <code class="directive"><a href="#define">Define</a></code> or
of passing a <code>-D</code> argument to <code class="program"><a href="/programs/httpd.html">httpd</a></code>.</p>
<p>This directive can be used to toggle the use of <code class="directive"><a href="#ifdefine">&lt;IfDefine&gt;</a></code> sections without needing to alter
<code>-D</code> arguments in any startup scripts.</p>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="UseCanonicalName" id="UseCanonicalName">UseCanonicalName</a> <a name="usecanonicalname" id="usecanonicalname">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures how the server determines its own name and
port</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>UseCanonicalName On|Off|DNS</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>UseCanonicalName Off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalName On</code> Apache httpd will use the hostname and port
specified in the <code class="directive"><a href="#servername">ServerName</a></code>
directive to construct the canonical name for the server. This name
is used in all self-referential URLs, and for the values of
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> in CGIs.</p>
<p>With <code>UseCanonicalName Off</code> Apache httpd will form
self-referential URLs using the hostname and port supplied by
the client if any are supplied (otherwise it will use the
canonical name, as defined above). These values are the same
that are used to implement <a href="/vhosts/name-based.html">name-based virtual hosts</a>,
and are available with the same clients. The CGI variables
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> will be
constructed from the client supplied values as well.</p>
<p>An example where this may be useful is on an intranet server
where you have users connecting to the machine using short
names such as <code>www</code>. You'll notice that if the users
type a shortname, and a URL which is a directory, such as
<code>http://www/splat</code>, <em>without the trailing
slash</em> then Apache httpd will redirect them to
<code>http://www.example.com/splat/</code>. If you have
authentication enabled, this will cause the user to have to
authenticate twice (once for <code>www</code> and once again
for <code>www.example.com</code> -- see <a href="http://httpd.apache.org/docs/misc/FAQ.html#prompted-twice">the
FAQ on this subject for more information</a>). But if
<code class="directive">UseCanonicalName</code> is set <code>Off</code>, then
Apache httpd will redirect to <code>http://www/splat/</code>.</p>
<p>There is a third option, <code>UseCanonicalName DNS</code>,
which is intended for use with mass IP-based virtual hosting to
support ancient clients that do not provide a
<code>Host:</code> header. With this option Apache httpd does a
reverse DNS lookup on the server IP address that the client
connected to in order to work out self-referential URLs.</p>
<div class="warning"><h3>Warning</h3>
<p>If CGIs make assumptions about the values of <code>SERVER_NAME</code>
they may be broken by this option. The client is essentially free
to give whatever value they want as a hostname. But if the CGI is
only using <code>SERVER_NAME</code> to construct self-referential URLs
then it should be just fine.</p>
</div>
<h3>See also</h3>
<ul>
<li><code class="directive"><a href="#usecanonicalphysicalport">UseCanonicalPhysicalPort</a></code></li>
<li><code class="directive"><a href="#servername">ServerName</a></code></li>
<li><code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="UseCanonicalPhysicalPort" id="UseCanonicalPhysicalPort">UseCanonicalPhysicalPort</a> <a name="usecanonicalphysicalport" id="usecanonicalphysicalport">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Configures how the server determines its own name and
port</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>UseCanonicalPhysicalPort On|Off</code></td></tr>
<tr><th><a href="directive-dict.html#Default">Default:</a></th><td><code>UseCanonicalPhysicalPort Off</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config, virtual host, directory</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalPhysicalPort On</code> Apache httpd will, when
constructing the canonical port for the server to honor
the <code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code> directive,
provide the actual physical port number being used by this request
as a potential port. With <code>UseCanonicalPhysicalPort Off</code>
Apache httpd will not ever use the actual physical port number, instead
relying on all configured information to construct a valid port number.</p>
<div class="note"><h3>Note</h3>
<p>The ordering of when the physical port is used is as follows:<br /><br />
<code>UseCanonicalName On</code></p>
<ul>
<li>Port provided in <code>Servername</code></li>
<li>Physical port</li>
<li>Default port</li>
</ul>
<code>UseCanonicalName Off | DNS</code>
<ul>
<li>Parsed port from <code>Host:</code> header</li>
<li>Physical port</li>
<li>Port provided in <code>Servername</code></li>
<li>Default port</li>
</ul>
<p>With <code>UseCanonicalPhysicalPort Off</code>, the
physical ports are removed from the ordering.</p>
</div>
<h3>See also</h3>
<ul>
<li><code class="directive"><a href="#usecanonicalname">UseCanonicalName</a></code></li>
<li><code class="directive"><a href="#servername">ServerName</a></code></li>
<li><code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code></li>
</ul>
</div>
<div class="top"><a href="#page-header"><img alt="top" src="/images/up.gif" /></a></div>
<div class="directive-section"><h2><a name="VirtualHost" id="VirtualHost">&lt;VirtualHost&gt;</a> <a name="virtualhost" id="virtualhost">Directive</a></h2>
<table class="directive">
<tr><th><a href="directive-dict.html#Description">Description:</a></th><td>Contains directives that apply only to a specific
hostname or IP address</td></tr>
<tr><th><a href="directive-dict.html#Syntax">Syntax:</a></th><td><code>&lt;VirtualHost
