core.xml revision 0834a50e694f91f4bf20ddf030fd0812e65cafc7
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<?xml version="1.0"?>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<!DOCTYPE modulesynopsis SYSTEM "/style/modulesynopsis.dtd">
e942c741056732f50da2074b36fe59805d370650slive<?xml-stylesheet type="text/xsl" href="/style/manual.en.xsl"?>
5f5d1b4cc970b7f06ff8ef6526128e9a27303d88nd<!-- $LastChangedRevision$ -->
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<!--
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding Licensed to the Apache Software Foundation (ASF) under one or more
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding contributor license agreements. See the NOTICE file distributed with
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding this work for additional information regarding copyright ownership.
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding The ASF licenses this file to You under the Apache License, Version 2.0
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding (the "License"); you may not use this file except in compliance with
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding the License. You may obtain a copy of the License at
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd http://www.apache.org/licenses/LICENSE-2.0
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd Unless required by applicable law or agreed to in writing, software
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd distributed under the License is distributed on an "AS IS" BASIS,
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd See the License for the specific language governing permissions and
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd limitations under the License.
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd-->
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
7db9f691a00ead175b03335457ca296a33ddf31bnd<modulesynopsis metafile="core.xml.meta">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>core</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Core Apache HTTP Server features that are always
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveavailable</description>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<status>Core</status>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<directivesynopsis>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<name>AcceptFilter</name>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<description>Configures optimizations for a Protocol's Listener Sockets</description>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<syntax>AcceptFilter <var>protocol</var> <var>accept_filter</var></syntax>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<contextlist><context>server config</context></contextlist>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<compatibility>Available in Apache httpd 2.1.5 and later.
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowenOn Windows from Apache httpd 2.3.3 and later.</compatibility>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<usage>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>This directive enables operating system specific optimizations for a
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna listening socket by the <directive>Protocol</directive>type.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna The basic premise is for the kernel to not send a socket to the server
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna process until either data is received or an entire HTTP Request is buffered.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna Only <a href="http://www.freebsd.org/cgi/man.cgi?query=accept_filter&amp;sektion=9">
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe FreeBSD's Accept Filters</a>, Linux's more primitive
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <code>TCP_DEFER_ACCEPT</code>, and Windows' optimized AcceptEx()
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe are currently supported.</p>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <p>Using <code>none</code> for an argument will disable any accept filters
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe for that protocol. This is useful for protocols that require a server
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe send data first, such as <code>ftp:</code> or <code>nntp</code>:</p>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <example>AcceptFilter nntp none</example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default protocol names are <code>https</code> for port 443
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna and <code>http</code> for all other ports. To specify another protocol
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna is being used with a listening port, add the <var>protocol</var>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna argument to the <directive module="mpm_common">Listen</directive>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna directive.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default values on FreeBSD are:</p>
90efa9f1730742d874edb5a7803adce11c9f08eanoodl <example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna AcceptFilter http httpready <br/>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna AcceptFilter https dataready
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna </example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The <code>httpready</code> accept filter buffers entire HTTP requests at
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna the kernel level. Once an entire request is received, the kernel then
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna sends it to the server. See the
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_http&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna accf_http(9)</a> man page for more details. Since HTTPS requests are
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna encrypted only the <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_data&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna accf_data(9)</a> filter is used.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default values on Linux are:</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna AcceptFilter http data <br/>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna AcceptFilter https data
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna </example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>Linux's <code>TCP_DEFER_ACCEPT</code> does not support buffering http
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe requests. Any value besides <code>none</code> will enable
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <code>TCP_DEFER_ACCEPT</code> on that listener. For more details
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe see the Linux
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <a href="http://homepages.cwi.nl/~aeb/linux/man2html/man7/tcp.7.html">
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe tcp(7)</a> man page.</p>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <p>The default values on Windows are:</p>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <example>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe AcceptFilter http data <br/>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe AcceptFilter https data
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe </example>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <p>Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx()
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe API, and does not support http protocol buffering. There are two values
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe which utilize the Windows AcceptEx() API and will recycle network
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe sockets between connections. <code>data</code> waits until data has
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe been transmitted as documented above, and the initial data buffer and
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe network endpoint addresses are all retrieved from the single AcceptEx()
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe invocation. <code>connect</code> will use the AcceptEx() API, also
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe retrieve the network endpoint addresses, but like <code>none</code>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe the <code>connect</code> option does not wait for the initial data
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe transmission.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>On Windows, <code>none</code> uses accept() rather than AcceptEx()
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna and will not recycle sockets between connections. This is useful for
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna network adapters with broken driver support, as well as some virtual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network providers such as vpn drivers, or spam, virus or spyware
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filters.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive>Protocol</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<name>AcceptPathInfo</name>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<description>Resources accept trailing pathname information</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AcceptPathInfo On|Off|Default</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AcceptPathInfo Default</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>virtual host</context><context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in Apache httpd 2.0.30 and later</compatibility>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive controls whether requests that contain trailing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive pathname information that follows an actual filename (or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive non-existent file in an existing directory) will be accepted or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive rejected. The trailing pathname information can be made
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive available to scripts in the <code>PATH_INFO</code> environment
fb77c505254b6e9c925e23e734463e87574f8f40kess variable.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, assume the location <code>/test/</code> points to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a directory that contains only the single file
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>here.html</code>. Then requests for
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>/test/here.html/more</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/nothere.html/more</code> both collect
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/more</code> as <code>PATH_INFO</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The three possible arguments for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>AcceptPathInfo</directive> directive are:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>Off</code></dt><dd>A request will only be accepted if it
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive maps to a literal path that exists. Therefore a request with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive trailing pathname information after the true filename such as
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>/test/here.html/more</code> in the above example will return
fb77c505254b6e9c925e23e734463e87574f8f40kess a 404 NOT FOUND error.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>On</code></dt><dd>A request will be accepted if a
fb77c505254b6e9c925e23e734463e87574f8f40kess leading path component maps to a file that exists. The above
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess example <code>/test/here.html/more</code> will be accepted if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html</code> maps to a valid file.</dd>
bc4b55ec8f31569d606d5680d50189a355bcd7a6rbowen
fb77c505254b6e9c925e23e734463e87574f8f40kess <dt><code>Default</code></dt><dd>The treatment of requests with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive trailing pathname information is determined by the <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="/handler.html">handler</a> responsible for the request.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The core handler for normal files defaults to rejecting
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PATH_INFO</code> requests. Handlers that serve scripts, such as <a
fb77c505254b6e9c925e23e734463e87574f8f40kess href="mod_cgi.html">cgi-script</a> and <a
fb77c505254b6e9c925e23e734463e87574f8f40kess href="mod_isapi.html">isapi-handler</a>, generally accept
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PATH_INFO</code> by default.</dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess </dl>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The primary purpose of the <code>AcceptPathInfo</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directive is to allow you to override the handler's choice of
130d299c4b2b15be45532a176604c71fdc7bea5bnd accepting or rejecting <code>PATH_INFO</code>. This override is required,
130d299c4b2b15be45532a176604c71fdc7bea5bnd for example, when you use a <a href="/filter.html">filter</a>, such
130d299c4b2b15be45532a176604c71fdc7bea5bnd as <a href="mod_include.html">INCLUDES</a>, to generate content
130d299c4b2b15be45532a176604c71fdc7bea5bnd based on <code>PATH_INFO</code>. The core handler would usually reject
130d299c4b2b15be45532a176604c71fdc7bea5bnd the request, so you can use the following configuration to enable
ef8e89e090461194ecadd31e8796a2c51e0531a2kess such a script:</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Files "mypaths.shtml"&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Options +Includes<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SetOutputFilter INCLUDES<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AcceptPathInfo On<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Files&gt;
003f0c9fda6664daf5092a0e42f65ede20098153slive </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AccessFileName</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Name of the distributed configuration file</description>
003f0c9fda6664daf5092a0e42f65ede20098153slive<syntax>AccessFileName <var>filename</var> [<var>filename</var>] ...</syntax>
003f0c9fda6664daf5092a0e42f65ede20098153slive<default>AccessFileName .htaccess</default>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<contextlist><context>server config</context><context>virtual host</context>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>While processing a request the server looks for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the first existing configuration file from this list of names in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive every directory of the path to the document, if distributed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration files are <a href="#allowoverride">enabled for that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory</a>. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AccessFileName .acl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>before returning the document
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>/usr/local/web/index.html</code>, the server will read
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>/.acl</code>, <code>/usr/.acl</code>,
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>/usr/local/.acl</code> and <code>/usr/local/web/.acl</code>
130d299c4b2b15be45532a176604c71fdc7bea5bnd for directives, unless they have been disabled with</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
1a3f62ca37273a15a06bb94a61d3c6fcf4bf38c9rbowen AllowOverride None<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<seealso><directive module="core">AllowOverride</directive></seealso>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd<seealso><a href="/configuring.html">Configuration Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
530eba85dbd41b8a0fa5255d3648d1440199a661slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AddDefaultCharset</name>
003f0c9fda6664daf5092a0e42f65ede20098153slive<description>Default charset parameter to be added when a response
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivecontent-type is <code>text/plain</code> or <code>text/html</code></description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AddDefaultCharset On|Off|<var>charset</var></syntax>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<default>AddDefaultCharset Off</default>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<contextlist><context>server config</context>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<context>virtual host</context><context>directory</context>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd<context>.htaccess</context></contextlist>
a8ce9095d102e43fecb81093a132b90b9a227f78kess<override>FileInfo</override>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<usage>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <p>This directive specifies a default value for the media type
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding charset parameter (the name of a character encoding) to be added
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding to a response if and only if the response's content-type is either
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <code>text/plain</code> or <code>text/html</code>. This should override
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding any charset specified in the body of the response via a <code>META</code>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding element, though the exact behavior is often dependent on the user's client
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration. A setting of <code>AddDefaultCharset Off</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd disables this functionality. <code>AddDefaultCharset On</code> enables
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd a default charset of <code>iso-8859-1</code>. Any other value is assumed
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to be the <var>charset</var> to be used, which should be one of the
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <a href="http://www.iana.org/assignments/character-sets">IANA registered
684f2a9a422185adda0692a1203c5ad6687fc5c5nd charset values</a> for use in Internet media types (MIME types).
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding For example:</p>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <example>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding AddDefaultCharset utf-8
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding </example>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <p><directive>AddDefaultCharset</directive> should only be used when all
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding of the text resources to which it applies are known to be in that
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding character encoding and it is too inconvenient to label their charset
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive individually. One such example is to add the charset parameter
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding to resources containing generated content, such as legacy CGI
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive scripts, that might be vulnerable to cross-site scripting attacks
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive due to user-provided data being included in the output. Note, however,
77ead9e0262e4f08ec336d1a65b2edef7705c839nd that a better solution is to just fix (or delete) those scripts, since
77ead9e0262e4f08ec336d1a65b2edef7705c839nd setting a default charset does not protect users that have enabled
9583adab6bc4b3758e41963c905d9dad9f067131nd the "auto-detect character encoding" feature on their browser.</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd</usage>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<seealso><directive module="mod_mime">AddCharset</directive></seealso>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd</directivesynopsis>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<directivesynopsis>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<name>AllowEncodedSlashes</name>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<description>Determines whether encoded path separators in URLs are allowed to
77ead9e0262e4f08ec336d1a65b2edef7705c839ndbe passed through</description>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<syntax>AllowEncodedSlashes On|Off|NoDecode</syntax>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<default>AllowEncodedSlashes Off</default>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<contextlist><context>server config</context><context>virtual host</context>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd</contextlist>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<compatibility>Available in Apache httpd 2.0.46 and later.
77ead9e0262e4f08ec336d1a65b2edef7705c839ndNoDecode option available in 2.3.12 and later.</compatibility>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<usage>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>The <directive>AllowEncodedSlashes</directive> directive allows URLs
77ead9e0262e4f08ec336d1a65b2edef7705c839nd which contain encoded path separators (<code>%2F</code> for <code>/</code>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick and additionally <code>%5C</code> for <code>\</code> on according systems)
77ead9e0262e4f08ec336d1a65b2edef7705c839nd to be used in the path info.</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>With the default value, <code>Off</code>, such URLs are refused
77ead9e0262e4f08ec336d1a65b2edef7705c839nd with a 404 (Not found) error.</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>With the value <code>On</code>, such URLs are accepted, and encoded
77ead9e0262e4f08ec336d1a65b2edef7705c839nd slashes are decoded like all other encoded characters.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>With the value <code>NoDecode</code>, such URLs are accepted, but
003f0c9fda6664daf5092a0e42f65ede20098153slive encoded slashes are not decoded but left in their encoded state.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Turning <directive>AllowEncodedSlashes</directive> <code>On</code> is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd mostly useful when used in conjunction with <code>PATH_INFO</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If encoded slashes are needed in path info, use of <code>NoDecode</code> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive strongly recommended as a security measure. Allowing slashes
fb77c505254b6e9c925e23e734463e87574f8f40kess to be decoded could potentially allow unsafe paths.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess </note>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<seealso><directive module="core">AcceptPathInfo</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
10673857794a4b3d9568ca2d983722a87ed352f1rbowen<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>AllowOverride</name>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<description>Types of directives that are allowed in
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<code>.htaccess</code> files</description>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<syntax>AllowOverride All|None|<var>directive-type</var>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd[<var>directive-type</var>] ...</syntax>
10673857794a4b3d9568ca2d983722a87ed352f1rbowen<default>AllowOverride None (2.3.9 and later), AllowOverride All (2.3.8 and earlier)</default>
10673857794a4b3d9568ca2d983722a87ed352f1rbowen<contextlist><context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>When the server finds an <code>.htaccess</code> file (as
fb77c505254b6e9c925e23e734463e87574f8f40kess specified by <directive module="core">AccessFileName</directive>)
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive it needs to know which directives declared in that file can override
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive earlier configuration directives.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Only available in &lt;Directory&gt; sections</title>
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive>AllowOverride</directive> is valid only in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Directory</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd sections specified without regular expressions, not in <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Location</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core" type="section">DirectoryMatch</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Files</directive> sections.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When this directive is set to <code>None</code> and <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">AllowOverrideList</directive> is set to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>None</code> <a href="#accessfilename">.htaccess</a> files are
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz completely ignored. In this case, the server will not even attempt
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz to read <code>.htaccess</code> files in the filesystem.</p>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl <p>When this directive is set to <code>All</code>, then any
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl directive which has the .htaccess <a
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz href="directive-dict.html#Context">Context</a> is allowed in
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl <code>.htaccess</code> files.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>directive-type</var> can be one of the following
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive groupings of directives.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <dl>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <dt>AuthConfig</dt>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <dd>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding Allow use of the authorization directives (<directive
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding module="mod_authz_dbm">AuthDBMGroupFile</directive>,
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <directive module="mod_authn_dbm">AuthDBMUserFile</directive>,
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <directive module="mod_authz_groupfile">AuthGroupFile</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="mod_authn_core">AuthName</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="mod_authn_core">AuthType</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_authn_file">AuthUserFile</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_authz_core">Require</directive>, <em>etc.</em>).</dd>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <dt>FileInfo</dt>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <dd>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem Allow use of the directives controlling document types
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem (<directive module="core">ErrorDocument</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="core">ForceType</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="mod_negotiation">LanguagePriority</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="core">SetHandler</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="core">SetInputFilter</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="core">SetOutputFilter</directive>, and
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <module>mod_mime</module> Add* and Remove* directives),
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem document meta data (<directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_headers">Header</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_headers">RequestHeader</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">SetEnvIf</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">SetEnvIfNoCase</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">BrowserMatch</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieExpires</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieDomain</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieStyle</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieTracking</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieName</directive>),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_rewrite</module> directives <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteEngine</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteOptions</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteBase</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteCond</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteRule</directive>) and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_actions">Action</directive> from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_actions</module>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Indexes</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the directives controlling directory indexing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<directive
9ed9eaf871c58d281af02e76125ceadb5060afa5nd module="mod_autoindex">AddDescription</directive>,
9ed9eaf871c58d281af02e76125ceadb5060afa5nd <directive module="mod_autoindex">AddIcon</directive>, <directive
9ed9eaf871c58d281af02e76125ceadb5060afa5nd module="mod_autoindex">AddIconByEncoding</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_autoindex">AddIconByType</directive>,
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna <directive module="mod_autoindex">DefaultIcon</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_dir">DirectoryIndex</directive>, <a href="mod_autoindex.html#indexoptions.fancyindexing"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ><code>FancyIndexing</code></a>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_autoindex">HeaderName</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_autoindex">IndexIgnore</directive>, <directive
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna module="mod_autoindex">IndexOptions</directive>, <directive
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna module="mod_autoindex">ReadmeName</directive>,
f23fb63b05f89f47d7a3099491f2c68dcce432e9kess <em>etc.</em>).</dd>
f23fb63b05f89f47d7a3099491f2c68dcce432e9kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Limit</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the directives controlling host access (<directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="mod_access_compat">Allow</directive>, <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="mod_access_compat">Deny</directive> and <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="mod_access_compat">Order</directive>).</dd>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <dt>Nonfatal=[Override|Unknown|All]</dt>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <dd>
da637bcae7b6e150470e701af29da5604a34a17erbowen Allow use of AllowOverride option to treat syntax errors in
da637bcae7b6e150470e701af29da5604a34a17erbowen .htaccess as non-fatal: instead of causing an Internal Server
da637bcae7b6e150470e701af29da5604a34a17erbowen Error, disallowed or unrecognised directives will be ignored
da637bcae7b6e150470e701af29da5604a34a17erbowen and a warning logged:
da637bcae7b6e150470e701af29da5604a34a17erbowen <ul>
da637bcae7b6e150470e701af29da5604a34a17erbowen <li><strong>Nonfatal=Override</strong> treats directives
da637bcae7b6e150470e701af29da5604a34a17erbowen forbidden by AllowOverride as non-fatal.</li>
da637bcae7b6e150470e701af29da5604a34a17erbowen <li><strong>Nonfatal=Unknown</strong> treats unknown directives
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as non-fatal. This covers typos and directives implemented
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by a module that's not present.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><strong>Nonfatal=All</strong> treats both the above as non-fatal.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
54bcd0e21a5c79158afd3b78bf707a493a5fb33crbowen <p>Note that a syntax error in a valid directive will still cause
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Security</title>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes Nonfatal errors may have security implications for .htaccess users.
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes For example, if AllowOverride disallows AuthConfig, users'
fb77c505254b6e9c925e23e734463e87574f8f40kess configuration designed to restrict access to a site will be disabled.
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes </note>
fb77c505254b6e9c925e23e734463e87574f8f40kess </dd>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <dt>Options[=<var>Option</var>,...]</dt>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <dd>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes Allow use of the directives controlling specific directory
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes features (<directive module="core">Options</directive> and
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <directive module="mod_include">XBitHack</directive>).
fb77c505254b6e9c925e23e734463e87574f8f40kess An equal sign may be given followed by a comma (but no spaces)
fb77c505254b6e9c925e23e734463e87574f8f40kess separated lists of options that may be set using the <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="core">Options</directive> command.
