core.xml revision 8491e0600f69b0405e156ea8a419653c065c645b
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<?xml version="1.0"?>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<!DOCTYPE modulesynopsis SYSTEM "/style/modulesynopsis.dtd">
e942c741056732f50da2074b36fe59805d370650slive<?xml-stylesheet type="text/xsl" href="/style/manual.en.xsl"?>
5f5d1b4cc970b7f06ff8ef6526128e9a27303d88nd<!-- $LastChangedRevision$ -->
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<!--
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding Licensed to the Apache Software Foundation (ASF) under one or more
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding contributor license agreements. See the NOTICE file distributed with
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding this work for additional information regarding copyright ownership.
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding The ASF licenses this file to You under the Apache License, Version 2.0
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding (the "License"); you may not use this file except in compliance with
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding the License. You may obtain a copy of the License at
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd http://www.apache.org/licenses/LICENSE-2.0
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd Unless required by applicable law or agreed to in writing, software
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd distributed under the License is distributed on an "AS IS" BASIS,
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd See the License for the specific language governing permissions and
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd limitations under the License.
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd-->
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
7db9f691a00ead175b03335457ca296a33ddf31bnd<modulesynopsis metafile="core.xml.meta">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>core</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Core Apache HTTP Server features that are always
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveavailable</description>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<status>Core</status>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<directivesynopsis>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<name>AcceptFilter</name>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<description>Configures optimizations for a Protocol's Listener Sockets</description>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<syntax>AcceptFilter <var>protocol</var> <var>accept_filter</var></syntax>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<contextlist><context>server config</context></contextlist>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe<usage>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>This directive enables operating system specific optimizations for a
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna listening socket by the <directive>Protocol</directive> type.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna The basic premise is for the kernel to not send a socket to the server
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna process until either data is received or an entire HTTP Request is buffered.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna Only <a href="http://www.freebsd.org/cgi/man.cgi?query=accept_filter&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna FreeBSD's Accept Filters</a>, Linux's more primitive
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <code>TCP_DEFER_ACCEPT</code>, and Windows' optimized AcceptEx()
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe are currently supported.</p>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <p>Using <code>none</code> for an argument will disable any accept filters
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe for that protocol. This is useful for protocols that require a server
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe send data first, such as <code>ftp:</code> or <code>nntp</code>:</p>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <highlight language="config">
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe AcceptFilter nntp none
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe </highlight>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default protocol names are <code>https</code> for port 443
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna and <code>http</code> for all other ports. To specify another protocol
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna is being used with a listening port, add the <var>protocol</var>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna argument to the <directive module="mpm_common">Listen</directive>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna directive.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default values on FreeBSD are:</p>
90efa9f1730742d874edb5a7803adce11c9f08eanoodl <highlight language="config">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaAcceptFilter http httpready
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaAcceptFilter https dataready
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna </highlight>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The <code>httpready</code> accept filter buffers entire HTTP requests at
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna the kernel level. Once an entire request is received, the kernel then
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna sends it to the server. See the
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_http&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna accf_http(9)</a> man page for more details. Since HTTPS requests are
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna encrypted only the <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_data&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna accf_data(9)</a> filter is used.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default values on Linux are:</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <highlight language="config">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaAcceptFilter http data
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaAcceptFilter https data
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna </highlight>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>Linux's <code>TCP_DEFER_ACCEPT</code> does not support buffering http
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe requests. Any value besides <code>none</code> will enable
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <code>TCP_DEFER_ACCEPT</code> on that listener. For more details
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe see the Linux
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <a href="http://homepages.cwi.nl/~aeb/linux/man2html/man7/tcp.7.html">