<var>addr</var>[:<var>port</var>] [<var>addr</var>[:<var>port</var>]]
...&gt; ... &lt;/VirtualHost&gt;</code></td></tr>
<tr><th><a href="directive-dict.html#Context">Context:</a></th><td>server config</td></tr>
<tr><th><a href="directive-dict.html#Status">Status:</a></th><td>Core</td></tr>
<tr><th><a href="directive-dict.html#Module">Module:</a></th><td>core</td></tr>
</table>
<p><code class="directive">&lt;VirtualHost&gt;</code> and
<code>&lt;/VirtualHost&gt;</code> are used to enclose a group of
directives that will apply only to a particular virtual host. Any
directive that is allowed in a virtual host context may be
used. When the server receives a request for a document on a
particular virtual host, it uses the configuration directives
enclosed in the <code class="directive">&lt;VirtualHost&gt;</code>
section. <var>Addr</var> can be:</p>
<ul>
<li>The IP address of the virtual host;</li>
<li>A fully qualified domain name for the IP address of the
virtual host (not recommended);</li>
<li>The character <code>*</code>, which is used only in combination with
<code>NameVirtualHost *</code> to match all IP addresses; or</li>
<li>The string <code>_default_</code>, which is used only
with IP virtual hosting to catch unmatched IP addresses.</li>
</ul>
<div class="example"><h3>Example</h3><p><code>
&lt;VirtualHost 10.1.2.3&gt;<br />
<span class="indent">
ServerAdmin webmaster@host.example.com<br />
DocumentRoot /www/docs/host.example.com<br />
ServerName host.example.com<br />
ErrorLog logs/host.example.com-error_log<br />
TransferLog logs/host.example.com-access_log<br />
</span>
&lt;/VirtualHost&gt;
</code></p></div>
<p>IPv6 addresses must be specified in square brackets because
the optional port number could not be determined otherwise. An
IPv6 example is shown below:</p>
<div class="example"><p><code>
&lt;VirtualHost [2001:db8::a00:20ff:fea7:ccea]&gt;<br />
<span class="indent">
ServerAdmin webmaster@host.example.com<br />
DocumentRoot /www/docs/host.example.com<br />
ServerName host.example.com<br />
ErrorLog logs/host.example.com-error_log<br />
TransferLog logs/host.example.com-access_log<br />
</span>
&lt;/VirtualHost&gt;
</code></p></div>
<p>Each Virtual Host must correspond to a different IP address,
different port number or a different host name for the server,
in the former case the server machine must be configured to
accept IP packets for multiple addresses. (If the machine does
not have multiple network interfaces, then this can be
accomplished with the <code>ifconfig alias</code> command -- if
your OS supports it).</p>
<div class="note"><h3>Note</h3>
<p>The use of <code class="directive">&lt;VirtualHost&gt;</code> does
<strong>not</strong> affect what addresses Apache httpd listens on. You
may need to ensure that Apache httpd is listening on the correct addresses
using <code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code>.</p>
</div>
<p>When using IP-based virtual hosting, the special name
<code>_default_</code> can be specified in
which case this virtual host will match any IP address that is
not explicitly listed in another virtual host. In the absence
of any <code>_default_</code> virtual host the "main" server config,
consisting of all those definitions outside any VirtualHost
section, is used when no IP-match occurs.</p>
<p>You can specify a <code>:port</code> to change the port that is
matched. If unspecified then it defaults to the same port as the
most recent <code class="directive"><a href="/mod/mpm_common.html#listen">Listen</a></code>
statement of the main server. You may also specify <code>:*</code>
to match all ports on that address. (This is recommended when used
with <code>_default_</code>.)</p>
<p>A <code class="directive"><a href="#servername">ServerName</a></code> should be
specified inside each <code class="directive">&lt;VirtualHost&gt;</code> block. If it is absent, the
<code class="directive"><a href="#servername">ServerName</a></code> from the "main"
server configuration will be inherited.</p>
<p>If no matching virtual host is found, then the first listed
virtual host that matches the IP address will be used. As a
consequence, the first listed virtual host is the default virtual
host.</p>
<div class="warning"><h3>Security</h3>
<p>See the <a href="/misc/security_tips.html">security tips</a>
document for details on why your security could be compromised if the
directory where log files are stored is writable by anyone other
than the user that starts the server.</p>
</div>
<h3>See also</h3>
<ul>
<li><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></li>
<li><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></li>
<li><a href="/bind.html">Setting
which addresses and ports Apache HTTP Server uses</a></li>
<li><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
and &lt;Files&gt; sections work</a> for an explanation of how these
different sections are combined when a request is received</li>
</ul>
</div>
</div>
<div class="bottomlang">
<p><span>Available Languages: </span><a href="/de/mod/core.html" hreflang="de" rel="alternate" title="Deutsch">&nbsp;de&nbsp;</a> |
<a href="/en/mod/core.html" title="English">&nbsp;en&nbsp;</a> |
<a href="/es/mod/core.html" hreflang="es" rel="alternate" title="Espa�ol">&nbsp;es&nbsp;</a> |
<a href="/fr/mod/core.html" hreflang="fr" rel="alternate" title="Fran�ais">&nbsp;fr&nbsp;</a> |
<a href="/ja/mod/core.html" hreflang="ja" rel="alternate" title="Japanese">&nbsp;ja&nbsp;</a> |
<a href="/tr/mod/core.html" hreflang="tr" rel="alternate" title="T�rk�e">&nbsp;tr&nbsp;</a></p>
</div><div id="footer">
<p class="apache">Copyright 2010 The Apache Software Foundation.<br />Licensed under the <a href="http://www.apache.org/licenses/LICENSE-2.0">Apache License, Version 2.0</a>.</p>
<p class="menu"><a href="/mod/">Modules</a> | <a href="/mod/directives.html">Directives</a> | <a href="/faq/">FAQ</a> | <a href="/glossary.html">Glossary</a> | <a href="/sitemap.html">Sitemap</a></p></div>
</body></html>