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <note><title>Implicit disabling of Options</title>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <p>Even though the list of options that may be used in .htaccess files
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes can be limited with this directive, as long as any <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Options</directive> directive is allowed any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive other inherited option can be disabled by using the non-relative
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess syntax. In other words, this mechanism cannot force a specific option
fb77c505254b6e9c925e23e734463e87574f8f40kess to remain <em>set</em> while allowing any others to be set.
fb77c505254b6e9c925e23e734463e87574f8f40kess </p></note>
fb77c505254b6e9c925e23e734463e87574f8f40kess </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride AuthConfig Indexes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above all directives that are neither in the group
5bb5fba250bf526bc51d13b25378d54acb93c1cbnoodl <code>AuthConfig</code> nor <code>Indexes</code> cause an internal
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><p>For security and performance reasons, do not set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>AllowOverride</code> to anything other than <code>None</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in your <code>&lt;Directory /&gt;</code> block. Instead, find (or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive create) the <code>&lt;Directory&gt;</code> block that refers to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory where you're actually planning to place a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> file.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive module="core">AccessFileName</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive module="core">AllowOverrideList</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/configuring.html">Configuration Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AllowOverrideList</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Individual directives that are allowed in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<code>.htaccess</code> files</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>AllowOverrideList None|<var>directive</var>
fb77c505254b6e9c925e23e734463e87574f8f40kess[<var>directive-type</var>] ...</syntax>
fb77c505254b6e9c925e23e734463e87574f8f40kess<default>AllowOverrideList None</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When the server finds an <code>.htaccess</code> file (as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive specified by <directive module="core">AccessFileName</directive>)
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding it needs to know which directives declared in that file can override
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding earlier configuration directives.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <note><title>Only available in &lt;Directory&gt; sections</title>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <directive>AllowOverrideList</directive> is valid only in
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <directive type="section" module="core">Directory</directive>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding sections specified without regular expressions, not in <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Location</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core" type="section">DirectoryMatch</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Files</directive> sections.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When this directive is set to <code>None</code> and <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">AllowOverride</directive> is set to <code>None</code>,
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding then <a href="#accessfilename">.htaccess</a> files are completely
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding ignored. In this case, the server will not even attempt to read
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <code>.htaccess</code> files in the filesystem.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
e4881891552e185a7408318dfc7f62ebabe73cf6niq <p>Example:</p>
e4881891552e185a7408318dfc7f62ebabe73cf6niq
e4881891552e185a7408318dfc7f62ebabe73cf6niq <example>
e4881891552e185a7408318dfc7f62ebabe73cf6niq AllowOverride None<br />
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding AllowOverrideList Redirect RedirectMatch
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding </example>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>In the example above only the <code>Redirect</code> and
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <code>RedirectMatch</code> directives are allowed. All others will
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding cause an internal server error.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>Example:</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride AuthConfig<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverrideList CookieTracking CookieName
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <p>In the example above <directive module="core">AllowOverride
20b0f809c3823eda58808be053ffc305dfa9c785sf </directive> grants permission to the <code>AuthConfig</code>
20b0f809c3823eda58808be053ffc305dfa9c785sf directive grouping and <directive>AllowOverrideList</directive> grants
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl permission to only two directves from the <code>FileInfo</code> directive
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl grouping. All others will cause an internal server error.</p>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl</usage>
ccf2a600dd72cc3c3c44f5d4126d9bb60fa83894takashi
ccf2a600dd72cc3c3c44f5d4126d9bb60fa83894takashi<seealso><directive module="core">AccessFileName</directive></seealso>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl<seealso><directive module="core">AllowOverride</directive></seealso>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl<seealso><a href="/configuring.html">Configuration Files</a></seealso>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl</directivesynopsis>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>CGIMapExtension</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Technique for locating the interpreter for CGI
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivescripts</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>CGIMapExtension <var>cgi-path</var> <var>.extension</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>NetWare only</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive is used to control how Apache httpd finds the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive interpreter used to run CGI scripts. For example, setting
003f0c9fda6664daf5092a0e42f65ede20098153slive <code>CGIMapExtension sys:\foo.nlm .foo</code> will
003f0c9fda6664daf5092a0e42f65ede20098153slive cause all CGI script files with a <code>.foo</code> extension to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd be passed to the FOO interpreter.</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>ContentDigest</name>
003f0c9fda6664daf5092a0e42f65ede20098153slive<description>Enables the generation of <code>Content-MD5</code> HTTP Response
003f0c9fda6664daf5092a0e42f65ede20098153sliveheaders</description>
003f0c9fda6664daf5092a0e42f65ede20098153slive<syntax>ContentDigest On|Off</syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<default>ContentDigest Off</default>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context><context>virtual host</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<context>directory</context><context>.htaccess</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<override>Options</override>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<status>Experimental</status>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive enables the generation of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>Content-MD5</code> headers as defined in RFC1864
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd respectively RFC2616.</p>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>MD5 is an algorithm for computing a "message digest"
fb77c505254b6e9c925e23e734463e87574f8f40kess (sometimes called "fingerprint") of arbitrary-length data, with
fb77c505254b6e9c925e23e734463e87574f8f40kess a high degree of confidence that any alterations in the data
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd will be reflected in alterations in the message digest.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
b06660a3ed3d885e15d99c0209a46c4657df33fbrbowen <p>The <code>Content-MD5</code> header provides an end-to-end
030108b1816bcda3d925df65357feabdce83bc94slive message integrity check (MIC) of the entity-body. A proxy or
030108b1816bcda3d925df65357feabdce83bc94slive client may check this header for detecting accidental
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive modification of the entity-body in transit. Example header:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA==
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Note that this can cause performance problems on your server
fb77c505254b6e9c925e23e734463e87574f8f40kess since the message digest is computed on every request (the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive values are not cached).</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p><code>Content-MD5</code> is only sent for documents served
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess by the <module>core</module>, and not by any module. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SSI documents, output from CGI scripts, and byte range responses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive do not have this header.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>DefaultRuntimeDir</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Base directory for the server run-time files</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>DefaultRuntimeDir <var>directory-path</var></syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<default>DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)</default>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context></contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The <directive>DefaultRuntimeDir</directive> directive sets the
130d299c4b2b15be45532a176604c71fdc7bea5bnd directory in which the server will create various run-time files
130d299c4b2b15be45532a176604c71fdc7bea5bnd (shared memory, locks, etc.). If set as a relative path, the full path
130d299c4b2b15be45532a176604c71fdc7bea5bnd will be relative to <directive>ServerRoot</directive></p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example><title>Example</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive DefaultRuntimeDir scratch/
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default location of <directive>DefaultRuntimeDir</directive> may be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive modified by changing the <code>DEFAULT_REL_RUNTIMEDIR</code> #define
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive at build time.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note: <directive>ServerRoot</directive> should be specified before this
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess directive is used, otherwise the default value of <directive>ServerRoot</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive would be used to set the base directory.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess</usage>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<seealso><a href="/misc/security_tips.html#serverroot">the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive security tips</a> for information on how to properly set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive permissions on the <directive>ServerRoot</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>DefaultType</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>This directive has no effect other than to emit warnings
130d299c4b2b15be45532a176604c71fdc7bea5bndif the value is not <code>none</code>. In prior versions, DefaultType
130d299c4b2b15be45532a176604c71fdc7bea5bndwould specify a default media type to assign to response content for
130d299c4b2b15be45532a176604c71fdc7bea5bndwhich no other media type configuration could be found.
130d299c4b2b15be45532a176604c71fdc7bea5bnd</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>DefaultType <var>media-type|none</var></syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<default>DefaultType none</default>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</contextlist>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<override>FileInfo</override>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<compatibility>The argument <code>none</code> is available in Apache httpd 2.2.7 and later. All other choices are DISABLED for 2.3.x and later.</compatibility>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<usage>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>This directive has been disabled. For backwards compatibility
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of configuration files, it may be specified with the value
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <code>none</code>, meaning no default media type. For example:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive DefaultType None
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p><code>DefaultType None</code> is only available in
130d299c4b2b15be45532a176604c71fdc7bea5bnd httpd-2.2.7 and later.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Use the mime.types configuration file and the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <directive module="mod_mime">AddType</directive> to configure media
130d299c4b2b15be45532a176604c71fdc7bea5bnd type assignments via file extensions, or the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <directive module="core">ForceType</directive> directive to configure
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the media type for specific resources. Otherwise, the server will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive send the response without a Content-Type header field and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive recipient may attempt to guess the media type.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>Define</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>Define a variable</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Define <var>parameter-name</var> [<var>parameter-value</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>In its one parameter form, <directive>Define</directive> is equivalent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to passing the <code>-D</code> argument to <program>httpd</program>. It
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be used to toggle the use of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" type="section">IfDefine</directive> sections
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive without needing to alter <code>-D</code> arguments in any startup
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive scripts.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>In addition to that, if the second parameter is given, a config variable
8f4963b2c04155aa4b08343827947a6dd7b14c04covener is set to this value. The variable can be used in the configuration using
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the <code>${VAR}</code> syntax. The variable is always globally defined
7b5535ed88e0f561b3bfb3330137bd804846afd4slive and not limited to the scope of the surrounding config section.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine TEST&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &nbsp;&nbsp;Define servername test.example.com<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine !TEST&gt;<br/>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener &nbsp;&nbsp;Define servername www.example.com<br/>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener &nbsp;&nbsp;Define SSL<br/>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener &lt;/IfDefine&gt;<br/>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Variable names may not contain colon ":" characters, to avoid clashes
6954edc623ca2c179eb5b33e97e4304d06fd649frbowen with <directive module="mod_rewrite">RewriteMap</directive>'s syntax.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener<name>Directory</name>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener<description>Enclose a group of directives that apply only to the
fa1c7ce09927decc1eecd1e9a35cc5331078a052covenernamed file-system directory, sub-directories, and their contents.</description>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener<syntax>&lt;Directory <var>directory-path</var>&gt;
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener... &lt;/Directory&gt;</syntax>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener<contextlist><context>server config</context><context>virtual host</context>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener</contextlist>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener<usage>
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener <p><directive type="section">Directory</directive> and
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener <code>&lt;/Directory&gt;</code> are used to enclose a group of
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener directives that will apply only to the named directory,
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener sub-directories of that directory, and the files within the respective
fa1c7ce09927decc1eecd1e9a35cc5331078a052covener directories. Any directive that is allowed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in a directory context may be used. <var>Directory-path</var> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive either the full path to a directory, or a wild-card string using
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Unix shell-style matching. In a wild-card string, <code>?</code> matches
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess any single character, and <code>*</code> matches any sequences of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive characters. You may also use <code>[]</code> character ranges. None
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess of the wildcards match a `/' character, so <code>&lt;Directory
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess /*/public_html&gt;</code> will not match
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>/home/user/public_html</code>, but <code>&lt;Directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive /home/*/public_html&gt;</code> will match. Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /usr/local/httpd/htdocs&gt;<br />
003f0c9fda6664daf5092a0e42f65ede20098153slive <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Options Indexes FollowSymLinks<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Be careful with the <var>directory-path</var> arguments:
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd They have to literally match the filesystem path which Apache httpd uses
fb77c505254b6e9c925e23e734463e87574f8f40kess to access the files. Directives applied to a particular
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>&lt;Directory&gt;</code> will not apply to files accessed from
fb77c505254b6e9c925e23e734463e87574f8f40kess that same directory via a different path, such as via different symbolic
fb77c505254b6e9c925e23e734463e87574f8f40kess links.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </note>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><glossary ref="regex">Regular
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd expressions</glossary> can also be used, with the addition of the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>~</code> character. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess &lt;Directory ~ "^/www/.*/[0-9]{3}"&gt;
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess </example>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match directories in <code>/www/</code> that consisted of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive three numbers.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If multiple (non-regular expression) <directive
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen type="section">Directory</directive> sections
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen match the directory (or one of its parents) containing a document,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive then the directives are applied in the order of shortest match
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive first, interspersed with the directives from the <a
af18698b10b429b270551ca3a5d51a75e1c9db22brianp href="#accessfilename">.htaccess</a> files. For example,
af18698b10b429b270551ca3a5d51a75e1c9db22brianp with</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <example>
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;Directory /&gt;<br />
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <indent>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp AllowOverride None<br />
af18698b10b429b270551ca3a5d51a75e1c9db22brianp </indent>
003f0c9fda6664daf5092a0e42f65ede20098153slive &lt;/Directory&gt;<br />
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <br />
af18698b10b429b270551ca3a5d51a75e1c9db22brianp &lt;Directory /home&gt;<br />
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <indent>
003f0c9fda6664daf5092a0e42f65ede20098153slive AllowOverride FileInfo<br />
003f0c9fda6664daf5092a0e42f65ede20098153slive </indent>
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;/Directory&gt;
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>for access to the document <code>/home/web/dir/doc.html</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the steps are:</p>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>Apply directive <code>AllowOverride None</code>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp (disabling <code>.htaccess</code> files).</li>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <li>Apply directive <code>AllowOverride FileInfo</code> (for
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier directory <code>/home</code>).</li>
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier <li>Apply any <code>FileInfo</code> directives in
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier <code>/home/.htaccess</code>, <code>/home/web/.htaccess</code> and
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <code>/home/web/dir/.htaccess</code> in that order.</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Regular expressions are not considered until after all of the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd normal sections have been applied. Then all of the regular
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd expressions are tested in the order they appeared in the
fb77c505254b6e9c925e23e734463e87574f8f40kess configuration file. For example, with</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
41ef8b3051855b802104193ee0a587515af60a37wrowe <example>
41ef8b3051855b802104193ee0a587515af60a37wrowe &lt;Directory ~ abc$&gt;<br />
41ef8b3051855b802104193ee0a587515af60a37wrowe <indent>
41ef8b3051855b802104193ee0a587515af60a37wrowe # ... directives here ...<br />
41ef8b3051855b802104193ee0a587515af60a37wrowe </indent>
41ef8b3051855b802104193ee0a587515af60a37wrowe &lt;/Directory&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>the regular expression section won't be considered until after
41ef8b3051855b802104193ee0a587515af60a37wrowe all normal <directive type="section">Directory</directive>s and
41ef8b3051855b802104193ee0a587515af60a37wrowe <code>.htaccess</code> files have been applied. Then the regular
41ef8b3051855b802104193ee0a587515af60a37wrowe expression will match on <code>/home/abc/public_html/abc</code> and
41ef8b3051855b802104193ee0a587515af60a37wrowe the corresponding <directive type="section">Directory</directive> will
41ef8b3051855b802104193ee0a587515af60a37wrowe be applied.</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <p><strong>Note that the default access for
41ef8b3051855b802104193ee0a587515af60a37wrowe <code>&lt;Directory /&gt;</code> is to permit all access.
fb77c505254b6e9c925e23e734463e87574f8f40kess This means that Apache httpd will serve any file mapped from an URL. It is
fb77c505254b6e9c925e23e734463e87574f8f40kess recommended that you change this with a block such
41ef8b3051855b802104193ee0a587515af60a37wrowe as</strong></p>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <example>
41ef8b3051855b802104193ee0a587515af60a37wrowe &lt;Directory /&gt;<br />
9fb925624300c864fe3969a264e52aa83f3c2dd0slive <indent>
41ef8b3051855b802104193ee0a587515af60a37wrowe Require all denied<br />
41ef8b3051855b802104193ee0a587515af60a37wrowe </indent>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd &lt;/Directory&gt;
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd </example>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <p><strong>and then override this for directories you
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <em>want</em> accessible. See the <a
41ef8b3051855b802104193ee0a587515af60a37wrowe href="/misc/security_tips.html">Security Tips</a> page for more
41ef8b3051855b802104193ee0a587515af60a37wrowe details.</strong></p>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>The directory sections occur in the <code>httpd.conf</code> file.
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive type="section">Directory</directive> directives
41ef8b3051855b802104193ee0a587515af60a37wrowe cannot nest, and cannot appear in a <directive module="core"
41ef8b3051855b802104193ee0a587515af60a37wrowe type="section">Limit</directive> or <directive module="core"
41ef8b3051855b802104193ee0a587515af60a37wrowe type="section">LimitExcept</directive> section.</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe</usage>
41ef8b3051855b802104193ee0a587515af60a37wrowe<seealso><a href="/sections.html">How &lt;Directory&gt;,
9fb925624300c864fe3969a264e52aa83f3c2dd0slive &lt;Location&gt; and &lt;Files&gt; sections work</a> for an
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess explanation of how these different sections are combined when a
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolley request is received</seealso>
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolley</directivesynopsis>
9d00e5d0f270651f1f1cc1abea03bf53e5656fcecolm
9d00e5d0f270651f1f1cc1abea03bf53e5656fcecolm<directivesynopsis type="section">
9fb925624300c864fe3969a264e52aa83f3c2dd0slive<name>DirectoryMatch</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Enclose directives that apply to
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessthe contents of file-system directories matching a regular expression.</description>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive<syntax>&lt;DirectoryMatch <var>regex</var>&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe... &lt;/DirectoryMatch&gt;</syntax>
41ef8b3051855b802104193ee0a587515af60a37wrowe<contextlist><context>server config</context><context>virtual host</context>
41ef8b3051855b802104193ee0a587515af60a37wrowe</contextlist>
05201775eaa6b363b8a119c8aea5db246b967591yoshiki
41ef8b3051855b802104193ee0a587515af60a37wrowe<usage>
41ef8b3051855b802104193ee0a587515af60a37wrowe <p><directive type="section">DirectoryMatch</directive> and
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>&lt;/DirectoryMatch&gt;</code> are used to enclose a group
41ef8b3051855b802104193ee0a587515af60a37wrowe of directives which will apply only to the named directory (and the files within),
41ef8b3051855b802104193ee0a587515af60a37wrowe the same as <directive module="core" type="section">Directory</directive>.
fb77c505254b6e9c925e23e734463e87574f8f40kess However, it takes as an argument a
9fb925624300c864fe3969a264e52aa83f3c2dd0slive <glossary ref="regex">regular expression</glossary>. For example:</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess &lt;DirectoryMatch "^/www/(.+/)?[0-9]{3}"&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>would match directories in <code>/www/</code> that consisted of three
41ef8b3051855b802104193ee0a587515af60a37wrowe numbers.</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe
832853bb93c1831daf24e4727c5ca0e1b1786e83lars <note><title>Compatability</title>
832853bb93c1831daf24e4727c5ca0e1b1786e83lars Prior to 2.3.9, this directive implicitly applied to sub-directories
832853bb93c1831daf24e4727c5ca0e1b1786e83lars (like <directive module="core" type="section">Directory</directive>) and
832853bb93c1831daf24e4727c5ca0e1b1786e83lars could not match the end of line symbol ($). In 2.3.9 and later,
832853bb93c1831daf24e4727c5ca0e1b1786e83lars only directories that match the expression are affected by the enclosed
832853bb93c1831daf24e4727c5ca0e1b1786e83lars directives.
af18698b10b429b270551ca3a5d51a75e1c9db22brianp </note>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <note><title>Trailing Slash</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive This directive applies to requests for directories that may or may
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive not end in a trailing slash, so expressions that are anchored to the
003f0c9fda6664daf5092a0e42f65ede20098153slive end of line ($) must be written with care.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive type="section" module="core">Directory</directive> for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivea description of how regular expressions are mixed in with normal
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directive type="section">Directory</directive>s</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowenhref="/sections.html">How &lt;Directory&gt;, &lt;Location&gt; and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Files&gt; sections work</a> for an explanation of how these different
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivesections are combined when a request is received</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>DocumentRoot</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Directory that forms the main document tree visible
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefrom the web</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>DocumentRoot <var>directory-path</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>DocumentRoot /usr/local/apache/htdocs</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive sets the directory from which <program>httpd</program>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will serve files. Unless matched by a directive like <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_alias">Alias</directive>, the server appends the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive path from the requested URL to the document root to make the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive path to the document. Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen DocumentRoot /usr/web
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive <p>then an access to
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive <code>http://my.example.com/index.html</code> refers to
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive <code>/usr/web/index.html</code>. If the <var>directory-path</var> is
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive not absolute then it is assumed to be relative to the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">ServerRoot</directive>.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive>DocumentRoot</directive> should be specified without
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd a trailing slash.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/urlmapping.html#documentroot">Mapping URLs to Filesystem
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndLocations</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
f7fe99050600166042c04b8e595fb75499eed7f0geoff
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<directivesynopsis type="section">
f7fe99050600166042c04b8e595fb75499eed7f0geoff<name>Else</name>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<description>Contains directives that apply only if the condition of a
f7fe99050600166042c04b8e595fb75499eed7f0geoffprevious <directive type="section" module="core">If</directive> or
f7fe99050600166042c04b8e595fb75499eed7f0geoff<directive type="section" module="core">ElseIf</directive> section is not
f7fe99050600166042c04b8e595fb75499eed7f0geoffsatisfied by a request at runtime</description>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<syntax>&lt;Else&gt; ... &lt;/Else&gt;</syntax>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<contextlist><context>server config</context><context>virtual host</context>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<context>directory</context><context>.htaccess</context>
f7fe99050600166042c04b8e595fb75499eed7f0geoff</contextlist>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<override>All</override>
f7fe99050600166042c04b8e595fb75499eed7f0geoff
f7fe99050600166042c04b8e595fb75499eed7f0geoff<usage>
f7fe99050600166042c04b8e595fb75499eed7f0geoff <p>The <directive type="section">Else</directive> applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the most recent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">If</directive> or
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <directive type="section">ElseIf</directive> section
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in the same scope has not been applied.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example: In </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;If "-z req('Host')"&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ...<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/If&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Else&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ...<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Else&gt;<br/>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> The <directive type="section">If</directive> would match HTTP/1.0
fb77c505254b6e9c925e23e734463e87574f8f40kess requests without a <var>Host:</var> header and the
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive type="section">Else</directive> would match requests
fb77c505254b6e9c925e23e734463e87574f8f40kess with a <var>Host:</var> header.</p>
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive</usage>
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive<seealso><directive type="section" module="core">If</directive></seealso>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick<seealso><directive type="section" module="core">ElseIf</directive></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;Files&gt; sections work</a> for an explanation of how these
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive different sections are combined when a request is received.
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive <directive type="section">If</directive>,
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive <directive type="section">ElseIf</directive>, and
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive <directive type="section">Else</directive> are applied last.</seealso>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive</directivesynopsis>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<directivesynopsis type="section">
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<name>ElseIf</name>
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen<description>Contains directives that apply only if a condition is satisfied
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowenby a request at runtime while the condition of a previous
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen<directive type="section" module="core">If</directive> or
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen<directive type="section">ElseIf</directive> section is not
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowensatisfied</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;ElseIf <var>expression</var>&gt; ... &lt;/ElseIf&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">ElseIf</directive> applies the enclosed
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess directives if and only if both the given condition evaluates to true and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the most recent <directive type="section">If</directive> or
4a13940dc2990df0a798718d3a3f9cf1566c2217bjh <directive type="section">ElseIf</directive> section in the same scope has
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive not been applied. For example: In </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;If "-R '10.1.0.0/16'"&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ...<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/If&gt;<br/>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess &lt;ElseIf "-R '10.0.0.0/8'"&gt;<br/>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess ...<br/>
fb109b84906e3ee61680aa289953c2f9e859354erbowen &lt;/ElseIf&gt;<br/>
fb109b84906e3ee61680aa289953c2f9e859354erbowen &lt;Else&gt;<br/>
fb109b84906e3ee61680aa289953c2f9e859354erbowen ...<br/>
fb109b84906e3ee61680aa289953c2f9e859354erbowen &lt;/Else&gt;<br/>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </example>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
960188481b7025ac8ef7221b67af83dd27e46cd0rjung <p>The <directive type="section">ElseIf</directive> would match if
960188481b7025ac8ef7221b67af83dd27e46cd0rjung the remote address of a request belongs to the subnet 10.0.0.0/8 but
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive not to the subnet 10.1.0.0/16.</p>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen</usage>
fb109b84906e3ee61680aa289953c2f9e859354erbowen<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
fb109b84906e3ee61680aa289953c2f9e859354erbowenfor a complete reference and more examples.</seealso>
960188481b7025ac8ef7221b67af83dd27e46cd0rjung<seealso><directive type="section" module="core">If</directive></seealso>
960188481b7025ac8ef7221b67af83dd27e46cd0rjung<seealso><directive type="section" module="core">Else</directive></seealso>
960188481b7025ac8ef7221b67af83dd27e46cd0rjung<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">If</directive>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">ElseIf</directive>, and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">Else</directive> are applied last.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen<directivesynopsis>
fb109b84906e3ee61680aa289953c2f9e859354erbowen<name>EnableMMAP</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Use memory-mapping to read files during delivery</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>EnableMMAP On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>EnableMMAP On</default>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes</contextlist>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<override>FileInfo</override>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<usage>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes <p>This directive controls whether the <program>httpd</program> may use
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes memory-mapping if it needs to read the contents of a file during
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive delivery. By default, when the handling of a request requires
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive access to the data within a file -- for example, when delivering a
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen server-parsed file using <module>mod_include</module> -- Apache httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive memory-maps the file if the OS supports it.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>This memory-mapping sometimes yields a performance improvement.
a8ee031b2224ce5473826c9d4f603681589245fawrowe But in some environments, it is better to disable the memory-mapping
a8ee031b2224ce5473826c9d4f603681589245fawrowe to prevent operational problems:</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <ul>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <li>On some multiprocessor systems, memory-mapping can reduce the
a8ee031b2224ce5473826c9d4f603681589245fawrowe performance of the <program>httpd</program>.</li>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <li>Deleting or truncating a file while <program>httpd</program>
a8ee031b2224ce5473826c9d4f603681589245fawrowe has it memory-mapped can cause <program>httpd</program> to
a8ee031b2224ce5473826c9d4f603681589245fawrowe crash with a segmentation fault.
a8ee031b2224ce5473826c9d4f603681589245fawrowe </li>
a8ee031b2224ce5473826c9d4f603681589245fawrowe </ul>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>For server configurations that are vulnerable to these problems,
a8ee031b2224ce5473826c9d4f603681589245fawrowe you should disable memory-mapping of delivered files by specifying:</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <example>
a8ee031b2224ce5473826c9d4f603681589245fawrowe EnableMMAP Off
a8ee031b2224ce5473826c9d4f603681589245fawrowe </example>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>For NFS mounted files, this feature may be disabled explicitly for
34b157732214cedcd129cd9fe7c4290757505d60minfrin the offending files by specifying:</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <example>
a8ee031b2224ce5473826c9d4f603681589245fawrowe &lt;Directory "/path-to-nfs-files"&gt;
a8ee031b2224ce5473826c9d4f603681589245fawrowe <indent>
a8ee031b2224ce5473826c9d4f603681589245fawrowe EnableMMAP Off
02c86afa991026c4146423dc84bc126e57d28df6wrowe </indent>
34b157732214cedcd129cd9fe7c4290757505d60minfrin &lt;/Directory&gt;
34b157732214cedcd129cd9fe7c4290757505d60minfrin </example>
34b157732214cedcd129cd9fe7c4290757505d60minfrin</usage>
34b157732214cedcd129cd9fe7c4290757505d60minfrin</directivesynopsis>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>EnableSendfile</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Use the kernel sendfile support to deliver files to the client</description>
003f0c9fda6664daf5092a0e42f65ede20098153slive<syntax>EnableSendfile On|Off</syntax>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener<default>EnableSendfile Off</default>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in version 2.0.44 and later. Default changed to Off in
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveversion 2.3.9.</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive controls whether <program>httpd</program> may use the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sendfile support from the kernel to transmit file contents to the client.
fb77c505254b6e9c925e23e734463e87574f8f40kess By default, when the handling of a request requires no access
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener to the data within a file -- for example, when delivering a
fb77c505254b6e9c925e23e734463e87574f8f40kess static file -- Apache httpd uses sendfile to deliver the file contents
c976a7c7d20f2be319b128dd7d0b1568da224c0arbowen without ever reading the file if the OS supports it.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>This sendfile mechanism avoids separate read and send operations,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and buffer allocations. But on some platforms or within some
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd filesystems, it is better to disable this feature to avoid
530eba85dbd41b8a0fa5255d3648d1440199a661slive operational problems:</p>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <li>Some platforms may have broken sendfile support that the build
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive system did not detect, especially if the binaries were built on
530eba85dbd41b8a0fa5255d3648d1440199a661slive another box and moved to such a machine with broken sendfile
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive support.</li>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <li>On Linux the use of sendfile triggers TCP-checksum
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd offloading bugs on certain networking cards when using IPv6.</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>On Linux on Itanium, <code>sendfile</code> may be unable to handle
530eba85dbd41b8a0fa5255d3648d1440199a661slive files over 2GB in size.</li>
fb77c505254b6e9c925e23e734463e87574f8f40kess <li>With a network-mounted <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="core">DocumentRoot</directive> (e.g., NFS, SMB, CIFS, FUSE),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the kernel may be unable to serve the network file through
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd its own cache.</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For server configurations that are not vulnerable to these problems,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd you may enable this feature by specifying:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd EnableSendfile On
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For network mounted files, this feature may be disabled explicitly
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for the offending files by specifying:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <example>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem &lt;Directory "/path-to-nfs-files"&gt;
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <indent>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem EnableSendfile Off
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem </indent>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem &lt;/Directory&gt;
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem </example>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <p>Please note that the per-directory and .htaccess configuration
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener of <directive>EnableSendfile</directive> is not supported by
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener <module>mod_cache_disk</module>.
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener Only global definition of <directive>EnableSendfile</directive>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener is taken into account by the module.
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener </p>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Error</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Abort configuration parsing with a custom error message</description>
003f0c9fda6664daf5092a0e42f65ede20098153slive<syntax>Error <var>message</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>2.3.9 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If an error can be detected within the configuration, this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive can be used to generate a custom error message, and halt
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration parsing. The typical use is for reporting required
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess modules which are missing from the configuration.</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <example><title>Example</title>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess # ensure that mod_include is loaded<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess &lt;IfModule !include_module&gt;<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess Error mod_include is required by mod_foo. Load it with LoadModule.<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfModule&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ensure that exactly one of SSL,NOSSL is defined<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine SSL&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine NOSSL&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error Both SSL and NOSSL are defined. Define only one of them.<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine !SSL&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine !NOSSL&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error Either SSL or NOSSL must be defined.<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;<br />
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;/IfDefine&gt;<br />
030108b1816bcda3d925df65357feabdce83bc94slive </example>
030108b1816bcda3d925df65357feabdce83bc94slive
030108b1816bcda3d925df65357feabdce83bc94slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>ErrorDocument</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>What the server will return to the client
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndin case of an error</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>ErrorDocument <var>error-code</var> <var>document</var></syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the event of a problem or error, Apache httpd can be configured
fb77c505254b6e9c925e23e734463e87574f8f40kess to do one of four things,</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ol>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>output a simple hardcoded error message</li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <li>output a customized message</li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>redirect to a local <var>URL-path</var> to handle the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive problem/error</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>redirect to an external <var>URL</var> to handle the
003f0c9fda6664daf5092a0e42f65ede20098153slive problem/error</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ol>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The first option is the default, while options 2-4 are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configured using the <directive>ErrorDocument</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive, which is followed by the HTTP response code and a URL
003f0c9fda6664daf5092a0e42f65ede20098153slive or a message. Apache httpd will sometimes offer additional information
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive regarding the problem/error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>URLs can begin with a slash (/) for local web-paths (relative
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess to the <directive module="core">DocumentRoot</directive>), or be a
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess full URL which the client can resolve. Alternatively, a message
030108b1816bcda3d925df65357feabdce83bc94slive can be provided to be displayed by the browser. Examples:</p>
030108b1816bcda3d925df65357feabdce83bc94slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ErrorDocument 500 http://foo.example.com/cgi-bin/tester<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ErrorDocument 404 /cgi-bin/bad_urls.pl<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ErrorDocument 401 /subscription_info.html<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 403 "Sorry can't allow you access today"<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 403 Forbidden!
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Additionally, the special value <code>default</code> can be used
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess to specify Apache httpd's simple hardcoded message. While not required
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess under normal circumstances, <code>default</code> will restore
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache httpd's simple hardcoded message for configurations that would
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive otherwise inherit an existing <directive>ErrorDocument</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 404 /cgi-bin/bad_urls.pl<br /><br />
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding &lt;Directory /web/docs&gt;<br />
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 404 default<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
003f0c9fda6664daf5092a0e42f65ede20098153slive &lt;/Directory&gt;
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that when you specify an <directive>ErrorDocument</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that points to a remote URL (ie. anything with a method such as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>http</code> in front of it), Apache HTTP Server will send a redirect to the
fb77c505254b6e9c925e23e734463e87574f8f40kess client to tell it where to find the document, even if the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document ends up being on the same server. This has several
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implications, the most important being that the client will not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive the original error status code, but instead will
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding receive a redirect status code. This in turn can confuse web
fb77c505254b6e9c925e23e734463e87574f8f40kess robots and other clients which try to determine if a URL is
fb77c505254b6e9c925e23e734463e87574f8f40kess valid using the status code. In addition, if you use a remote
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd URL in an <code>ErrorDocument 401</code>, the client will not
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd know to prompt the user for a password since it will not
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd receive the 401 status code. Therefore, <strong>if you use an
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>ErrorDocument 401</code> directive then it must refer to a local
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document.</strong></p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>Microsoft Internet Explorer (MSIE) will by default ignore
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding server-generated error messages when they are "too small" and substitute
7654193c1faf603feec999850322ad79e6c551bcnd its own "friendly" error messages. The size threshold varies depending on
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding the type of error, but in general, if you make your error document
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding greater than 512 bytes, then MSIE will show the server-generated
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd error rather than masking it. More information is available in
7654193c1faf603feec999850322ad79e6c551bcnd Microsoft Knowledge Base article <a
7654193c1faf603feec999850322ad79e6c551bcnd href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q294807"
7654193c1faf603feec999850322ad79e6c551bcnd >Q294807</a>.</p>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>Although most error messages can be overriden, there are certain
7654193c1faf603feec999850322ad79e6c551bcnd circumstances where the internal messages are used regardless of the
7654193c1faf603feec999850322ad79e6c551bcnd setting of <directive module="core">ErrorDocument</directive>. In
7654193c1faf603feec999850322ad79e6c551bcnd particular, if a malformed request is detected, normal request processing
7654193c1faf603feec999850322ad79e6c551bcnd will be immediately halted and the internal error message returned.
7654193c1faf603feec999850322ad79e6c551bcnd This is necessary to guard against security problems caused by
7654193c1faf603feec999850322ad79e6c551bcnd bad requests.</p>
7654193c1faf603feec999850322ad79e6c551bcnd
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd <p>If you are using mod_proxy, you may wish to enable
7654193c1faf603feec999850322ad79e6c551bcnd <directive module="mod_proxy">ProxyErrorOverride</directive> so that you can provide
7654193c1faf603feec999850322ad79e6c551bcnd custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride,
7654193c1faf603feec999850322ad79e6c551bcnd Apache httpd will not generate custom error documents for proxied content.</p>
439acee10571861c670c438038a62f90a08bf137covener</usage>
439acee10571861c670c438038a62f90a08bf137covener
439acee10571861c670c438038a62f90a08bf137covener<seealso><a href="/custom-error.html">documentation of
439acee10571861c670c438038a62f90a08bf137covener customizable responses</a></seealso>
439acee10571861c670c438038a62f90a08bf137covener</directivesynopsis>
439acee10571861c670c438038a62f90a08bf137covener
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ErrorLog</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Location where the server will log errors</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax> ErrorLog <var>file-path</var>|syslog[:<var>facility</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>ErrorLog</directive> directive sets the name of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the file to which the server will log any errors it encounters. If
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <var>file-path</var> is not absolute then it is assumed to be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive relative to the <directive module="core">ServerRoot</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <example><title>Example</title>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess ErrorLog /var/log/httpd/error_log
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If the <var>file-path</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive begins with a pipe character "<code>|</code>" then it is assumed to be a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive command to spawn to handle the error log.</p>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example><title>Example</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLog "|/usr/local/bin/httpd_errors"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>See the notes on <a href="/logs.html#piped">piped logs</a> for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive more information.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Using <code>syslog</code> instead of a filename enables logging
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive via syslogd(8) if the system supports it. The default is to use
fb77c505254b6e9c925e23e734463e87574f8f40kess syslog facility <code>local7</code>, but you can override this by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using the <code>syslog:<var>facility</var></code> syntax where
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>facility</var> can be one of the names usually documented in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive syslog(1). The facility is effectively global, and if it is changed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in individual virtual hosts, the final facility specified affects the
fb77c505254b6e9c925e23e734463e87574f8f40kess entire server.</p>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <example><title>Example</title>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd ErrorLog syslog:user
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>SECURITY: See the <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="/misc/security_tips.html#serverroot">security tips</a>
750d12c59545dbbac70390988de94f7e901b08f2niq document for details on why your security could be compromised
750d12c59545dbbac70390988de94f7e901b08f2niq if the directory where log files are stored is writable by
750d12c59545dbbac70390988de94f7e901b08f2niq anyone other than the user that starts the server.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq <note type="warning"><title>Note</title>
750d12c59545dbbac70390988de94f7e901b08f2niq <p>When entering a file path on non-Unix platforms, care should be taken
750d12c59545dbbac70390988de94f7e901b08f2niq to make sure that only forward slashes are used even though the platform
750d12c59545dbbac70390988de94f7e901b08f2niq may allow the use of back slashes. In general it is a good idea to always
750d12c59545dbbac70390988de94f7e901b08f2niq use forward slashes throughout the configuration files.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq </note>
750d12c59545dbbac70390988de94f7e901b08f2niq</usage>
750d12c59545dbbac70390988de94f7e901b08f2niq<seealso><directive module="core">LogLevel</directive></seealso>
750d12c59545dbbac70390988de94f7e901b08f2niq<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
750d12c59545dbbac70390988de94f7e901b08f2niq</directivesynopsis>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq<directivesynopsis>
750d12c59545dbbac70390988de94f7e901b08f2niq<name>ErrorLogFormat</name>
750d12c59545dbbac70390988de94f7e901b08f2niq<description>Format specification for error log entries</description>
750d12c59545dbbac70390988de94f7e901b08f2niq<syntax> ErrorLogFormat [connection|request] <var>format</var></syntax>
750d12c59545dbbac70390988de94f7e901b08f2niq<contextlist><context>server config</context><context>virtual host</context>
750d12c59545dbbac70390988de94f7e901b08f2niq</contextlist>
750d12c59545dbbac70390988de94f7e901b08f2niq<compatibility>Available in Apache httpd 2.3.9 and later</compatibility>
13fa73dcc1b52bc8b86ac7008ce81e8c94c1c7f2rbowen
13fa73dcc1b52bc8b86ac7008ce81e8c94c1c7f2rbowen<usage>
13fa73dcc1b52bc8b86ac7008ce81e8c94c1c7f2rbowen <p><directive>ErrorLogFormat</directive> allows to specify what
13fa73dcc1b52bc8b86ac7008ce81e8c94c1c7f2rbowen supplementary information is logged in the error log in addition to the
750d12c59545dbbac70390988de94f7e901b08f2niq actual log message.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <example><title>Simple example</title>
750d12c59545dbbac70390988de94f7e901b08f2niq ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
750d12c59545dbbac70390988de94f7e901b08f2niq </example>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <p>Specifying <code>connection</code> or <code>request</code> as first
750d12c59545dbbac70390988de94f7e901b08f2niq parameter allows to specify additional formats, causing additional
750d12c59545dbbac70390988de94f7e901b08f2niq information to be logged when the first message is logged for a specific
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection or request, respectively. This additional information is only
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged once per connection/request. If a connection or request is processed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive without causing any log message, the additional information is not logged
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive either.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It can happen that some format string items do not produce output. For
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive example, the Referer header is only present if the log message is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive associated to a request and the log message happens at a time when the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Referer header has already been read from the client. If no output is
003f0c9fda6664daf5092a0e42f65ede20098153slive produced, the default behavior is to delete everything from the preceeding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive space character to the next space character. This means the log line is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implicitly divided into fields on non-whitespace to whitespace transitions.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd If a format string item does not produce output, the whole field is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ommitted. For example, if the remote address <code>%a</code> in the log
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd format <code>[%t] [%l] [%a] %M&nbsp;</code> is not available, the surrounding
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd brackets are not logged either. Space characters can be escaped with a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd backslash to prevent them from delimiting a field. The combination '%&nbsp;'
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd (percent space) is a zero-witdh field delimiter that does not produce any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive output.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The above behavior can be changed by adding modifiers to the format
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive string item. A <code>-</code> (minus) modifier causes a minus to be logged if the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive respective item does not produce any output. In once-per-connection/request
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd formats, it is also possible to use the <code>+</code> (plus) modifier. If an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive item with the plus modifier does not produce any output, the whole line is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ommitted.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>A number as modifier can be used to assign a log severity level to a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive format item. The item will only be logged if the severity of the log
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive message is not higher than the specified log severity level. The number can
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd range from 1 (alert) over 4 (warn) and 7 (debug) to 15 (trace8).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For example, here's what would happen if you added modifiers to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <code>%{Referer}i</code> token, which logs the
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <code>Referer</code> request header.</p>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <table border="1" style="zebra">
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <columnspec><column width=".3"/><column width=".7"/></columnspec>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><th>Modified Token</th><th>Meaning</th></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>%-{Referer}i</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Logs a <code>-</code> if <code>Referer</code> is not set.</td>
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><code>%+{Referer}i</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Omits the entire line if <code>Referer</code> is not set.</td>
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi </tr>
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td><code>%4{Referer}i</code></td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td>Logs the <code>Referer</code> only if the log message severity
955d7fc3e7adb6463b7243e15c04e858718e799etakashi is higher than 4.</td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi </tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi </table>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <p>Some format string items accept additional parameters in braces.</p>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <table border="1" style="zebra">
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <columnspec><column width=".2"/><column width=".8"/></columnspec>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <tr><th>Format&nbsp;String</th> <th>Description</th></tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr><td><code>%%</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>The percent sign</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%a</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Client IP address and port of the request</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{c}a</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Underlying peer IP address and port of the connection (see the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_remoteip</module> module)</td></tr>
a04a96aae08a62f2d9d5833b3313a9751fa3f680yoshiki
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%A</code></td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>Local IP-address and port</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{<em>name</em>}e</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Request environment variable <em>name</em></td></tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%E</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>APR/OS error status code and string</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%F</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Source file name and line number of the log call</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <tr><td><code>%{<em>name</em>}i</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Request header <em>name</em></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%k</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Number of keep-alive requests on this connection</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%l</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Loglevel of the message</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%L</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Log ID of the request</td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{c}L</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Log ID of the connection</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%{C}L</code></td>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <td>Log ID of the connection if used in connection scope, empty otherwise</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%m</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>Name of the module logging the message</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%M</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>The actual log message</td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%{<em>name</em>}n</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>Request note <em>name</em></td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <tr><td><code>%P</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Process ID of current process</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%T</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Thread ID of current thread</td></tr>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <tr><td><code>%{g}T</code></td>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <td>System unique thread ID of current thread (the same ID as
fb77c505254b6e9c925e23e734463e87574f8f40kess displayed by e.g. <code>top</code>; currently Linux only)</td></tr>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <tr><td><code>%t</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The current time</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{u}t</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The current time including micro-seconds</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{cu}t</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The current time in compact ISO 8601 format, including
3621f3acee323a877639a96d84891095eb07933aminfrin micro-seconds</td></tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <tr><td><code>%v</code></td>
003f0c9fda6664daf5092a0e42f65ede20098153slive <td>The canonical <directive module="core">ServerName</directive>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin of the current server.</td></tr>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%V</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The server name of the server serving the request according to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" >UseCanonicalName</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive setting.</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
5b258a8d58679c6587757189339bb3c2d0488f93poirier <tr><td><code>\&nbsp;</code> (backslash space)</td>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin <td>Non-field delimiting space</td></tr>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin <tr><td><code>%&nbsp;</code> (percent space)</td>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <td>Field delimiter (no output)</td></tr>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin </table>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin <p>The log ID format <code>%L</code> produces a unique id for a connection
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin or request. This can be used to correlate which log lines belong to the
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin same connection or request, which request happens on which connection.
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin A <code>%L</code> format string is also available in
3621f3acee323a877639a96d84891095eb07933aminfrin <module>mod_log_config</module>, to allow to correlate access log entries
3621f3acee323a877639a96d84891095eb07933aminfrin with error log lines. If <module>mod_unique_id</module> is loaded, its
3621f3acee323a877639a96d84891095eb07933aminfrin unique id will be used as log ID for requests.</p>
3621f3acee323a877639a96d84891095eb07933aminfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <example><title>Example (default format)</title>
3621f3acee323a877639a96d84891095eb07933aminfrin ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a]
3621f3acee323a877639a96d84891095eb07933aminfrin %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
3621f3acee323a877639a96d84891095eb07933aminfrin </example>
3621f3acee323a877639a96d84891095eb07933aminfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <p>This would result in error messages such as:</p>
3621f3acee323a877639a96d84891095eb07933aminfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <example>
3621f3acee323a877639a96d84891095eb07933aminfrin [Thu May 12 08:28:57.652118 2011] [core:error] [pid 8777:tid 4326490112] [client ::1:58619] File does not exist: /usr/local/apache2/htdocs/favicon.ico
3621f3acee323a877639a96d84891095eb07933aminfrin </example>
3621f3acee323a877639a96d84891095eb07933aminfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <p>Notice that, as discussed above, some fields are ommitted
3621f3acee323a877639a96d84891095eb07933aminfrin entirely because they are not defined.</p>
3621f3acee323a877639a96d84891095eb07933aminfrin
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin <example><title>Example (similar to the 2.2.x format)</title>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a]
3621f3acee323a877639a96d84891095eb07933aminfrin %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
03aa31ad82759363ba1a55589e517b16308ef635minfrin </example>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess <example><title>Advanced example with request/connection log IDs</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"<br/>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"<br/>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"<br/>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive<seealso><directive module="core">ErrorLog</directive></seealso>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive<seealso><directive module="core">LogLevel</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
7b5535ed88e0f561b3bfb3330137bd804846afd4slive<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>ExtendedStatus</name>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin<description>Keep track of extended status information for each
cf8a8738330694e60bad421fcc8361d80b0e9124minfrinrequest</description>
3621f3acee323a877639a96d84891095eb07933aminfrin<syntax>ExtendedStatus On|Off</syntax>
3621f3acee323a877639a96d84891095eb07933aminfrin<default>ExtendedStatus Off[*]</default>
3621f3acee323a877639a96d84891095eb07933aminfrin<contextlist><context>server config</context></contextlist>
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin<usage>
3621f3acee323a877639a96d84891095eb07933aminfrin <p>This option tracks additional data per worker about the
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin currently executing request, and a utilization summary; you
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin can see these variables during runtime by configuring
cf8a8738330694e60bad421fcc8361d80b0e9124minfrin <module>mod_status</module>. Note that other modules may
3621f3acee323a877639a96d84891095eb07933aminfrin rely on this scoreboard.</p>
3621f3acee323a877639a96d84891095eb07933aminfrin
03aa31ad82759363ba1a55589e517b16308ef635minfrin <p>This setting applies to the entire server, and cannot be
3621f3acee323a877639a96d84891095eb07933aminfrin enabled or disabled on a virtualhost-by-virtualhost basis.
3621f3acee323a877639a96d84891095eb07933aminfrin The collection of extended status information can slow down
3621f3acee323a877639a96d84891095eb07933aminfrin the server. Also note that this setting cannot be changed
3621f3acee323a877639a96d84891095eb07933aminfrin during a graceful restart.</p>
3621f3acee323a877639a96d84891095eb07933aminfrin
3621f3acee323a877639a96d84891095eb07933aminfrin <note>
03aa31ad82759363ba1a55589e517b16308ef635minfrin <p>Note that loading <module>mod_status</module> will change
3621f3acee323a877639a96d84891095eb07933aminfrin the default behavior to ExtendedStatus On, while other
3621f3acee323a877639a96d84891095eb07933aminfrin third party modules may do the same. Such modules rely on
3621f3acee323a877639a96d84891095eb07933aminfrin collecting detailed information about the state of all workers.
03aa31ad82759363ba1a55589e517b16308ef635minfrin The default is changed by <module>mod_status</module> beginning
03aa31ad82759363ba1a55589e517b16308ef635minfrin with version 2.3.6; the previous default was always Off.</p>
03aa31ad82759363ba1a55589e517b16308ef635minfrin </note>
03aa31ad82759363ba1a55589e517b16308ef635minfrin
03aa31ad82759363ba1a55589e517b16308ef635minfrin</usage>
03aa31ad82759363ba1a55589e517b16308ef635minfrin
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>FileETag</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>File attributes used to create the ETag
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabeleHTTP response header for static files</description>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<syntax>FileETag <var>component</var> ...</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>FileETag MTime Size</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>The default used to be "INode&nbsp;MTime&nbsp;Size" in 2.3.14 and
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveearlier.</compatibility>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The <directive>FileETag</directive> directive configures the file
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive attributes that are used to create the <code>ETag</code> (entity
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive tag) response header field when the document is based on a static file.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (The <code>ETag</code> value is used in cache management to save
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network bandwidth.) The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>FileETag</directive> directive allows you to choose
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which of these -- if any -- should be used. The recognized keywords are:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>INode</strong></dt>
891df99fdfa41fc8a486568f4d31ddf4a571258adreid <dd>The file's i-node number will be included in the calculation</dd>
891df99fdfa41fc8a486568f4d31ddf4a571258adreid <dt><strong>MTime</strong></dt>
59368b594c9b09b59ae58c7de26d2d5ce1c99a29takashi <dd>The date and time the file was last modified will be included</dd>
59368b594c9b09b59ae58c7de26d2d5ce1c99a29takashi <dt><strong>Size</strong></dt>
891df99fdfa41fc8a486568f4d31ddf4a571258adreid <dd>The number of bytes in the file will be included</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>All</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>All available fields will be used. This is equivalent to:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>FileETag INode MTime Size</example></dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>None</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>If a document is file-based, no <code>ETag</code> field will be
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick included in the response</dd>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick </dl>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <p>The <code>INode</code>, <code>MTime</code>, and <code>Size</code>
9f38f3ec3e8087985d108a24ae796962fef83644takashi keywords may be prefixed with either <code>+</code> or <code>-</code>,
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick which allow changes to be made to the default setting inherited
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick from a broader scope. Any keyword appearing without such a prefix
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick immediately and completely cancels the inherited setting.</p>
9f38f3ec3e8087985d108a24ae796962fef83644takashi
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>If a directory's configuration includes
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <code>FileETag&nbsp;INode&nbsp;MTime&nbsp;Size</code>, and a
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick subdirectory's includes <code>FileETag&nbsp;-INode</code>,
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen the setting for that subdirectory (which will be inherited by
9f38f3ec3e8087985d108a24ae796962fef83644takashi any sub-subdirectories that don't override it) will be equivalent to
9f38f3ec3e8087985d108a24ae796962fef83644takashi <code>FileETag&nbsp;MTime&nbsp;Size</code>.</p>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <note type="warning"><title>Warning</title>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick Do not change the default for directories or locations that have WebDAV
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick enabled and use <module>mod_dav_fs</module> as a storage provider.
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <module>mod_dav_fs</module> uses <code>MTime&nbsp;Size</code>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick as a fixed format for <code>ETag</code> comparisons on conditional requests.
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick These conditional requests will break if the <code>ETag</code> format is
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick changed via <directive>FileETag</directive>.
c6f90ef0e93c077924fd0c3c0200dba0cb1777c6takashi </note>
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi <note><title>Server Side Includes</title>
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi An ETag is not generated for responses parsed by <module>mod_include</module>,
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi since the response entity can change without a change of the INode, MTime, or Size
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi of the static file with embedded SSI directives.
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick </note>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive<directivesynopsis type="section">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<name>Files</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Contains directives that apply to matched
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefilenames</description>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<syntax>&lt;Files <var>filename</var>&gt; ... &lt;/Files&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Files</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by filename. It is comparable
130d299c4b2b15be45532a176604c71fdc7bea5bnd to the <directive module="core" type="section">Directory</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and <directive module="core" type="section">Location</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives. It should be matched with a <code>&lt;/Files&gt;</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive. The directives given within this section will be applied to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive any object with a basename (last component of filename) matching the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess specified filename. <directive type="section">Files</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess sections are processed in the order they appear in the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess configuration file, after the <directive module="core"
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess type="section">Directory</directive> sections and
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>.htaccess</code> files are read, but before <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Location</directive> sections. Note
130d299c4b2b15be45532a176604c71fdc7bea5bnd that <directive type="section">Files</directive> can be nested
130d299c4b2b15be45532a176604c71fdc7bea5bnd inside <directive type="section"
130d299c4b2b15be45532a176604c71fdc7bea5bnd module="core">Directory</directive> sections to restrict the
130d299c4b2b15be45532a176604c71fdc7bea5bnd portion of the filesystem they apply to.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The <var>filename</var> argument should include a filename, or
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd a wild-card string, where <code>?</code> matches any single character,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd and <code>*</code> matches any sequences of characters.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <glossary ref="regex">Regular expressions</glossary>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd can also be used, with the addition of the
6c5c651b0b97607b8c8b4965c1385c67699f217fnd <code>~</code> character. For example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Files ~ "\.(gif|jpe?g|png)$"&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </example>
6c5c651b0b97607b8c8b4965c1385c67699f217fnd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <p>would match most common Internet graphics formats. <directive
750d12c59545dbbac70390988de94f7e901b08f2niq module="core" type="section">FilesMatch</directive> is preferred,
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive however.</p>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <p>Note that unlike <directive type="section"
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd module="core">Directory</directive> and <directive type="section"
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd module="core">Location</directive> sections, <directive
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive type="section">Files</directive> sections can be used inside
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <code>.htaccess</code> files. This allows users to control access to
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive their own files, at a file-by-file level.</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</usage>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd and &lt;Files&gt; sections work</a> for an explanation of how these
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd different sections are combined when a request is received</seealso>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</directivesynopsis>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<directivesynopsis type="section">
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<name>FilesMatch</name>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<description>Contains directives that apply to regular-expression matched
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisdfilenames</description>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<syntax>&lt;FilesMatch <var>regex</var>&gt; ... &lt;/FilesMatch&gt;</syntax>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<contextlist><context>server config</context><context>virtual host</context>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<context>directory</context><context>.htaccess</context>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</contextlist>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<override>All</override>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<usage>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <p>The <directive type="section">FilesMatch</directive> directive
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd limits the scope of the enclosed directives by filename, just as the
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <directive module="core" type="section">Files</directive> directive
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd does. However, it accepts a <glossary ref="regex">regular
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd expression</glossary>. For example:</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <example>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd &lt;FilesMatch "\.(gif|jpe?g|png)$"&gt;
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd </example>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <p>would match most common Internet graphics formats.</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</usage>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ForceType</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Forces all matching files to be served with the specified
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndmedia type in the HTTP Content-Type header field</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>ForceType <var>media-type</var>|None</syntax>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Moved to the core in Apache httpd 2.0</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>When placed into an <code>.htaccess</code> file or a
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <directive type="section" module="core">Directory</directive>, or
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive type="section" module="core">Location</directive> or
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <directive type="section" module="core">Files</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section, this directive forces all matching files to be served
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the content type identification given by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>media-type</var>. For example, if you had a directory full of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive GIF files, but did not want to label them all with <code>.gif</code>,
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen you might want to use:</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <example>
130d299c4b2b15be45532a176604c71fdc7bea5bnd ForceType image/gif
130d299c4b2b15be45532a176604c71fdc7bea5bnd </example>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Note that this directive overrides other indirect media type
130d299c4b2b15be45532a176604c71fdc7bea5bnd associations defined in mime.types or via the
7ef9b6763ad87846cf83c3f71467f43e349d080aerikabele <directive module="mod_mime">AddType</directive>.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>You can also override more general
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>ForceType</directive> settings
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by using the value of <code>None</code>:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <example>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd # force all files to be image/gif:<br />
03e0a375c2435102fb2b51e34cccff52acbfddcdnd &lt;Location /images&gt;<br />
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <indent>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd ForceType image/gif<br />
03e0a375c2435102fb2b51e34cccff52acbfddcdnd </indent>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd &lt;/Location&gt;<br />
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <br />
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen # but normal mime-type associations here:<br />
03e0a375c2435102fb2b51e34cccff52acbfddcdnd &lt;Location /images/mixed&gt;<br />
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <indent>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd ForceType None<br />
03e0a375c2435102fb2b51e34cccff52acbfddcdnd </indent>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen &lt;/Location&gt;
03e0a375c2435102fb2b51e34cccff52acbfddcdnd </example>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>This directive primarily overrides the content types generated for
03e0a375c2435102fb2b51e34cccff52acbfddcdnd static files served out of the filesystem. For resources other than
03e0a375c2435102fb2b51e34cccff52acbfddcdnd static files, where the generator of the response typically specifies
03e0a375c2435102fb2b51e34cccff52acbfddcdnd a Content-Type, this directive has no effect.</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</usage>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</directivesynopsis>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<directivesynopsis>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<name>GprofDir</name>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<description>Directory to write gmon.out profiling data to. </description>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<syntax>GprofDir <var>/tmp/gprof/</var>|<var>/tmp/gprof/</var>%</syntax>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<contextlist><context>server config</context><context>virtual host</context>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</contextlist>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<usage>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>When the server has been compiled with gprof profiling suppport,
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <directive>GprofDir</directive> causes <code>gmon.out</code> files to
03e0a375c2435102fb2b51e34cccff52acbfddcdnd be written to the specified directory when the process exits. If the
03e0a375c2435102fb2b51e34cccff52acbfddcdnd argument ends with a percent symbol ('%'), subdirectories are created
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for each process id.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive currently only works with the <module>prefork</module>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive MPM.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>HostnameLookups</name>
003f0c9fda6664daf5092a0e42f65ede20098153slive<description>Enables DNS lookups on client IP addresses</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>HostnameLookups On|Off|Double</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>HostnameLookups Off</default>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context></contextlist>
89ea3e2b9591820407538ac250ec49a0f4f056d2nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive enables DNS lookups so that host names can be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged (and passed to CGIs/SSIs in <code>REMOTE_HOST</code>).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The value <code>Double</code> refers to doing double-reverse
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive DNS lookup. That is, after a reverse lookup is performed, a forward
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookup is then performed on that result. At least one of the IP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive addresses in the forward lookup must match the original
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive address. (In "tcpwrappers" terminology this is called
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PARANOID</code>.)</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Regardless of the setting, when <module>mod_authz_host</module> is
fb77c505254b6e9c925e23e734463e87574f8f40kess used for controlling access by hostname, a double reverse lookup
fb77c505254b6e9c925e23e734463e87574f8f40kess will be performed. This is necessary for security. Note that the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive result of this double-reverse isn't generally available unless you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive set <code>HostnameLookups Double</code>. For example, if only
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>HostnameLookups On</code> and a request is made to an object
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that is protected by hostname restrictions, regardless of whether
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the double-reverse fails or not, CGIs will still be passed the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen single-reverse result in <code>REMOTE_HOST</code>.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>The default is <code>Off</code> in order to save the network
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen traffic for those sites that don't truly need the reverse
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen lookups done. It is also better for the end users because they
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen don't have to suffer the extra latency that a lookup entails.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Heavily loaded sites should leave this directive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <code>Off</code>, since DNS lookups can take considerable
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen amounts of time. The utility <program>logresolve</program>, compiled by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive default to the <code>bin</code> subdirectory of your installation
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory, can be used to look up host names from logged IP addresses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive offline.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Finally, if you have <a
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess href="mod_authz_host.html#reqhost">hostname-based Require
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives</a>, a hostname lookup will be performed regardless of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the setting of <code>HostnameLookups</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>If</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Contains directives that apply only if a condition is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivesatisfied by a request at runtime</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;If <var>expression</var>&gt; ... &lt;/If&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">If</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive evaluates an expression at runtime, and applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the expression evaluates to true.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;If "-z req('Host')"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match HTTP/1.0 requests without a <var>Host:</var> header.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Expressions may contain various shell-like operators for string
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive comparison (<code>=</code>, <code>!=</code>, <code>&lt;</code>, ...),
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen integer comparison (<code>-eq</code>, <code>-ne</code>, ...),
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen and others (<code>-n</code>, <code>-z</code>, <code>-f</code>, ...).
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen It is also possible to use regular expressions, </p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen &lt;If "%{QUERY_STRING} =~ /(delete|commit)=.*?elem/"&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>shell-like pattern matches and many other operations. These operations
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be done on request headers (<code>req</code>), environment variables
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<code>env</code>), and a large number of other properties. The full
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive documentation is available in <a href="/expr.html">Expressions in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server</a>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen</usage>
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefor a complete reference and more examples.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive type="section" module="core">ElseIf</directive></seealso>
72580dbc2a55511f13f377063725b9f143b20826stoddard<seealso><directive type="section" module="core">Else</directive></seealso>
72580dbc2a55511f13f377063725b9f143b20826stoddard<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files&gt; sections work</a> for an explanation of how these
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess different sections are combined when a request is received.
72580dbc2a55511f13f377063725b9f143b20826stoddard <directive type="section">If</directive>,
72580dbc2a55511f13f377063725b9f143b20826stoddard <directive type="section">ElseIf</directive>, and
72580dbc2a55511f13f377063725b9f143b20826stoddard <directive type="section">Else</directive> are applied last.</seealso>
72580dbc2a55511f13f377063725b9f143b20826stoddard</directivesynopsis>
72580dbc2a55511f13f377063725b9f143b20826stoddard
72580dbc2a55511f13f377063725b9f143b20826stoddard<directivesynopsis type="section">
56d7eed7205462540aec7202cd82d9f5516fc537kess<name>IfDefine</name>
72580dbc2a55511f13f377063725b9f143b20826stoddard<description>Encloses directives that will be processed only
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveif a test is true at startup</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;IfDefine [!]<var>parameter-name</var>&gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;</syntax>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<contextlist><context>server config</context><context>virtual host</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<context>directory</context><context>.htaccess</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</contextlist>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<override>All</override>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>The <code>&lt;IfDefine <var>test</var>&gt;...&lt;/IfDefine&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen </code> section is used to mark directives that are conditional. The
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen directives within an <directive type="section">IfDefine</directive>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen section are only processed if the <var>test</var> is true. If <var>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen test</var> is false, everything between the start and end markers is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ignored.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>test</var> in the <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfDefine</directive> section directive can be one of two forms:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><var>parameter-name</var></li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>!</code><var>parameter-name</var></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the former case, the directives between the start and end
72580dbc2a55511f13f377063725b9f143b20826stoddard markers are only processed if the parameter named
72580dbc2a55511f13f377063725b9f143b20826stoddard <var>parameter-name</var> is defined. The second format reverses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the test, and only processes the directives if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>parameter-name</var> is <strong>not</strong> defined.</p>
72580dbc2a55511f13f377063725b9f143b20826stoddard
72580dbc2a55511f13f377063725b9f143b20826stoddard <p>The <var>parameter-name</var> argument is a define as given on the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <program>httpd</program> command line via <code>-D<var>parameter</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code> at the time the server was started or by the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Define</directive> directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive type="section">IfDefine</directive> sections are
fb77c505254b6e9c925e23e734463e87574f8f40kess nest-able, which can be used to implement simple
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive multiple-parameter tests. Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen httpd -DReverseProxy -DUseCache -DMemCache ...<br />
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <br />
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen # httpd.conf<br />
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen &lt;IfDefine ReverseProxy&gt;<br />
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <indent>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess LoadModule proxy_module modules/mod_proxy.so<br />
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen LoadModule proxy_http_module modules/mod_proxy_http.so<br />
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen &lt;IfDefine UseCache&gt;<br />
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <indent>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen LoadModule cache_module modules/mod_cache.so<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine MemCache&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule mem_cache_module modules/mod_mem_cache.so<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine !MemCache&gt;<br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule cache_disk_module modules/mod_cache_disk.so<br />
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele </indent>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele &lt;/IfDefine&gt;
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<directivesynopsis type="section">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>IfModule</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Encloses directives that are processed conditional on the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowenpresence or absence of a specific module</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;IfModule [!]<var>module-file</var>|<var>module-identifier</var>&gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfModule&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Module identifiers are available in version 2.1 and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivelater.</compatibility>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code>&lt;IfModule <var>test</var>&gt;...&lt;/IfModule&gt;</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section is used to mark directives that are conditional on the presence of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a specific module. The directives within an <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfModule</directive> section are only processed if the <var>test</var>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess is true. If <var>test</var> is false, everything between the start and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive end markers is ignored.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7852e17fb37b2a02ccdcab107f2c7f5fd41fd201nd <p>The <var>test</var> in the <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfModule</directive> section directive can be one of two forms:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><var>module</var></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>!<var>module</var></li>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive </ul>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <p>In the former case, the directives between the start and end
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive markers are only processed if the module named <var>module</var>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive is included in Apache httpd -- either compiled in or
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive dynamically loaded using <directive module="mod_so"
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive >LoadModule</directive>. The second format reverses the test,
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive and only processes the directives if <var>module</var> is
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <strong>not</strong> included.</p>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <p>The <var>module</var> argument can be either the module identifier or
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive the file name of the module, at the time it was compiled. For example,
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <code>rewrite_module</code> is the identifier and
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <code>mod_rewrite.c</code> is the file name. If a module consists of
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive several source files, use the name of the file containing the string
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <code>STANDARD20_MODULE_STUFF</code>.</p>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <p><directive type="section">IfModule</directive> sections are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive nest-able, which can be used to implement simple multiple-module
dc223428958ad9ff05011545bcdda000887b93e5slive tests.</p>
beb923bec9bff2b49ce5027df2fe944e2b74e28brederpj
beb923bec9bff2b49ce5027df2fe944e2b74e28brederpj <note>This section should only be used if you need to have one
dc223428958ad9ff05011545bcdda000887b93e5slive configuration file that works whether or not a specific module
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is available. In normal operation, directives need not be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive placed in <directive type="section">IfModule</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sections.</note>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
d8c44cd75cf575fe51319280c12445109e878523noodl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
030108b1816bcda3d925df65357feabdce83bc94slive<name>Include</name>
37742b630743e470b94618ecb3560fbd82e50b59rbowen<description>Includes other configuration files from within
37742b630743e470b94618ecb3560fbd82e50b59rbowenthe server configuration files</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>Include <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Wildcard matching available in 2.0.41 and later, directory
fb77c505254b6e9c925e23e734463e87574f8f40kesswildcard matching available in 2.3.6 and later</compatibility>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>This directive allows inclusion of other configuration files
37742b630743e470b94618ecb3560fbd82e50b59rbowen from within the server configuration files.</p>
37742b630743e470b94618ecb3560fbd82e50b59rbowen
37742b630743e470b94618ecb3560fbd82e50b59rbowen <p>Shell-style (<code>fnmatch()</code>) wildcard characters can be used
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in the filename or directory parts of the path to include several files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive at once, in alphabetical order. In addition, if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>Include</directive> points to a directory, rather than a file,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache httpd will read all files in that directory and any subdirectory.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive However, including entire directories is not recommended, because it is
e8811b6d38f756b325446ded5d96857d13856511takashi easy to accidentally leave temporary files in a directory that can cause
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <program>httpd</program> to fail. Instead, we encourage you to use the
130d299c4b2b15be45532a176604c71fdc7bea5bnd wildcard syntax shown below, to include files that match a particular
130d299c4b2b15be45532a176604c71fdc7bea5bnd pattern, such as *.conf, for example.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The <directive module="core">Include</directive> directive will
130d299c4b2b15be45532a176604c71fdc7bea5bnd <strong>fail with an error</strong> if a wildcard expression does not
130d299c4b2b15be45532a176604c71fdc7bea5bnd match any file. The <directive module="core">IncludeOptional</directive>
e8811b6d38f756b325446ded5d96857d13856511takashi directive can be used if non-matching wildcards should be ignored.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The file path specified may be an absolute path, or may be relative
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to the <directive module="core">ServerRoot</directive> directory.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Examples:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Include /usr/local/apache2/conf/ssl.conf<br />
05201775eaa6b363b8a119c8aea5db246b967591yoshiki Include /usr/local/apache2/conf/vhosts/*.conf
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Or, providing paths relative to your <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="core">ServerRoot</directive> directory:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Include conf/ssl.conf<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Include conf/vhosts/*.conf
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Wildcards may be included in the directory or file portion of the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd path. This example will fail if there is no subdirectory in conf/vhosts
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd that contains at least one *.conf file:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Include conf/vhosts/*/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Alternatively, the following command will just be ignored in case of
37742b630743e470b94618ecb3560fbd82e50b59rbowen missing files or directories:</p>
37742b630743e470b94618ecb3560fbd82e50b59rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive IncludeOptional conf/vhosts/*/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">IncludeOptional</directive></seealso>
8490b2f9f6469d5089163f6dd303d9a81f8e908ctrawick<seealso><program>apachectl</program></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>IncludeOptional</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Includes other configuration files from within
6b64034fa2a644ba291c484c0c01c7df5b8d982ckessthe server configuration files</description>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<syntax>IncludeOptional <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></syntax>
030108b1816bcda3d925df65357feabdce83bc94slive<contextlist><context>server config</context><context>virtual host</context>
030108b1816bcda3d925df65357feabdce83bc94slive<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<compatibility>Available in 2.3.6 and later</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive allows inclusion of other configuration files
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd from within the server configuration files. It works identically to the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core">Include</directive> directive, with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive exception that if wildcards do not match any file or directory, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">IncludeOptional</directive> directive will be
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess silently ignored instead of causing an error.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">Include</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><program>apachectl</program></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
7fbd7281d06cec1918aa370214df77c572f871a9sf<name>KeepAlive</name>
7fbd7281d06cec1918aa370214df77c572f871a9sf<description>Enables HTTP persistent connections</description>
7fbd7281d06cec1918aa370214df77c572f871a9sf<syntax>KeepAlive On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>KeepAlive On</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
7fbd7281d06cec1918aa370214df77c572f871a9sf</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7fbd7281d06cec1918aa370214df77c572f871a9sf<usage>
7fbd7281d06cec1918aa370214df77c572f871a9sf <p>The Keep-Alive extension to HTTP/1.0 and the persistent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection feature of HTTP/1.1 provide long-lived HTTP sessions
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which allow multiple requests to be sent over the same TCP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection. In some cases this has been shown to result in an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive almost 50% speedup in latency times for HTML documents with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive many images. To enable Keep-Alive connections, set
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>KeepAlive On</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For HTTP/1.0 clients, Keep-Alive connections will only be
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen used if they are specifically requested by a client. In
1597043cec6ad37fa4154bf09b0fccdabed1a239slive addition, a Keep-Alive connection with an HTTP/1.0 client can
1597043cec6ad37fa4154bf09b0fccdabed1a239slive only be used when the length of the content is known in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive advance. This implies that dynamic content such as CGI output,
530eba85dbd41b8a0fa5255d3648d1440199a661slive SSI pages, and server-generated directory listings will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive generally not use Keep-Alive connections to HTTP/1.0 clients.
530eba85dbd41b8a0fa5255d3648d1440199a661slive For HTTP/1.1 clients, persistent connections are the default
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive unless otherwise specified. If the client requests it, chunked
530eba85dbd41b8a0fa5255d3648d1440199a661slive encoding will be used in order to send content of unknown
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive length over persistent connections.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When a client uses a Keep-Alive connection it will be counted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as a single "request" for the <directive module="mpm_common"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >MaxConnectionsPerChild</directive> directive, regardless
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of how many requests are sent using the connection.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">MaxKeepAliveRequests</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>KeepAliveTimeout</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Amount of time the server will wait for subsequent
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliverequests on a persistent connection</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>KeepAliveTimeout <var>num</var>[ms]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>KeepAliveTimeout 5</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Specifying a value in milliseconds is available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveApache httpd 2.3.2 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The number of seconds Apache httpd will wait for a subsequent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request before closing the connection. By adding a postfix of ms the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive timeout can be also set in milliseconds. Once a request has been
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive received, the timeout value specified by the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">Timeout</directive> directive applies.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Setting <directive>KeepAliveTimeout</directive> to a high value
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive may cause performance problems in heavily loaded servers. The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive higher the timeout, the more server processes will be kept
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive occupied waiting on connections with idle clients.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In a name-based virtual host context, the value of the first
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive defined virtual host best matching the local IP and port will be used.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Limit</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Restrict enclosed access controls to only certain HTTP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivemethods</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;Limit <var>method</var> [<var>method</var>] ... &gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Limit&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>AuthConfig, Limit</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Access controls are normally effective for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <strong>all</strong> access methods, and this is the usual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive desired behavior. <strong>In the general case, access control
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives should not be placed within a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Limit</directive> section.</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The purpose of the <directive type="section">Limit</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is to restrict the effect of the access controls to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive nominated HTTP methods. For all other methods, the access
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive restrictions that are enclosed in the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Limit</directive> bracket <strong>will have no
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive effect</strong>. The following example applies the access control
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only to the methods <code>POST</code>, <code>PUT</code>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>DELETE</code>, leaving all other methods unprotected:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Limit POST PUT DELETE&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
7fbd7281d06cec1918aa370214df77c572f871a9sf Require valid-user<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf </indent>
7fbd7281d06cec1918aa370214df77c572f871a9sf &lt;/Limit&gt;
7fbd7281d06cec1918aa370214df77c572f871a9sf </example>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <p>The method names listed can be one or more of: <code>GET</code>,
7fbd7281d06cec1918aa370214df77c572f871a9sf <code>POST</code>, <code>PUT</code>, <code>DELETE</code>,
7fbd7281d06cec1918aa370214df77c572f871a9sf <code>CONNECT</code>, <code>OPTIONS</code>,
7fbd7281d06cec1918aa370214df77c572f871a9sf <code>PATCH</code>, <code>PROPFIND</code>, <code>PROPPATCH</code>,
7fbd7281d06cec1918aa370214df77c572f871a9sf <code>MKCOL</code>, <code>COPY</code>, <code>MOVE</code>,
7fbd7281d06cec1918aa370214df77c572f871a9sf <code>LOCK</code>, and <code>UNLOCK</code>. <strong>The method name is
7fbd7281d06cec1918aa370214df77c572f871a9sf case-sensitive.</strong> If <code>GET</code> is used it will also
7fbd7281d06cec1918aa370214df77c572f871a9sf restrict <code>HEAD</code> requests. The <code>TRACE</code> method
7fbd7281d06cec1918aa370214df77c572f871a9sf cannot be limited (see <directive module="core"
7fbd7281d06cec1918aa370214df77c572f871a9sf >TraceEnable</directive>).</p>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <note type="warning">A <directive type="section"
7fbd7281d06cec1918aa370214df77c572f871a9sf module="core">LimitExcept</directive> section should always be
7fbd7281d06cec1918aa370214df77c572f871a9sf used in preference to a <directive type="section">Limit</directive>
7fbd7281d06cec1918aa370214df77c572f871a9sf section when restricting access, since a <directive type="section"
7fbd7281d06cec1918aa370214df77c572f871a9sf module="core">LimitExcept</directive> section provides protection
7fbd7281d06cec1918aa370214df77c572f871a9sf against arbitrary methods.</note>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <p>The <directive type="section">Limit</directive> and
7fbd7281d06cec1918aa370214df77c572f871a9sf <directive type="section" module="core">LimitExcept</directive>
7fbd7281d06cec1918aa370214df77c572f871a9sf directives may be nested. In this case, each successive level of
7fbd7281d06cec1918aa370214df77c572f871a9sf <directive type="section">Limit</directive> or <directive
7fbd7281d06cec1918aa370214df77c572f871a9sf type="section" module="core">LimitExcept</directive> directives must
7fbd7281d06cec1918aa370214df77c572f871a9sf further restrict the set of methods to which access controls apply.</p>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <note type="warning">When using
7fbd7281d06cec1918aa370214df77c572f871a9sf <directive type="section">Limit</directive> or
7fbd7281d06cec1918aa370214df77c572f871a9sf <directive type="section">LimitExcept</directive> directives with
7fbd7281d06cec1918aa370214df77c572f871a9sf the <directive module="mod_authz_core">Require</directive> directive,
7fbd7281d06cec1918aa370214df77c572f871a9sf note that the first <directive module="mod_authz_core">Require</directive>
7fbd7281d06cec1918aa370214df77c572f871a9sf to succeed authorizes the request, regardless of the presence of other
7fbd7281d06cec1918aa370214df77c572f871a9sf <directive module="mod_authz_core">Require</directive> directives.</note>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <p>For example, given the following configuration, all users will
7fbd7281d06cec1918aa370214df77c572f871a9sf be authorized for <code>POST</code> requests, and the
7fbd7281d06cec1918aa370214df77c572f871a9sf <code>Require group editors</code> directive will be ignored
7fbd7281d06cec1918aa370214df77c572f871a9sf in all cases:</p>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <example>
7fbd7281d06cec1918aa370214df77c572f871a9sf &lt;LimitExcept GET&gt;
7fbd7281d06cec1918aa370214df77c572f871a9sf <indent>
7fbd7281d06cec1918aa370214df77c572f871a9sf Require valid-user
7fbd7281d06cec1918aa370214df77c572f871a9sf </indent>
7fbd7281d06cec1918aa370214df77c572f871a9sf &lt;/LimitExcept&gt;<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf &lt;Limit POST&gt;
7fbd7281d06cec1918aa370214df77c572f871a9sf <indent>
7fbd7281d06cec1918aa370214df77c572f871a9sf Require group editors
7fbd7281d06cec1918aa370214df77c572f871a9sf </indent>
7fbd7281d06cec1918aa370214df77c572f871a9sf &lt;/Limit&gt;
7fbd7281d06cec1918aa370214df77c572f871a9sf </example>
7fbd7281d06cec1918aa370214df77c572f871a9sf</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitExcept</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Restrict access controls to all HTTP methods
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveexcept the named ones</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;LimitExcept <var>method</var> [<var>method</var>] ... &gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/LimitExcept&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<override>AuthConfig, Limit</override>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><directive type="section">LimitExcept</directive> and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>&lt;/LimitExcept&gt;</code> are used to enclose
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd a group of access control directives which will then apply to any
8b052d682204371decc64f942aede5ef1da98955erikabele HTTP access method <strong>not</strong> listed in the arguments;
8b052d682204371decc64f942aede5ef1da98955erikabele i.e., it is the opposite of a <directive type="section"
8b052d682204371decc64f942aede5ef1da98955erikabele module="core">Limit</directive> section and can be used to control
8b052d682204371decc64f942aede5ef1da98955erikabele both standard and nonstandard/unrecognized methods. See the
8b052d682204371decc64f942aede5ef1da98955erikabele documentation for <directive module="core"
8b052d682204371decc64f942aede5ef1da98955erikabele type="section">Limit</directive> for more details.</p>
8b052d682204371decc64f942aede5ef1da98955erikabele
7fbd7281d06cec1918aa370214df77c572f871a9sf <p>For example:</p>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf <example>
7fbd7281d06cec1918aa370214df77c572f871a9sf &lt;LimitExcept POST GET&gt;<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf <indent>
fd410ae1fa431e734e6d0cd3c006002d4904466apoirier Require valid-user<br />
7fbd7281d06cec1918aa370214df77c572f871a9sf </indent>
7fbd7281d06cec1918aa370214df77c572f871a9sf &lt;/LimitExcept&gt;
7fbd7281d06cec1918aa370214df77c572f871a9sf </example>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf</usage>
7fbd7281d06cec1918aa370214df77c572f871a9sf</directivesynopsis>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf<directivesynopsis>
7fbd7281d06cec1918aa370214df77c572f871a9sf<name>LimitInternalRecursion</name>
7fbd7281d06cec1918aa370214df77c572f871a9sf<description>Determine maximum number of internal redirects and nested
7fbd7281d06cec1918aa370214df77c572f871a9sfsubrequests</description>
7fbd7281d06cec1918aa370214df77c572f871a9sf<syntax>LimitInternalRecursion <var>number</var> [<var>number</var>]</syntax>
7fbd7281d06cec1918aa370214df77c572f871a9sf<default>LimitInternalRecursion 10</default>
7fbd7281d06cec1918aa370214df77c572f871a9sf<contextlist><context>server config</context><context>virtual host</context>
7fbd7281d06cec1918aa370214df77c572f871a9sf</contextlist>
7fbd7281d06cec1918aa370214df77c572f871a9sf<compatibility>Available in Apache httpd 2.0.47 and later</compatibility>
7fbd7281d06cec1918aa370214df77c572f871a9sf
7fbd7281d06cec1918aa370214df77c572f871a9sf<usage>
7fbd7281d06cec1918aa370214df77c572f871a9sf <p>An internal redirect happens, for example, when using the <directive
7fbd7281d06cec1918aa370214df77c572f871a9sf module="mod_actions">Action</directive> directive, which internally
7fbd7281d06cec1918aa370214df77c572f871a9sf redirects the original request to a CGI script. A subrequest is Apache httpd's
7fbd7281d06cec1918aa370214df77c572f871a9sf mechanism to find out what would happen for some URI if it were requested.
7fbd7281d06cec1918aa370214df77c572f871a9sf For example, <module>mod_dir</module> uses subrequests to look for the
7fbd7281d06cec1918aa370214df77c572f871a9sf files listed in the <directive module="mod_dir">DirectoryIndex</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive>LimitInternalRecursion</directive> prevents the server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from crashing when entering an infinite loop of internal redirects or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive subrequests. Such loops are usually caused by misconfigurations.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The directive stores two different limits, which are evaluated on
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd per-request basis. The first <var>number</var> is the maximum number of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive internal redirects, that may follow each other. The second <var>number</var>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele determines, how deep subrequests may be nested. If you specify only one
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <var>number</var>, it will be assigned to both limits.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example><title>Example</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LimitInternalRecursion 5
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<name>LimitRequestBody</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Restricts the total size of the HTTP request body sent
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowenfrom the client</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>LimitRequestBody <var>bytes</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<default>LimitRequestBody 0</default>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive specifies the number of <var>bytes</var> from 0
a0fed3e26656887c8458aa1081d516d08ced3c84trawick (meaning unlimited) to 2147483647 (2GB) that are allowed in a
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick request body. See the note below for the limited applicability
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick to proxy requests.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>The <directive>LimitRequestBody</directive> directive allows
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the user to set a limit on the allowed size of an HTTP request
a0fed3e26656887c8458aa1081d516d08ced3c84trawick message body within the context in which the directive is given
a0fed3e26656887c8458aa1081d516d08ced3c84trawick (server, per-directory, per-file or per-location). If the client
a0fed3e26656887c8458aa1081d516d08ced3c84trawick request exceeds that limit, the server will return an error
a0fed3e26656887c8458aa1081d516d08ced3c84trawick response instead of servicing the request. The size of a normal
a0fed3e26656887c8458aa1081d516d08ced3c84trawick request message body will vary greatly depending on the nature of
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the resource and the methods allowed on that resource. CGI scripts
a0fed3e26656887c8458aa1081d516d08ced3c84trawick typically use the message body for retrieving form information.
a0fed3e26656887c8458aa1081d516d08ced3c84trawick Implementations of the <code>PUT</code> method will require
a0fed3e26656887c8458aa1081d516d08ced3c84trawick a value at least as large as any representation that the server
a0fed3e26656887c8458aa1081d516d08ced3c84trawick wishes to accept for that resource.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive gives the server administrator greater
a0fed3e26656887c8458aa1081d516d08ced3c84trawick control over abnormal client request behavior, which may be
a0fed3e26656887c8458aa1081d516d08ced3c84trawick useful for avoiding some forms of denial-of-service
a0fed3e26656887c8458aa1081d516d08ced3c84trawick attacks.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>If, for example, you are permitting file upload to a particular
a0fed3e26656887c8458aa1081d516d08ced3c84trawick location, and wish to limit the size of the uploaded file to 100K,
a0fed3e26656887c8458aa1081d516d08ced3c84trawick you might use the following directive:</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <example>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick LimitRequestBody 102400
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </example>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <note><p>For a full description of how this directive is interpreted by
a0fed3e26656887c8458aa1081d516d08ced3c84trawick proxy requests, see the <module>mod_proxy</module> documentation.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </note>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<name>LimitRequestFields</name>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<description>Limits the number of HTTP request header fields that
a0fed3e26656887c8458aa1081d516d08ced3c84trawickwill be accepted from the client</description>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<syntax>LimitRequestFields <var>number</var></syntax>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<default>LimitRequestFields 100</default>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<contextlist><context>server config</context><context>virtual host</context></contextlist>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p><var>Number</var> is an integer from 0 (meaning unlimited) to
a0fed3e26656887c8458aa1081d516d08ced3c84trawick 32767. The default value is defined by the compile-time
a0fed3e26656887c8458aa1081d516d08ced3c84trawick constant <code>DEFAULT_LIMIT_REQUEST_FIELDS</code> (100 as
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick distributed).</p>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick <p>The <directive>LimitRequestFields</directive> directive allows
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick the server administrator to modify the limit on the number of
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick request header fields allowed in an HTTP request. A server needs
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick this value to be larger than the number of fields that a normal
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick client request might include. The number of request header fields
a0fed3e26656887c8458aa1081d516d08ced3c84trawick used by a client rarely exceeds 20, but this may vary among
a0fed3e26656887c8458aa1081d516d08ced3c84trawick different client implementations, often depending upon the extent
a0fed3e26656887c8458aa1081d516d08ced3c84trawick to which a user has configured their browser to support detailed
a0fed3e26656887c8458aa1081d516d08ced3c84trawick content negotiation. Optional HTTP extensions are often expressed
a0fed3e26656887c8458aa1081d516d08ced3c84trawick using request header fields.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive gives the server administrator greater
a0fed3e26656887c8458aa1081d516d08ced3c84trawick control over abnormal client request behavior, which may be
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick useful for avoiding some forms of denial-of-service attacks.
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick The value should be increased if normal clients see an error
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick response from the server that indicates too many fields were
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick sent in the request.</p>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick <p>For example:</p>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <example>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick LimitRequestFields 50
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </example>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <note type="warning"><title>Warning</title>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p> When name-based virtual hosting is used, the value for this
a0fed3e26656887c8458aa1081d516d08ced3c84trawick directive is taken from the default (first-listed) virtual host for the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick local IP and port combination</p>.
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </note>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<name>LimitRequestFieldSize</name>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<description>Limits the size of the HTTP request header allowed from the
a0fed3e26656887c8458aa1081d516d08ced3c84trawickclient</description>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<syntax>LimitRequestFieldSize <var>bytes</var></syntax>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<default>LimitRequestFieldSize 8190</default>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<contextlist><context>server config</context><context>virtual host</context></contextlist>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive specifies the number of <var>bytes</var>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick that will be allowed in an HTTP request header.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>The <directive>LimitRequestFieldSize</directive> directive
a0fed3e26656887c8458aa1081d516d08ced3c84trawick allows the server administrator to set the limit
a0fed3e26656887c8458aa1081d516d08ced3c84trawick on the allowed size of an HTTP request header field. A server
a0fed3e26656887c8458aa1081d516d08ced3c84trawick needs this value to be large enough to hold any one header field
a0fed3e26656887c8458aa1081d516d08ced3c84trawick from a normal client request. The size of a normal request header
a0fed3e26656887c8458aa1081d516d08ced3c84trawick field will vary greatly among different client implementations,
a0fed3e26656887c8458aa1081d516d08ced3c84trawick often depending upon the extent to which a user has configured
a0fed3e26656887c8458aa1081d516d08ced3c84trawick their browser to support detailed content negotiation. SPNEGO
a0fed3e26656887c8458aa1081d516d08ced3c84trawick authentication headers can be up to 12392 bytes.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive gives the server administrator greater
a0fed3e26656887c8458aa1081d516d08ced3c84trawick control over abnormal client request behavior, which may be
a0fed3e26656887c8458aa1081d516d08ced3c84trawick useful for avoiding some forms of denial-of-service attacks.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>For example:</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <example>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick LimitRequestFieldSize 4094
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </example>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <note>Under normal conditions, the value should not be changed from
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the default. Also, you can't set this higher than 8190 without
a0fed3e26656887c8458aa1081d516d08ced3c84trawick modifying the source code and rebuilding.</note>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
215694531f7d868b906df96e22a80e6a1d2326a6lgentis <note type="warning"><title>Warning</title>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p> When name-based virtual hosting is used, the value for this
a0fed3e26656887c8458aa1081d516d08ced3c84trawick directive is taken from the default (first-listed) virtual host best
a0fed3e26656887c8458aa1081d516d08ced3c84trawick matching the current IP address and port combination.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </note>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<name>LimitRequestLine</name>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<description>Limit the size of the HTTP request line that will be accepted
2b6c7b8eb5fbc43564898aedac730df7e91da475trawickfrom the client</description>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<syntax>LimitRequestLine <var>bytes</var></syntax>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<default>LimitRequestLine 8190</default>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<contextlist><context>server config</context><context>virtual host</context></contextlist>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive sets the number of <var>bytes</var> that will be
a0fed3e26656887c8458aa1081d516d08ced3c84trawick allowed on the HTTP request-line.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>The <directive>LimitRequestLine</directive> directive allows
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the server administrator to set the limit on the allowed size
a0fed3e26656887c8458aa1081d516d08ced3c84trawick of a client's HTTP request-line. Since the request-line consists of the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick HTTP method, URI, and protocol version, the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <directive>LimitRequestLine</directive> directive places a
a0fed3e26656887c8458aa1081d516d08ced3c84trawick restriction on the length of a request-URI allowed for a request
a0fed3e26656887c8458aa1081d516d08ced3c84trawick on the server. A server needs this value to be large enough to
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick hold any of its resource names, including any information that
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick might be passed in the query part of a <code>GET</code> request.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>This directive gives the server administrator greater
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick control over abnormal client request behavior, which may be
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick useful for avoiding some forms of denial-of-service attacks.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>For example:</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <example>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick LimitRequestLine 4094
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </example>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <note>Under normal conditions, the value should not be changed from
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick the default. Also, you can't set this higher than 8190 without
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick modifying the source and rebuilding.</note>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <note type="warning"><title>Warning</title>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p> When name-based virtual hosting is used, the value for this
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick directive is taken from the default (first-listed) virtual host best
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick matching the current IP address and port combination.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </note>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</usage>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</directivesynopsis>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<directivesynopsis>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<name>LimitXMLRequestBody</name>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<description>Limits the size of an XML-based request body</description>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<syntax>LimitXMLRequestBody <var>bytes</var></syntax>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<default>LimitXMLRequestBody 1000000</default>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<contextlist><context>server config</context><context>virtual host</context>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<context>directory</context><context>.htaccess</context></contextlist>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<override>All</override>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<usage>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>Limit (in bytes) on maximum size of an XML-based request
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick body. A value of <code>0</code> will disable any checking.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>Example:</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <example>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick LimitXMLRequestBody 0
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </example>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</usage>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</directivesynopsis>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<directivesynopsis type="section">
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<name>Location</name>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<description>Applies the enclosed directives only to matching
2b6c7b8eb5fbc43564898aedac730df7e91da475trawickURLs</description>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<syntax>&lt;Location
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <var>URL-path</var>|<var>URL</var>&gt; ... &lt;/Location&gt;</syntax>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<contextlist><context>server config</context><context>virtual host</context>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</contextlist>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>The <directive type="section">Location</directive> directive
a0fed3e26656887c8458aa1081d516d08ced3c84trawick limits the scope of the enclosed directives by URL. It is similar to the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <directive type="section" module="core">Directory</directive>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick directive, and starts a subsection which is terminated with a
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <code>&lt;/Location&gt;</code> directive. <directive
a0fed3e26656887c8458aa1081d516d08ced3c84trawick type="section">Location</directive> sections are processed in the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick order they appear in the configuration file, after the <directive
a0fed3e26656887c8458aa1081d516d08ced3c84trawick type="section" module="core">Directory</directive> sections and
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <code>.htaccess</code> files are read, and after the <directive
a0fed3e26656887c8458aa1081d516d08ced3c84trawick type="section" module="core">Files</directive> sections.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p><directive type="section">Location</directive> sections operate
a0fed3e26656887c8458aa1081d516d08ced3c84trawick completely outside the filesystem. This has several consequences.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Most importantly, <directive type="section">Location</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives should not be used to control access to filesystem
003f0c9fda6664daf5092a0e42f65ede20098153slive locations. Since several different URLs may map to the same
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filesystem location, such access controls may by circumvented.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The enclosed directives will be applied to the request if the path component
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the URL meets <em>any</em> of the following criteria:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <li>The specified location matches exactly the path component of the URL.
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </li>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <li>The specified location, which ends in a forward slash, is a prefix
5f4e50966b2b9b58436a1651cbe588d1b595657ewrowe of the path component of the URL (treated as a context root).
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </li>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <li>The specified location, with the addition of a trailing slash, is a
4025ef5b9785f4cc9e6456a1c0177383a8503361covener prefix of the path component of the URL (also treated as a context root).
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </li>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </ul>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener In the example below, where no trailing slash is used, requests to
4025ef5b9785f4cc9e6456a1c0177383a8503361covener /private1, /private1/ and /private1/file.txt will have the enclosed
4025ef5b9785f4cc9e6456a1c0177383a8503361covener directives applied, but /private1other would not.
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <example>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener &lt;Location /private1&gt;
4025ef5b9785f4cc9e6456a1c0177383a8503361covener ...
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </example>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener In the example below, where a trailing slash is used, requests to
4025ef5b9785f4cc9e6456a1c0177383a8503361covener /private2/ and /private2/file.txt will have the enclosed
4025ef5b9785f4cc9e6456a1c0177383a8503361covener directives applied, but /private2 and /private2other would not.
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <example>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener &lt;Location /private2<em>/</em>&gt;
4025ef5b9785f4cc9e6456a1c0177383a8503361covener ...
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </example>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <note><title>When to use <directive
4025ef5b9785f4cc9e6456a1c0177383a8503361covener type="section">Location</directive></title>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <p>Use <directive type="section">Location</directive> to apply
4025ef5b9785f4cc9e6456a1c0177383a8503361covener directives to content that lives outside the filesystem. For
4025ef5b9785f4cc9e6456a1c0177383a8503361covener content that lives in the filesystem, use <directive
4025ef5b9785f4cc9e6456a1c0177383a8503361covener type="section" module="core">Directory</directive> and <directive
4025ef5b9785f4cc9e6456a1c0177383a8503361covener type="section" module="core">Files</directive>. An exception is
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <code>&lt;Location /&gt;</code>, which is an easy way to
4025ef5b9785f4cc9e6456a1c0177383a8503361covener apply a configuration to the entire server.</p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </note>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <p>For all origin (non-proxy) requests, the URL to be matched is a
4025ef5b9785f4cc9e6456a1c0177383a8503361covener URL-path of the form <code>/path/</code>. <em>No scheme, hostname,
4025ef5b9785f4cc9e6456a1c0177383a8503361covener port, or query string may be included.</em> For proxy requests, the
4025ef5b9785f4cc9e6456a1c0177383a8503361covener URL to be matched is of the form
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <code>scheme://servername/path</code>, and you must include the
4025ef5b9785f4cc9e6456a1c0177383a8503361covener prefix.</p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <p>The URL may use wildcards. In a wild-card string, <code>?</code> matches
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive any single character, and <code>*</code> matches any sequences of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd characters. Neither wildcard character matches a / in the URL-path.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier <p><glossary ref="regex">Regular expressions</glossary>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier can also be used, with the addition of the <code>~</code>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier character. For example:</p>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Location ~ "/(extra|special)/data"&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
cf02129aebf73dd0bdf369b172eb481ff76ac5f6colm <p>would match URLs that contained the substring <code>/extra/data</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd or <code>/special/data</code>. The directive <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">LocationMatch</directive> behaves
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess identical to the regex version of <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess type="section">Location</directive>, and is preferred, for the
fb77c505254b6e9c925e23e734463e87574f8f40kess simple reason that <code>~</code> is hard to distinguish from
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki <code>-</code> in many fonts.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive type="section">Location</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd functionality is especially useful when combined with the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core">SetHandler</directive>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener directive. For example, to enable status requests, but allow them
4025ef5b9785f4cc9e6456a1c0177383a8503361covener only from browsers at <code>example.com</code>, you might use:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Location /status&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <indent>
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive SetHandler server-status<br />
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive Require host example.com<br />
05201775eaa6b363b8a119c8aea5db246b967591yoshiki </indent>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen &lt;/Location&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note about / (slash)</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The slash character has special meaning depending on where in a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive URL it appears. People may be used to its behavior in the filesystem
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive where multiple adjacent slashes are frequently collapsed to a single
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive slash (<em>i.e.</em>, <code>/home///foo</code> is the same as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/foo</code>). In URL-space this is not necessarily true.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd The <directive type="section" module="core">LocationMatch</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive and the regex version of <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> require you to explicitly specify multiple
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive slashes if that is your intention.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, <code>&lt;LocationMatch ^/abc&gt;</code> would match
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the request URL <code>/abc</code> but not the request URL <code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive //abc</code>. The (non-regex) <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> directive behaves similarly when used for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive proxy requests. But when (non-regex) <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> is used for non-proxy requests it will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd implicitly match multiple slashes with a single slash. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive if you specify <code>&lt;Location /abc/def&gt;</code> and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request is to <code>/abc//def</code> then it will match.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and &lt;Files&gt; sections work</a> for an explanation of how these
fb77c505254b6e9c925e23e734463e87574f8f40kess different sections are combined when a request is received.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LocationMatch</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LocationMatch</name>
13e5182a0c199ecc7a73db97b6448a544e940868slive<description>Applies the enclosed directives only to regular-expression
13e5182a0c199ecc7a73db97b6448a544e940868slivematching URLs</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;LocationMatch
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <var>regex</var>&gt; ... &lt;/LocationMatch&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive type="section">LocationMatch</directive> directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd limits the scope of the enclosed directives by URL, in an identical manner
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to <directive module="core" type="section">Location</directive>. However,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd it takes a <glossary ref="regex">regular expression</glossary>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd as an argument instead of a simple string. For example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive &lt;LocationMatch "/(extra|special)/data"&gt;
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive </example>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>would match URLs that contained the substring <code>/extra/data</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>/special/data</code>.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
13e5182a0c199ecc7a73db97b6448a544e940868slive and &lt;Files&gt; sections work</a> for an explanation of how these
13e5182a0c199ecc7a73db97b6448a544e940868slive different sections are combined when a request is received</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LogLevel</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Controls the verbosity of the ErrorLog</description>
13e5182a0c199ecc7a73db97b6448a544e940868slive<syntax>LogLevel [<var>module</var>:]<var>level</var>
13e5182a0c199ecc7a73db97b6448a544e940868slive [<var>module</var>:<var>level</var>] ...
13e5182a0c199ecc7a73db97b6448a544e940868slive</syntax>
b00583f8e126bbb00b06dcf06af06c9d07978701kess<default>LogLevel warn</default>
13e5182a0c199ecc7a73db97b6448a544e940868slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Per-module and per-directory configuration is available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server 2.3.6 and later</compatibility>
0d5b778ac63bc803c0dd1a4fdef371fe7a0f4b57kess
13e5182a0c199ecc7a73db97b6448a544e940868slive<usage>
13e5182a0c199ecc7a73db97b6448a544e940868slive <p><directive>LogLevel</directive> adjusts the verbosity of the
13e5182a0c199ecc7a73db97b6448a544e940868slive messages recorded in the error logs (see <directive
13e5182a0c199ecc7a73db97b6448a544e940868slive module="core">ErrorLog</directive> directive). The following
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>level</var>s are available, in order of decreasing
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess significance:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <table border="1">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <columnspec><column width=".2"/><column width=".3"/><column width=".5"/>
13e5182a0c199ecc7a73db97b6448a544e940868slive </columnspec>
13e5182a0c199ecc7a73db97b6448a544e940868slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Level</strong> </th>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Description</strong> </th>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <th><strong>Example</strong> </th>
13e5182a0c199ecc7a73db97b6448a544e940868slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive <tr>
13e5182a0c199ecc7a73db97b6448a544e940868slive <td><code>emerg</code> </td>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive <td>Emergencies - system is unusable.</td>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive <td>"Child cannot open lock file. Exiting"</td>
13e5182a0c199ecc7a73db97b6448a544e940868slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <tr>
13e5182a0c199ecc7a73db97b6448a544e940868slive <td><code>alert</code> </td>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <td>Action must be taken immediately.</td>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <td>"getpwuid: couldn't determine user name from uid"</td>
13e5182a0c199ecc7a73db97b6448a544e940868slive </tr>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <tr>
13e5182a0c199ecc7a73db97b6448a544e940868slive <td><code>crit</code> </td>
13e5182a0c199ecc7a73db97b6448a544e940868slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Critical Conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen <td>"socket: Failed to get a socket, exiting child"</td>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen </tr>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen <tr>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen <td><code>error</code> </td>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>Error conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>"Premature end of script headers"</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><code>warn</code> </td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Warning conditions.</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>"child process 1234 did not exit, sending another
130d299c4b2b15be45532a176604c71fdc7bea5bnd SIGHUP"</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>notice</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>Normal but significant condition.</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>"httpd: caught SIGBUS, attempting to dump core in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ..."</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><code>info</code> </td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Informational.</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>"Server seems busy, (you may need to increase
130d299c4b2b15be45532a176604c71fdc7bea5bnd StartServers, or Min/MaxSpareServers)..."</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><code>debug</code> </td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Debug-level messages</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>"Opening config file ..."</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess </tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td><code>trace1</code> </td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>Trace messages</td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"proxy: FTP: control connection complete"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace2</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"proxy: CONNECT: sending the CONNECT request to the remote proxy"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td><code>trace3</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <td>Trace messages</td>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <td>"openssl: Handshake: start"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace4</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"read from buffered SSL brigade, mode 0, 17 bytes"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace5</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <td>Trace messages</td>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"map lookup FAILED: map=rewritemap key=keyname"</td>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace6</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"cache lookup FAILED, forcing new map lookup"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace7</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages, dumping large amounts of data</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace8</code> </td>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <td>Trace messages, dumping large amounts of data</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>When a particular level is specified, messages from all
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive other levels of higher significance will be reported as well.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <em>E.g.</em>, when <code>LogLevel info</code> is specified,
ef8e89e090461194ecadd31e8796a2c51e0531a2kess then messages with log levels of <code>notice</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>warn</code> will also be posted.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>Using a level of at least <code>crit</code> is
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen recommended.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel notice
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When logging to a regular file messages of the level
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>notice</code> cannot be suppressed and thus are always
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged. However, this doesn't apply when logging is done
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using <code>syslog</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>Specifying a level without a module name will reset the level
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd for all modules to that level. Specifying a level with a module
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive name will set the level for that module only. It is possible to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive use the module source file name, the module identifier, or the
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele module identifier with the trailing <code>_module</code> omitted
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele as module specification. This means the following three specifications
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive are equivalent:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel info ssl:warn<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel info mod_ssl.c:warn<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel info ssl_module:warn<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <p>It is also possible to change the level per directory:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen LogLevel info<br />
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen &lt;Directory /usr/local/apache/htdocs/app&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &nbsp; LogLevel debug<br />
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen &lt;/Files&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Per directory loglevel configuration only affects messages that are
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess logged after the request has been parsed and that are associated with
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess the request. Log messages which are associated with the connection or
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick the server are not affected.
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </note>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>MaxKeepAliveRequests</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Number of requests allowed on a persistent
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveconnection</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>MaxKeepAliveRequests <var>number</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>MaxKeepAliveRequests 100</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
003f0c9fda6664daf5092a0e42f65ede20098153slive<usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <directive>MaxKeepAliveRequests</directive> directive
fb77c505254b6e9c925e23e734463e87574f8f40kess limits the number of requests allowed per connection when
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <directive module="core" >KeepAlive</directive> is on. If it is
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele set to <code>0</code>, unlimited requests will be allowed. We
003f0c9fda6664daf5092a0e42f65ede20098153slive recommend that this setting be kept to a high value for maximum
18831446030f4eda7e0563c92a896ccfdb6eb1d7slive server performance.</p>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <p>For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen MaxKeepAliveRequests 500
4cafc94e99922f00654e1779d30c2cccf5278c4fkess </example>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen</usage>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess</directivesynopsis>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<directivesynopsis>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<name>MaxRanges</name>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<description>Number of ranges allowed before returning the complete
4cafc94e99922f00654e1779d30c2cccf5278c4fkessresource </description>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<syntax>MaxRanges default | unlimited | none | <var>number-of-ranges</var></syntax>
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki<default>MaxRanges 200</default>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<contextlist><context>server config</context><context>virtual host</context>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<context>directory</context>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess</contextlist>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <p>The <directive>MaxRanges</directive> directive
4cafc94e99922f00654e1779d30c2cccf5278c4fkess limits the number of HTTP ranges the server is willing to
4cafc94e99922f00654e1779d30c2cccf5278c4fkess return to the client. If more ranges then permitted are requested,
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive the complete resource is returned instead.</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <dl>
6452eaa76913f6ba732f88cfce6d4f8bf142482bkess <dt><strong>default</strong></dt>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <dd>Limits the number of ranges to a compile-time default of 200.</dd>
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <dt><strong>none</strong></dt>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <dd>Range headers are ignored.</dd>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <dt><strong>unlimited</strong></dt>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <dd>The server does not limit the number of ranges it is
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive willing to satisfy.</dd>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <dt><var>number-of-ranges</var></dt>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <dd>A positive number representing the maximum number of ranges the
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive server is willing to satisfy.</dd>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive </dl>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive</usage>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess</directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<directivesynopsis>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <name>MaxRangeOverlaps</name>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <description>Number of overlapping ranges (eg: <code>100-200,150-300</code>) allowed before returning the complete
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive resource </description>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <syntax>MaxRangeOverlaps default | unlimited | none | <var>number-of-ranges</var></syntax>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <default>MaxRangeOverlaps 20</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </contextlist>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <usage>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>The <directive>MaxRangeOverlaps</directive> directive
a8ee031b2224ce5473826c9d4f603681589245fawrowe limits the number of overlapping HTTP ranges the server is willing to
a8ee031b2224ce5473826c9d4f603681589245fawrowe return to the client. If more overlapping ranges then permitted are requested,
a8ee031b2224ce5473826c9d4f603681589245fawrowe the complete resource is returned instead.</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <dl>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <dt><strong>default</strong></dt>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <dd>Limits the number of overlapping ranges to a compile-time default of 20.</dd>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <dt><strong>none</strong></dt>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <dd>No overlapping Range headers are allowed.</dd>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <dt><strong>unlimited</strong></dt>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <dd>The server does not limit the number of overlapping ranges it is
a8ee031b2224ce5473826c9d4f603681589245fawrowe willing to satisfy.</dd>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <dt><var>number-of-ranges</var></dt>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <dd>A positive number representing the maximum number of overlapping ranges the
a8ee031b2224ce5473826c9d4f603681589245fawrowe server is willing to satisfy.</dd>
a8ee031b2224ce5473826c9d4f603681589245fawrowe </dl>
a8ee031b2224ce5473826c9d4f603681589245fawrowe </usage>
a8ee031b2224ce5473826c9d4f603681589245fawrowe</directivesynopsis>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe<directivesynopsis>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <name>MaxRangeReversals</name>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <description>Number of range reversals (eg: <code>100-200,50-70</code>) allowed before returning the complete
a8ee031b2224ce5473826c9d4f603681589245fawrowe resource </description>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <syntax>MaxRangeReversals default | unlimited | none | <var>number-of-ranges</var></syntax>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <default>MaxRangeReversals 20</default>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <contextlist><context>server config</context><context>virtual host</context>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <context>directory</context>
a8ee031b2224ce5473826c9d4f603681589245fawrowe </contextlist>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <usage>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>The <directive>MaxRangeReversals</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the number of HTTP Range reversals the server is willing to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive return to the client. If more ranges reversals then permitted are requested,
003f0c9fda6664daf5092a0e42f65ede20098153slive the complete resource is returned instead.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>default</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Limits the number of range reversals to a compile-time default of 20.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>none</strong></dt>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <dd>No Range reversals headers are allowed.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
733738e83a9b0113476e3f67992c2278d61ee4dakess <dt><strong>unlimited</strong></dt>
733738e83a9b0113476e3f67992c2278d61ee4dakess <dd>The server does not limit the number of range reversals it is
2e5e2673cb64d3e4d445d911c6f61ac171020725nd willing to satisfy.</dd>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <dt><var>number-of-ranges</var></dt>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <dd>A positive number representing the maximum number of range reversals the
2e5e2673cb64d3e4d445d911c6f61ac171020725nd server is willing to satisfy.</dd>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>Mutex</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Configures mutex mechanism and lock file directory for all
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveor specified mutexes</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Mutex <var>mechanism</var> [default|<var>mutex-name</var>] ... [OmitPID]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>Mutex default</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in Apache HTTP Server 2.3.4 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>The <directive>Mutex</directive> directive sets the mechanism,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and optionally the lock file location, that httpd and modules use
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to serialize access to resources. Specify <code>default</code> as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the first argument to change the settings for all mutexes; specify
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a mutex name (see table below) as the first argument to override
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive defaults only for that mutex.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>Mutex</directive> directive is typically used in
206b5dce9e48924aa9f12ce87f14856a4cd3fb68takashi the following exceptional situations:</p>
0e4c8b384f21029c01f06824ec522bb2cbec1d0enoirin
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>change the mutex mechanism when the default mechanism selected
b6ab9bfd820e424c2e9544d629ae67af24e90dcerbowen by <glossary>APR</glossary> has a functional or performance
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd problem</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
b6ab9bfd820e424c2e9544d629ae67af24e90dcerbowen <li>change the directory used by file-based mutexes when the
fff1d314f760fc17a49215e8818b3e57691efa43niq default directory does not support locking</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <note><title>Supported modules</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive only configures mutexes which have been registered
fff1d314f760fc17a49215e8818b3e57691efa43niq with the core server using the <code>ap_mutex_register()</code> API.
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen All modules bundled with httpd support the <directive>Mutex</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive, but third-party modules may not. Consult the documentation
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the third-party module, which must indicate the mutex name(s) which
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be configured if this directive is supported.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The following mutex <em>mechanisms</em> are available:</p>
e08ad1a326852610a7930269638a43657fc50d06sctemme <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>default | yes</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This selects the default locking implementation, as determined by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <glossary>APR</glossary>. The default locking implementation can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be displayed by running <program>httpd</program> with the
e08ad1a326852610a7930269638a43657fc50d06sctemme <code>-V</code> option.</p></li>
e08ad1a326852610a7930269638a43657fc50d06sctemme
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>none | no</code>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>This effectively disables the mutex, and is only allowed for a
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick mutex if the module indicates that it is a valid choice. Consult the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module documentation for more information.</p></li>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>posixsem</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This is a mutex variant based on a Posix semaphore.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <note type="warning"><title>Warning</title>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The semaphore ownership is not recovered if a thread in the process
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive holding the mutex segfaults, resulting in a hang of the web server.</p>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier </note>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier </li>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier <li><code>sysvsem</code>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier <p>This is a mutex variant based on a SystemV IPC semaphore.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>It is possible to "leak" SysV semaphores if processes crash
e08ad1a326852610a7930269638a43657fc50d06sctemme before the semaphore is removed.</p>
e08ad1a326852610a7930269638a43657fc50d06sctemme </note>
e08ad1a326852610a7930269638a43657fc50d06sctemme
e08ad1a326852610a7930269638a43657fc50d06sctemme <note type="warning"><title>Security</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The semaphore API allows for a denial of service attack by any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive CGIs running under the same uid as the webserver (<em>i.e.</em>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive all CGIs, unless you use something like <program>suexec</program>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>cgiwrapper</code>).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>sem</code>
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>This selects the "best" available semaphore implementation, choosing
e08ad1a326852610a7930269638a43657fc50d06sctemme between Posix and SystemV IPC semaphores, in that order.</p></li>
e08ad1a326852610a7930269638a43657fc50d06sctemme
e08ad1a326852610a7930269638a43657fc50d06sctemme <li><code>pthread</code>
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>This is a mutex variant based on cross-process Posix thread
e08ad1a326852610a7930269638a43657fc50d06sctemme mutexes.</p>
e08ad1a326852610a7930269638a43657fc50d06sctemme
e08ad1a326852610a7930269638a43657fc50d06sctemme <note type="warning"><title>Warning</title>
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>On most systems, if a child process terminates abnormally while
e08ad1a326852610a7930269638a43657fc50d06sctemme holding a mutex that uses this implementation, the server will deadlock
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and stop responding to requests. When this occurs, the server will
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim require a manual restart to recover.</p>
29edaaeea24c41820e486944635348cd7fae1d11rbowen <p>Solaris is a notable exception as it provides a mechanism which
e08ad1a326852610a7930269638a43657fc50d06sctemme usually allows the mutex to be recovered after a child process
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive terminates abnormally while holding a mutex.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If your system implements the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>pthread_mutexattr_setrobust_np()</code> function, you may be able
e08ad1a326852610a7930269638a43657fc50d06sctemme to use the <code>pthread</code> option safely.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <li><code>fcntl:/path/to/mutex</code>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>This is a mutex variant where a physical (lock-)file and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>fcntl()</code> function are used as the mutex.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When multiple mutexes based on this mechanism are used within
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive multi-threaded, multi-process environments, deadlock errors (EDEADLK)
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be reported for valid mutex operations if <code>fcntl()</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is not thread-aware, such as on Solaris.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>flock:/path/to/mutex</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This is similar to the <code>fcntl:/path/to/mutex</code> method
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the exception that the <code>flock()</code> function is used to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive provide file locking.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>file:/path/to/mutex</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This selects the "best" available file locking implementation,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive choosing between <code>fcntl</code> and <code>flock</code>, in that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive order.</p></li>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Most mechanisms are only available on selected platforms, where the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive underlying platform and <glossary>APR</glossary> support it. Mechanisms
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which aren't available on all platforms are <em>posixsem</em>,
003f0c9fda6664daf5092a0e42f65ede20098153slive <em>sysvsem</em>, <em>sem</em>, <em>pthread</em>, <em>fcntl</em>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <em>flock</em>, and <em>file</em>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>With the file-based mechanisms <em>fcntl</em> and <em>flock</em>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the path, if provided, is a directory where the lock file will be created.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The default directory is httpd's run-time file directory relative to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">ServerRoot</directive>. Always use a local disk
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filesystem for <code>/path/to/mutex</code> and never a directory residing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive on a NFS- or AFS-filesystem. The basename of the file will be the mutex
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen type, an optional instance string provided by the module, and unless the
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen <code>OmitPID</code> keyword is specified, the process id of the httpd
fcc04773f0f2cc73650485facef9cd77f2d5bd65nd parent process will be appended to to make the file name unique, avoiding
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen conflicts when multiple httpd instances share a lock file directory. For
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen example, if the mutex name is <code>mpm-accept</code> and the lock file
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen directory is <code>/var/httpd/locks</code>, the lock file name for the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd httpd instance with parent process id 12345 would be
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen <code>/var/httpd/locks/mpm-accept.12345</code>.</p>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Security</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It is best to <em>avoid</em> putting mutex files in a world-writable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory such as <code>/var/tmp</code> because someone could create
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a denial of service attack and prevent the server from starting by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive creating a lockfile with the same name as the one the server will try
ef8e89e090461194ecadd31e8796a2c51e0531a2kess to create.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The following table documents the names of mutexes used by httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and bundled modules.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <table border="1" style="zebra">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th>Mutex name</th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th>Module(s)</th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th>Protected resource</th>
003f0c9fda6664daf5092a0e42f65ede20098153slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>mpm-accept</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>prefork</module> and <module>worker</module> MPMs</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>incoming connections, to avoid the thundering herd problem;
fb77c505254b6e9c925e23e734463e87574f8f40kess for more information, refer to the
fb77c505254b6e9c925e23e734463e87574f8f40kess <a href="/misc/perf-tuning.html">performance tuning</a>
fb77c505254b6e9c925e23e734463e87574f8f40kess documentation</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess </tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td><code>authdigest-client</code></td>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td><module>mod_auth_digest</module></td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>client list in shared memory</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>authdigest-opaque</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_auth_digest</module></td>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <td>counter in shared memory</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>ldap-cache</code></td>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <td><module>mod_ldap</module></td>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <td>LDAP result cache</td>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive </tr>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>rewrite-map</code></td>
f35c904c3b359610a46e94fbb4ba8495b2338521slive <td><module>mod_rewrite</module></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>communication with external mapping programs, to avoid
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive intermixed I/O from multiple requests</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td><code>ssl-cache</code></td>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td><module>mod_ssl</module></td>
dc111bcea580da3da174c25be0fd7a8f22c86fe1jim <td>SSL session cache</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>ssl-stapling</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_ssl</module></td>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <td>OCSP stapling response cache</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>watchdog-callback</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_watchdog</module></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>callback function of a particular client module</td>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim </tr>
2eb5346b17b3b69767cfe87d0f632efd6d15500djim </table>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen
a21fb2799923b1c25a351f09e690bd46806f2fa2jim <p>The <code>OmitPID</code> keyword suppresses the addition of the httpd
2eb5346b17b3b69767cfe87d0f632efd6d15500djim parent process id from the lock file name.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the following example, the mutex mechanism for the MPM accept
530eba85dbd41b8a0fa5255d3648d1440199a661slive mutex will be changed from the compiled-in default to <code>fcntl</code>,
530eba85dbd41b8a0fa5255d3648d1440199a661slive with the associated lock file created in directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/var/httpd/locks</code>. The mutex mechanism for all other mutexes
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh will be changed from the compiled-in default to <code>sysvsem</code>.</p>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <example>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh Mutex sysvsem default<br />
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh Mutex fcntl:/var/httpd/locks mpm-accept
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh </example>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh</usage>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh</directivesynopsis>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>NameVirtualHost</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>DEPRECATED: Designates an IP address for name-virtual
530eba85dbd41b8a0fa5255d3648d1440199a661slivehosting</description>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen<syntax>NameVirtualHost <var>addr</var>[:<var>port</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen
530eba85dbd41b8a0fa5255d3648d1440199a661slive<p>Prior to 2.3.11, <directive>NameVirtualHost</directive> was required
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveto instruct the server that a particular IP address and port combination
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivewas usable as a name-based virtual host. In 2.3.11 and later,
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveany time an IP address and port combination is used in multiple virtual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivehosts, name-based virtual hosting is automatically enabled for that address.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz<p>This directive currently has no effect.</p>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz</usage>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive<seealso><a href="/vhosts/">Virtual Hosts
a21fb2799923b1c25a351f09e690bd46806f2fa2jimdocumentation</a></seealso>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim
a21fb2799923b1c25a351f09e690bd46806f2fa2jim</directivesynopsis>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim
a21fb2799923b1c25a351f09e690bd46806f2fa2jim<directivesynopsis>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim<name>Options</name>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim<description>Configures what features are available in a particular
a21fb2799923b1c25a351f09e690bd46806f2fa2jimdirectory</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Options
f35c904c3b359610a46e94fbb4ba8495b2338521slive [+|-]<var>option</var> [[+|-]<var>option</var>] ...</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>Options FollowSymlinks</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>Options</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>The default was changed from All to FollowSymlinks in 2.3.11</compatibility>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>Options</directive> directive controls which
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server features are available in a particular directory.</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p><var>option</var> can be set to <code>None</code>, in which
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive case none of the extra features are enabled, or one or more of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the following:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>All</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>All options except for <code>MultiViews</code>.</dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>ExecCGI</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Execution of CGI scripts using <module>mod_cgi</module>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd is permitted.</dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dt><code>FollowSymLinks</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The server will follow symbolic links in this directory. This is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the default setting.
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <note>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen <p>Even though the server follows the symlink it does <em>not</em>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd change the pathname used to match against <directive type="section"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="core">Directory</directive> sections.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Note also, that this option <strong>gets ignored</strong> if set
130d299c4b2b15be45532a176604c71fdc7bea5bnd inside a <directive type="section" module="core">Location</directive>
130d299c4b2b15be45532a176604c71fdc7bea5bnd section.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Omitting this option should not be considered a security restriction,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd since symlink testing is subject to race conditions that make it
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd circumventable.</p>
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd </note></dd>
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq <dt><code>Includes</code></dt>
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Server-side includes provided by <module>mod_include</module>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen are permitted.</dd>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen <dt><code>IncludesNOEXEC</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Server-side includes are permitted, but the <code>#exec
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cmd</code> and <code>#exec cgi</code> are disabled. It is still
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive possible to <code>#include virtual</code> CGI scripts from
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="mod_alias">ScriptAlias</directive>ed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directories.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>Indexes</code></dt>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive If a URL which maps to a directory is requested, and there
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is no <directive module="mod_dir">DirectoryIndex</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<em>e.g.</em>, <code>index.html</code>) in that directory, then
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_autoindex</module> will return a formatted listing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the directory.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>MultiViews</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <a href="/content-negotiation.html">Content negotiated</a>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive "MultiViews" are allowed using
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_negotiation</module>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title> <p>This option gets ignored if set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive anywhere other than <directive module="core" type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Directory</directive>, as <module>mod_negotiation</module>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive needs real resources to compare against and evaluate from.</p></note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>SymLinksIfOwnerMatch</code></dt>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The server will only follow symbolic links for which the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive target file or directory is owned by the same user id as the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive link.
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title> <p>This option gets ignored if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive set inside a <directive module="core"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Location</directive> section.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This option should not be considered a security restriction,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive since symlink testing is subject to race conditions that make it
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive circumventable.</p></note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Normally, if multiple <directive>Options</directive> could
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive apply to a directory, then the most specific one is used and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive others are ignored; the options are not merged. (See <a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd href="/sections.html#mergin">how sections are merged</a>.)
130d299c4b2b15be45532a176604c71fdc7bea5bnd However if <em>all</em> the options on the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <directive>Options</directive> directive are preceded by a
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>+</code> or <code>-</code> symbol, the options are
130d299c4b2b15be45532a176604c71fdc7bea5bnd merged. Any options preceded by a <code>+</code> are added to the
130d299c4b2b15be45532a176604c71fdc7bea5bnd options currently in force, and any options preceded by a
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>-</code> are removed from the options currently in
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd force. </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Mixing <directive>Options</directive> with a <code>+</code> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>-</code> with those without is not valid syntax, and will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive rejected during server startup by the syntax check with an abort.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, without any <code>+</code> and <code>-</code> symbols:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
003f0c9fda6664daf5092a0e42f65ede20098153slive &lt;Directory /web/docs&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess Options Indexes FollowSymLinks<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
fa71303e53e7ef460728446b8290d05ed0895136trawick &lt;/Directory&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /web/docs/spec&gt;<br />
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <indent>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen Options Includes<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton </example>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <p>then only <code>Includes</code> will be set for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/web/docs/spec</code> directory. However if the second
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <directive>Options</directive> directive uses the <code>+</code> and
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <code>-</code> symbols:</p>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton &lt;Directory /web/docs&gt;<br />
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <indent>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton Options Indexes FollowSymLinks<br />
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton </indent>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton &lt;/Directory&gt;<br />
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <br />
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton &lt;Directory /web/docs/spec&gt;<br />
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <indent>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton Options +Includes -Indexes<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>then the options <code>FollowSymLinks</code> and
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <code>Includes</code> are set for the <code>/web/docs/spec</code>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe directory.</p>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd <note><title>Note</title>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <p>Using <code>-IncludesNOEXEC</code> or
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <code>-Includes</code> disables server-side includes completely
12099dff89f3135d53929f4f1bdb42c7d044d928nd regardless of the previous setting.</p>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen </note>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <p>The default in the absence of any other settings is
12099dff89f3135d53929f4f1bdb42c7d044d928nd <code>FollowSymlinks</code>.</p>
12099dff89f3135d53929f4f1bdb42c7d044d928nd</usage>
12099dff89f3135d53929f4f1bdb42c7d044d928nd</directivesynopsis>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd<directivesynopsis>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<name>Protocol</name>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<description>Protocol for a listening socket</description>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<syntax>Protocol <var>protocol</var></syntax>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<contextlist><context>server config</context><context>virtual host</context></contextlist>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<compatibility>Available in Apache 2.1.5 and later.
b00fe3c3354db01001b8eddfd9b88441380f837dwroweOn Windows from Apache 2.3.3 and later.</compatibility>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
12099dff89f3135d53929f4f1bdb42c7d044d928nd<usage>
12099dff89f3135d53929f4f1bdb42c7d044d928nd <p>This directive specifies the protocol used for a specific listening socket.
12099dff89f3135d53929f4f1bdb42c7d044d928nd The protocol is used to determine which module should handle a request, and
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe to apply protocol specific optimizations with the <directive>AcceptFilter</directive>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe directive.</p>
20b0f809c3823eda58808be053ffc305dfa9c785sf
20b0f809c3823eda58808be053ffc305dfa9c785sf <p>You only need to set the protocol if you are running on non-standard ports, otherwise <code>http</code> is assumed for port 80 and <code>https</code> for port 443.</p>
20b0f809c3823eda58808be053ffc305dfa9c785sf
20b0f809c3823eda58808be053ffc305dfa9c785sf <p>For example, if you are running <code>https</code> on a non-standard port, specify the protocol explicitly:</p>
20b0f809c3823eda58808be053ffc305dfa9c785sf
20b0f809c3823eda58808be053ffc305dfa9c785sf <example>
20b0f809c3823eda58808be053ffc305dfa9c785sf Protocol https
20b0f809c3823eda58808be053ffc305dfa9c785sf </example>
20b0f809c3823eda58808be053ffc305dfa9c785sf
20b0f809c3823eda58808be053ffc305dfa9c785sf <p>You can also specify the protocol using the <directive module="mpm_common">Listen</directive> directive.</p>
20b0f809c3823eda58808be053ffc305dfa9c785sf</usage>
20b0f809c3823eda58808be053ffc305dfa9c785sf<seealso><directive>AcceptFilter</directive></seealso>
20b0f809c3823eda58808be053ffc305dfa9c785sf<seealso><directive module="mpm_common">Listen</directive></seealso>
20b0f809c3823eda58808be053ffc305dfa9c785sf</directivesynopsis>
20b0f809c3823eda58808be053ffc305dfa9c785sf
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>RLimitCPU</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Limits the CPU consumption of processes launched
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveby Apache httpd children</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>RLimitCPU <var>seconds</var>|max [<var>seconds</var>|max]</syntax>
fb294b146e7ceb48e3983ee3684ba6c6506241c0jim<default>Unset; uses operating system defaults</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
003f0c9fda6664daf5092a0e42f65ede20098153slive<context>directory</context><context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Takes 1 or 2 parameters. The first parameter sets the soft
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen resource limit for all processes and the second parameter sets
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the maximum resource limit. Either parameter can be a number,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd or <code>max</code> to indicate to the server that the limit should
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd be set to the maximum allowed by the operating system
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd configuration. Raising the maximum resource limit requires that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server is running as <code>root</code>, or in the initial startup
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen phase.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This applies to processes forked off from Apache httpd children
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen servicing requests, not the Apache httpd children themselves. This
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess includes CGI scripts and SSI exec commands, but not any
1fd5131d5732e639b0b4225ca0afea717c41bc11trawick processes forked off from the Apache httpd parent such as piped
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess logs.</p>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <p>CPU resource limits are expressed in seconds per
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive process.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">RLimitMEM</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">RLimitNPROC</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>RLimitMEM</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Limits the memory consumption of processes launched
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowenby Apache httpd children</description>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen<syntax>RLimitMEM <var>bytes</var>|max [<var>bytes</var>|max]</syntax>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen<default>Unset; uses operating system defaults</default>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess<context>directory</context><context>.htaccess</context></contextlist>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Takes 1 or 2 parameters. The first parameter sets the soft
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive resource limit for all processes and the second parameter sets
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen the maximum resource limit. Either parameter can be a number,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>max</code> to indicate to the server that the limit should
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be set to the maximum allowed by the operating system
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration. Raising the maximum resource limit requires that
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess the server is running as <code>root</code>, or in the initial startup
130d299c4b2b15be45532a176604c71fdc7bea5bnd phase.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>This applies to processes forked off from Apache httpd children
130d299c4b2b15be45532a176604c71fdc7bea5bnd servicing requests, not the Apache httpd children themselves. This
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive includes CGI scripts and SSI exec commands, but not any
130d299c4b2b15be45532a176604c71fdc7bea5bnd processes forked off from the Apache httpd parent such as piped
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logs.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>Memory resource limits are expressed in bytes per
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim process.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim</usage>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<seealso><directive module="core">RLimitCPU</directive></seealso>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<seealso><directive module="core">RLimitNPROC</directive></seealso>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim</directivesynopsis>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<directivesynopsis>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<name>RLimitNPROC</name>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<description>Limits the number of processes that can be launched by
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jimprocesses launched by Apache httpd children</description>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<syntax>RLimitNPROC <var>number</var>|max [<var>number</var>|max]</syntax>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<default>Unset; uses operating system defaults</default>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<contextlist><context>server config</context><context>virtual host</context>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<context>directory</context><context>.htaccess</context></contextlist>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<override>All</override>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<usage>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>Takes 1 or 2 parameters. The first parameter sets the soft
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim resource limit for all processes and the second parameter sets
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim the maximum resource limit. Either parameter can be a number,
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen or <code>max</code> to indicate to the server that the limit
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim should be set to the maximum allowed by the operating system
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim configuration. Raising the maximum resource limit requires that
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim the server is running as <code>root</code>, or in the initial startup
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim phase.</p>
b3ec2c7988894fc3722521c0a61fcb2ddab31c33colm
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>This applies to processes forked off from Apache httpd children
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim servicing requests, not the Apache httpd children themselves. This
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim includes CGI scripts and SSI exec commands, but not any
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim processes forked off from the Apache httpd parent such as piped
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim logs.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>Process limits control the number of processes per user.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <note><title>Note</title>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>If CGI processes are <strong>not</strong> running
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim under user ids other than the web server user id, this directive
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim will limit the number of processes that the server itself can
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim create. Evidence of this situation will be indicated by
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <strong><code>cannot fork</code></strong> messages in the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>error_log</code>.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </note>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim</usage>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<seealso><directive module="core">RLimitMEM</directive></seealso>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<seealso><directive module="core">RLimitCPU</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ScriptInterpreterSource</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Technique for locating the interpreter for CGI
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivescripts</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>ScriptInterpreterSource Registry|Registry-Strict|Script</syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<default>ScriptInterpreterSource Script</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context><context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Win32 only;
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveoption <code>Registry-Strict</code> is available in Apache HTTP Server 2.0 and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivelater</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>This directive is used to control how Apache httpd finds the
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive interpreter used to run CGI scripts. The default setting is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Script</code>. This causes Apache httpd to use the interpreter pointed to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by the shebang line (first line, starting with <code>#!</code>) in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive script. On Win32 systems this line usually looks like:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive #!C:/Perl/bin/perl.exe
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>or, if <code>perl</code> is in the <code>PATH</code>, simply:</p>
01710fa5f312f3a9cd1969d1809cf6c19a7f3d31niq
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <example>
fb77c505254b6e9c925e23e734463e87574f8f40kess #!perl
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive </example>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>Setting <code>ScriptInterpreterSource Registry</code> will
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive cause the Windows Registry tree <code>HKEY_CLASSES_ROOT</code> to be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive searched using the script file extension (e.g., <code>.pl</code>) as a
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess search key. The command defined by the registry subkey
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>Shell\ExecCGI\Command</code> or, if it does not exist, by the subkey
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>Shell\Open\Command</code> is used to open the script file. If the
130d299c4b2b15be45532a176604c71fdc7bea5bnd registry keys cannot be found, Apache httpd falls back to the behavior of the
e8811b6d38f756b325446ded5d96857d13856511takashi <code>Script</code> option.</p>
e8811b6d38f756b325446ded5d96857d13856511takashi
e8811b6d38f756b325446ded5d96857d13856511takashi <note type="warning"><title>Security</title>
e8811b6d38f756b325446ded5d96857d13856511takashi <p>Be careful when using <code>ScriptInterpreterSource
e8811b6d38f756b325446ded5d96857d13856511takashi Registry</code> with <directive
130d299c4b2b15be45532a176604c71fdc7bea5bnd module="mod_alias">ScriptAlias</directive>'ed directories, because
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Apache httpd will try to execute <strong>every</strong> file within this
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directory. The <code>Registry</code> setting may cause undesired
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive program calls on files which are typically not executed. For
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess example, the default open command on <code>.htm</code> files on
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd most Windows systems will execute Microsoft Internet Explorer, so
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd any HTTP request for an <code>.htm</code> file existing within the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd script directory would start the browser in the background on the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd server. This is a good way to crash your system within a minute or
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd so.</p>
cf02129aebf73dd0bdf369b172eb481ff76ac5f6colm </note>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The option <code>Registry-Strict</code> which is new in Apache HTTP Server
130d299c4b2b15be45532a176604c71fdc7bea5bnd 2.0 does the same thing as <code>Registry</code> but uses only the
130d299c4b2b15be45532a176604c71fdc7bea5bnd subkey <code>Shell\ExecCGI\Command</code>. The
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>ExecCGI</code> key is not a common one. It must be
130d299c4b2b15be45532a176604c71fdc7bea5bnd configured manually in the windows registry and hence prevents
130d299c4b2b15be45532a176604c71fdc7bea5bnd accidental program calls on your system.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>SeeRequestTail</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Determine if mod_status displays the first 63 characters
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveof a request or the last 63, assuming the request itself is greater than
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive63 chars.</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>SeeRequestTail On|Off</syntax>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive<default>SeeRequestTail Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context></contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<compatibility>Available in Apache httpd 2.2.7 and later.</compatibility>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen<usage>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>mod_status with <code>ExtendedStatus On</code>
130d299c4b2b15be45532a176604c71fdc7bea5bnd displays the actual request being handled.
130d299c4b2b15be45532a176604c71fdc7bea5bnd For historical purposes, only 63 characters of the request
130d299c4b2b15be45532a176604c71fdc7bea5bnd are actually stored for display purposes. This directive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive controls whether the 1st 63 characters are stored (the previous
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive behavior and the default) or if the last 63 characters are. This
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is only applicable, of course, if the length of the request is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive 64 characters or greater.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If Apache httpd is handling <code
4025ef5b9785f4cc9e6456a1c0177383a8503361covener >GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</code
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive > mod_status displays as follows:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <table border="1">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th>Off (default)</th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive <tr>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive <th>On</th>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive <td>orage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</td>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive </tr>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive </table>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier</usage>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier</directivesynopsis>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier<directivesynopsis>
e6ab342447cf6b4c22bbe66169718d0e9b78819apoirier<name>ServerAdmin</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Email address that the server includes in error
130d299c4b2b15be45532a176604c71fdc7bea5bndmessages sent to the client</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>ServerAdmin <var>email-address</var>|<var>URL</var></syntax>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen <p>The <directive>ServerAdmin</directive> sets the contact address
ef8e89e090461194ecadd31e8796a2c51e0531a2kess that the server includes in any error messages it returns to the
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen client. If the <code>httpd</code> doesn't recognize the supplied argument
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as an URL, it
88d86cfadffe2275a3dfb67a4d7bdc018630b661rbowen assumes, that it's an <var>email-address</var> and prepends it with
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>mailto:</code> in hyperlink targets. However, it's recommended to
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess actually use an email address, since there are a lot of CGI scripts that
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess make that assumption. If you want to use an URL, it should point to another
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server under your control. Otherwise users may not be able to contact you in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive case of errors.</p>
7db9f691a00ead175b03335457ca296a33ddf31bnd
<p>It may be worth setting up a dedicated address for this, e.g.</p>
<example>
ServerAdmin www-admin@foo.example.com
</example>
<p>as users do not always mention that they are talking about the
server!</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>ServerAlias</name>
<description>Alternate names for a host used when matching requests
to name-virtual hosts</description>
<syntax>ServerAlias <var>hostname</var> [<var>hostname</var>] ...</syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerAlias</directive> directive sets the
alternate names for a host, for use with <a
href="/vhosts/name-based.html">name-based virtual hosts</a>. The
<directive>ServerAlias</directive> may include wildcards, if appropriate.</p>
<example>
&lt;VirtualHost *:80&gt;<br />
ServerName server.example.com<br />
ServerAlias server server2.example.com server2<br />
ServerAlias *.example.com<br />
UseCanonicalName Off<br />
# ...<br />
&lt;/VirtualHost&gt;
</example>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerName</name>
<description>Hostname and port that the server uses to identify
itself</description>
<syntax>ServerName [<var>scheme</var>://]<var>fully-qualified-domain-name</var>[:<var>port</var>]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
</contextlist>
<usage>
<p>The <directive>ServerName</directive> directive sets the
request scheme, hostname and
port that the server uses to identify itself. This is used when
creating redirection URLs.</p>
<p>Additionally, <directive>ServerName</directive> is used (possibly
in conjunction with <directive>ServerAlias</directive>) to uniquely
identify a virtual host, when using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>.</p>
<p>For example, if the name of the
machine hosting the web server is <code>simple.example.com</code>,
but the machine also has the DNS alias <code>www.example.com</code>
and you wish the web server to be so identified, the following
directive should be used:</p>
<example>
ServerName www.example.com
</example>
<p>The <directive>ServerName</directive> directive
may appear anywhere within the definition of a server. However,
each appearance overrides the previous appearance (within that
server).</p>
<p>If no <directive>ServerName</directive> is specified, then the
server attempts to deduce the hostname by performing a reverse
lookup on the IP address. If no port is specified in the
<directive>ServerName</directive>, then the server will use the
port from the incoming request. For optimal reliability and
predictability, you should specify an explicit hostname and port
using the <directive>ServerName</directive> directive.</p>
<p>If you are using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
the <directive>ServerName</directive> inside a
<directive type="section" module="core">VirtualHost</directive>
section specifies what hostname must appear in the request's
<code>Host:</code> header to match this virtual host.</p>
<p>Sometimes, the server runs behind a device that processes SSL,
such as a reverse proxy, load balancer or SSL offload
appliance. When this is the case, specify the
<code>https://</code> scheme and the port number to which the
clients connect in the <directive>ServerName</directive> directive
to make sure that the server generates the correct
self-referential URLs.
</p>
<p>See the description of the
<directive module="core">UseCanonicalName</directive> and
<directive module="core">UseCanonicalPhysicalPort</directive> directives for
settings which determine whether self-referential URLs (e.g., by the
<module>mod_dir</module> module) will refer to the
specified port, or to the port number given in the client's request.
</p>
<note type="warning">
<p>Failure to set <directive>ServerName</directive> to a name that
your server can resolve to an IP address will result in a startup
warning. <code>httpd</code> will then use whatever hostname it can
determine, using the system's <code>hostname</code> command. This
will almost never be the hostname you actually want.</p>
<example>
httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName
</example>
</note>
</usage>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server virtual host
documentation</a></seealso>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerAlias</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerPath</name>
<description>Legacy URL pathname for a name-based virtual host that
is accessed by an incompatible browser</description>
<syntax>ServerPath <var>URL-path</var></syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerPath</directive> directive sets the legacy
URL pathname for a host, for use with <a
href="/vhosts/">name-based virtual hosts</a>.</p>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerRoot</name>
<description>Base directory for the server installation</description>
<syntax>ServerRoot <var>directory-path</var></syntax>
<default>ServerRoot /usr/local/apache</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>The <directive>ServerRoot</directive> directive sets the
directory in which the server lives. Typically it will contain the
subdirectories <code>conf/</code> and <code>logs/</code>. Relative
paths in other configuration directives (such as <directive
module="core">Include</directive> or <directive
module="mod_so">LoadModule</directive>, for example) are taken as
relative to this directory.</p>
<example><title>Example</title>
ServerRoot /home/httpd
</example>
<p>The default location of <directive>ServerRoot</directive> may be
modified by using the <code>--prefix</code> argument to
<a href="/programs/configure.html"><code>configure</code></a>, and
most third-party distributions of the server have a different
default location from the one listed above.</p>
</usage>
<seealso><a href="/invoking.html">the <code>-d</code>
option to <code>httpd</code></a></seealso>
<seealso><a href="/misc/security_tips.html#serverroot">the
security tips</a> for information on how to properly set
permissions on the <directive>ServerRoot</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerSignature</name>
<description>Configures the footer on server-generated documents</description>
<syntax>ServerSignature On|Off|EMail</syntax>
<default>ServerSignature Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>All</override>
<usage>
<p>The <directive>ServerSignature</directive> directive allows the
configuration of a trailing footer line under server-generated
documents (error messages, <module>mod_proxy</module> ftp directory
listings, <module>mod_info</module> output, ...). The reason why you
would want to enable such a footer line is that in a chain of proxies,
the user often has no possibility to tell which of the chained servers
actually produced a returned error message.</p>
<p>The <code>Off</code>
setting, which is the default, suppresses the footer line (and is
therefore compatible with the behavior of Apache-1.2 and
below). The <code>On</code> setting simply adds a line with the
server version number and <directive
module="core">ServerName</directive> of the serving virtual host,
and the <code>EMail</code> setting additionally creates a
"mailto:" reference to the <directive
module="core">ServerAdmin</directive> of the referenced
document.</p>
<p>After version 2.0.44, the details of the server version number
presented are controlled by the <directive
module="core">ServerTokens</directive> directive.</p>
</usage>
<seealso><directive module="core">ServerTokens</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerTokens</name>
<description>Configures the <code>Server</code> HTTP response
header</description>
<syntax>ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full</syntax>
<default>ServerTokens Full</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>This directive controls whether <code>Server</code> response
header field which is sent back to clients includes a
description of the generic OS-type of the server as well as
information about compiled-in modules.</p>
<dl>
<dt><code>ServerTokens Full</code> (or not specified)</dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.1
(Unix) PHP/4.2.2 MyMod/1.2</code></dd>
<dt><code>ServerTokens Prod[uctOnly]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache</code></dd>
<dt><code>ServerTokens Major</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2</code></dd>
<dt><code>ServerTokens Minor</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4</code></dd>
<dt><code>ServerTokens Min[imal]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4.1</code></dd>
<dt><code>ServerTokens OS</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.1
(Unix)</code></dd>
</dl>
<p>This setting applies to the entire server, and cannot be
enabled or disabled on a virtualhost-by-virtualhost basis.</p>
<p>After version 2.0.44, this directive also controls the
information presented by the <directive
module="core">ServerSignature</directive> directive.</p>
<note>Setting <directive>ServerTokens</directive> to less than
<code>minimal</code> is not recommended because it makes it more
difficult to debug interoperational problems. Also note that
disabling the Server: header does nothing at all to make your
server more secure; the idea of "security through obscurity"
is a myth and leads to a false sense of safety.</note>
</usage>
<seealso><directive module="core">ServerSignature</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetHandler</name>
<description>Forces all matching files to be processed by a
handler</description>
<syntax>SetHandler <var>handler-name</var>|None</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<compatibility>Moved into the core in Apache httpd 2.0</compatibility>
<usage>
<p>When placed into an <code>.htaccess</code> file or a
<directive type="section" module="core">Directory</directive> or
<directive type="section" module="core">Location</directive>
section, this directive forces all matching files to be parsed
through the <a href="/handler.html">handler</a> given by
<var>handler-name</var>. For example, if you had a directory you
wanted to be parsed entirely as imagemap rule files, regardless
of extension, you might put the following into an
<code>.htaccess</code> file in that directory:</p>
<example>
SetHandler imap-file
</example>
<p>Another example: if you wanted to have the server display a
status report whenever a URL of
<code>http://servername/status</code> was called, you might put
the following into <code>httpd.conf</code>:</p>
<example>
&lt;Location /status&gt;<br />
<indent>
SetHandler server-status<br />
</indent>
&lt;/Location&gt;
</example>
<p>You can override an earlier defined <directive>SetHandler</directive>
directive by using the value <code>None</code>.</p>
<note><title>Note</title>
<p>Because <directive>SetHandler</directive> overrides default handlers,
normal behavior such as handling of URLs ending in a slash (/) as
directories or index files is suppressed.</p></note>
</usage>
<seealso><directive module="mod_mime">AddHandler</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetInputFilter</name>
<description>Sets the filters that will process client requests and POST
input</description>
<syntax>SetInputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetInputFilter</directive> directive sets the
filter or filters which will process client requests and POST
input when they are received by the server. This is in addition to
any filters defined elsewhere, including the
<directive module="mod_mime">AddInputFilter</directive>
directive.</p>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetOutputFilter</name>
<description>Sets the filters that will process responses from the
server</description>
<syntax>SetOutputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetOutputFilter</directive> directive sets the filters
which will process responses from the server before they are
sent to the client. This is in addition to any filters defined
elsewhere, including the
<directive module="mod_mime">AddOutputFilter</directive>
directive.</p>
<p>For example, the following configuration will process all files
in the <code>/www/data/</code> directory for server-side
includes.</p>
<example>
&lt;Directory /www/data/&gt;<br />
<indent>
SetOutputFilter INCLUDES<br />
</indent>
&lt;/Directory&gt;
</example>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>TimeOut</name>
<description>Amount of time the server will wait for
certain events before failing a request</description>
<syntax>TimeOut <var>seconds</var></syntax>
<default>TimeOut 60</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<usage>
<p>The <directive>TimeOut</directive> directive defines the length
of time Apache httpd will wait for I/O in various circumstances:</p>
<ol>
<li>When reading data from the client, the length of time to
wait for a TCP packet to arrive if the read buffer is
empty.</li>
<li>When writing data to the client, the length of time to wait
for an acknowledgement of a packet if the send buffer is
full.</li>
<li>In <module>mod_cgi</module>, the length of time to wait for
output from a CGI script.</li>
<li>In <module>mod_ext_filter</module>, the length of time to
wait for output from a filtering process.</li>
<li>In <module>mod_proxy</module>, the default timeout value if
<directive module="mod_proxy">ProxyTimeout</directive> is not
configured.</li>
</ol>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>TraceEnable</name>
<description>Determines the behavior on <code>TRACE</code> requests</description>
<syntax>TraceEnable <var>[on|off|extended]</var></syntax>
<default>TraceEnable on</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<compatibility>Available in Apache HTTP Server 1.3.34, 2.0.55 and later</compatibility>
<usage>
<p>This directive overrides the behavior of <code>TRACE</code> for both
the core server and <module>mod_proxy</module>. The default
<code>TraceEnable on</code> permits <code>TRACE</code> requests per
RFC 2616, which disallows any request body to accompany the request.
<code>TraceEnable off</code> causes the core server and
<module>mod_proxy</module> to return a <code>405</code> (Method not
allowed) error to the client.</p>
<p>Finally, for testing and diagnostic purposes only, request
bodies may be allowed using the non-compliant <code>TraceEnable
extended</code> directive. The core (as an origin server) will
restrict the request body to 64k (plus 8k for chunk headers if
<code>Transfer-Encoding: chunked</code> is used). The core will
reflect the full headers and all chunk headers with the response
body. As a proxy server, the request body is not restricted to 64k.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UnDefine</name>
<description>Undefine the existence of a variable</description>
<syntax>UnDefine <var>parameter-name</var></syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p>Undoes the effect of a <directive module="core">Define</directive> or
of passing a <code>-D</code> argument to <program>httpd</program>.</p>
<p>This directive can be used to toggle the use of <directive module="core"
type="section">IfDefine</directive> sections without needing to alter
<code>-D</code> arguments in any startup scripts.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalName</name>
<description>Configures how the server determines its own name and
port</description>
<syntax>UseCanonicalName On|Off|DNS</syntax>
<default>UseCanonicalName Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalName On</code> Apache httpd will use the hostname and port
specified in the <directive module="core">ServerName</directive>
directive to construct the canonical name for the server. This name
is used in all self-referential URLs, and for the values of
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> in CGIs.</p>
<p>With <code>UseCanonicalName Off</code> Apache httpd will form
self-referential URLs using the hostname and port supplied by
the client if any are supplied (otherwise it will use the
canonical name, as defined above). These values are the same
that are used to implement <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
and are available with the same clients. The CGI variables
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> will be
constructed from the client supplied values as well.</p>
<p>An example where this may be useful is on an intranet server
where you have users connecting to the machine using short
names such as <code>www</code>. You'll notice that if the users
type a shortname, and a URL which is a directory, such as
<code>http://www/splat</code>, <em>without the trailing
slash</em> then Apache httpd will redirect them to
<code>http://www.example.com/splat/</code>. If you have
authentication enabled, this will cause the user to have to
authenticate twice (once for <code>www</code> and once again
for <code>www.example.com</code> -- see <a
href="http://httpd.apache.org/docs/misc/FAQ.html#prompted-twice">the
FAQ on this subject for more information</a>). But if
<directive>UseCanonicalName</directive> is set <code>Off</code>, then
Apache httpd will redirect to <code>http://www/splat/</code>.</p>
<p>There is a third option, <code>UseCanonicalName DNS</code>,
which is intended for use with mass IP-based virtual hosting to
support ancient clients that do not provide a
<code>Host:</code> header. With this option Apache httpd does a
reverse DNS lookup on the server IP address that the client
connected to in order to work out self-referential URLs.</p>
<note type="warning"><title>Warning</title>
<p>If CGIs make assumptions about the values of <code>SERVER_NAME</code>
they may be broken by this option. The client is essentially free
to give whatever value they want as a hostname. But if the CGI is
only using <code>SERVER_NAME</code> to construct self-referential URLs
then it should be just fine.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalPhysicalPort</name>
<description>Configures how the server determines its own port</description>
<syntax>UseCanonicalPhysicalPort On|Off</syntax>
<default>UseCanonicalPhysicalPort Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalPhysicalPort On</code> Apache httpd will, when
constructing the canonical port for the server to honor
the <directive module="core">UseCanonicalName</directive> directive,
provide the actual physical port number being used by this request
as a potential port. With <code>UseCanonicalPhysicalPort Off</code>
Apache httpd will not ever use the actual physical port number, instead
relying on all configured information to construct a valid port number.</p>
<note><title>Note</title>
<p>The ordering of the lookup when the physical port is used is as
follows:</p>
<dl>
<dt><code>UseCanonicalName On</code></dt>
<dd>
<ol>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Physical port</li>
<li>Default port</li>
</ol>
</dd>
<dt><code>UseCanonicalName Off | DNS</code></dt>
<dd>
<ol>
<li>Parsed port from <code>Host:</code> header</li>
<li>Physical port</li>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Default port</li>
</ol>
</dd>
</dl>
<p>With <code>UseCanonicalPhysicalPort Off</code>, the
physical ports are removed from the ordering.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis type="section">
<name>VirtualHost</name>
<description>Contains directives that apply only to a specific
hostname or IP address</description>
<syntax>&lt;VirtualHost
<var>addr</var>[:<var>port</var>] [<var>addr</var>[:<var>port</var>]]
...&gt; ... &lt;/VirtualHost&gt;</syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p><directive type="section">VirtualHost</directive> and
<code>&lt;/VirtualHost&gt;</code> are used to enclose a group of
directives that will apply only to a particular virtual host. Any
directive that is allowed in a virtual host context may be
used. When the server receives a request for a document on a
particular virtual host, it uses the configuration directives
enclosed in the <directive type="section">VirtualHost</directive>
section. <var>Addr</var> can be any of the following, optionally followed by
a colon and a port number (or *):</p>
<ul>
<li>The IP address of the virtual host;</li>
<li>A fully qualified domain name for the IP address of the
virtual host (not recommended);</li>
<li>The character <code>*</code>, which acts as a wildcard and matches
any IP address.</li>
<li>The string <code>_default_</code>, which is an alias for <code>*</code></li>
</ul>
<example><title>Example</title>
&lt;VirtualHost 10.1.2.3:80&gt;<br />
<indent>
ServerAdmin webmaster@host.example.com<br />
DocumentRoot /www/docs/host.example.com<br />
ServerName host.example.com<br />
ErrorLog logs/host.example.com-error_log<br />
TransferLog logs/host.example.com-access_log<br />
</indent>
&lt;/VirtualHost&gt;
</example>
<p>IPv6 addresses must be specified in square brackets because
the optional port number could not be determined otherwise. An
IPv6 example is shown below:</p>
<example>
&lt;VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80&gt;<br />
<indent>
ServerAdmin webmaster@host.example.com<br />
DocumentRoot /www/docs/host.example.com<br />
ServerName host.example.com<br />
ErrorLog logs/host.example.com-error_log<br />
TransferLog logs/host.example.com-access_log<br />
</indent>
&lt;/VirtualHost&gt;
</example>
<p>Each Virtual Host must correspond to a different IP address,
different port number or a different host name for the server,
in the former case the server machine must be configured to
accept IP packets for multiple addresses. (If the machine does
not have multiple network interfaces, then this can be
accomplished with the <code>ifconfig alias</code> command -- if
your OS supports it).</p>
<note><title>Note</title>
<p>The use of <directive type="section">VirtualHost</directive> does
<strong>not</strong> affect what addresses Apache httpd listens on. You
may need to ensure that Apache httpd is listening on the correct addresses
using <directive module="mpm_common">Listen</directive>.</p>
</note>
<p>A <directive module="core">ServerName</directive> should be
specified inside each <directive
type="section">VirtualHost</directive> block. If it is absent, the
<directive module="core">ServerName</directive> from the "main"
server configuration will be inherited.</p>
<p>When a request is received, the server first maps it to the best matching
<directive type="section">VirtualHost</directive> based on the local
IP address and port combination only. Non-wildcards have a higher
precedence. If no match based on IP and port occurs at all, the
"main" server configuration is used.</p>
<p>If multiple virtual hosts contain the best matching IP address and port,
the server selects from these virtual hosts the best match based on the
requested hostname. If no matching name-based virtual host is found,
then the first listed virtual host that matched the IP address will be
used. As a consequence, the first listed virtual host for a given IP address
and port combination is default virtual host for that IP and port
combination.</p>
<note type="warning"><title>Security</title>
<p>See the <a href="/misc/security_tips.html">security tips</a>
document for details on why your security could be compromised if the
directory where log files are stored is writable by anyone other
than the user that starts the server.</p>
</note>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/bind.html">Setting
which addresses and ports Apache HTTP Server uses</a></seealso>
<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
and &lt;Files&gt; sections work</a> for an explanation of how these
different sections are combined when a request is received</seealso>
</directivesynopsis>
</modulesynopsis>