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe tcp(7)</a> man page.</p>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <p>The default values on Windows are:</p>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <highlight language="config">
5ae609a8a09239d20f48a4a95c4f21b713995babwroweAcceptFilter http data
5ae609a8a09239d20f48a4a95c4f21b713995babwroweAcceptFilter https data
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe </highlight>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe <p>Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx()
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe API, and does not support http protocol buffering. There are two values
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe which utilize the Windows AcceptEx() API and will recycle network
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe sockets between connections. <code>data</code> waits until data has
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe been transmitted as documented above, and the initial data buffer and
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe network endpoint addresses are all retrieved from the single AcceptEx()
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe invocation. <code>connect</code> will use the AcceptEx() API, also
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe retrieve the network endpoint addresses, but like <code>none</code>
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe the <code>connect</code> option does not wait for the initial data
5ae609a8a09239d20f48a4a95c4f21b713995babwrowe transmission.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>On Windows, <code>none</code> uses accept() rather than AcceptEx()
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna and will not recycle sockets between connections. This is useful for
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna network adapters with broken driver support, as well as some virtual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network providers such as vpn drivers, or spam, virus or spyware
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filters.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">Protocol</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<name>AcceptPathInfo</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Resources accept trailing pathname information</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AcceptPathInfo On|Off|Default</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AcceptPathInfo Default</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>virtual host</context><context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive controls whether requests that contain trailing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive pathname information that follows an actual filename (or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive non-existent file in an existing directory) will be accepted or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive rejected. The trailing pathname information can be made
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive available to scripts in the <code>PATH_INFO</code> environment
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive variable.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, assume the location <code>/test/</code> points to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a directory that contains only the single file
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>here.html</code>. Then requests for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html/more</code> and
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>/test/nothere.html/more</code> both collect
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/more</code> as <code>PATH_INFO</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The three possible arguments for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>AcceptPathInfo</directive> directive are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
fb77c505254b6e9c925e23e734463e87574f8f40kess <dt><code>Off</code></dt><dd>A request will only be accepted if it
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive maps to a literal path that exists. Therefore a request with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive trailing pathname information after the true filename such as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html/more</code> in the above example will return
fb77c505254b6e9c925e23e734463e87574f8f40kess a 404 NOT FOUND error.</dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>On</code></dt><dd>A request will be accepted if a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive leading path component maps to a file that exists. The above
fb77c505254b6e9c925e23e734463e87574f8f40kess example <code>/test/here.html/more</code> will be accepted if
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <code>/test/here.html</code> maps to a valid file.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
bc4b55ec8f31569d606d5680d50189a355bcd7a6rbowen <dt><code>Default</code></dt><dd>The treatment of requests with
fb77c505254b6e9c925e23e734463e87574f8f40kess trailing pathname information is determined by the <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="/handler.html">handler</a> responsible for the request.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The core handler for normal files defaults to rejecting
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PATH_INFO</code> requests. Handlers that serve scripts, such as <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="mod_cgi.html">cgi-script</a> and <a
fb77c505254b6e9c925e23e734463e87574f8f40kess href="mod_isapi.html">isapi-handler</a>, generally accept
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>PATH_INFO</code> by default.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The primary purpose of the <code>AcceptPathInfo</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is to allow you to override the handler's choice of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd accepting or rejecting <code>PATH_INFO</code>. This override is required,
130d299c4b2b15be45532a176604c71fdc7bea5bnd for example, when you use a <a href="/filter.html">filter</a>, such
130d299c4b2b15be45532a176604c71fdc7bea5bnd as <a href="mod_include.html">INCLUDES</a>, to generate content
130d299c4b2b15be45532a176604c71fdc7bea5bnd based on <code>PATH_INFO</code>. The core handler would usually reject
130d299c4b2b15be45532a176604c71fdc7bea5bnd the request, so you can use the following configuration to enable
130d299c4b2b15be45532a176604c71fdc7bea5bnd such a script:</p>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
130d299c4b2b15be45532a176604c71fdc7bea5bnd <highlight language="config">
130d299c4b2b15be45532a176604c71fdc7bea5bnd&lt;Files "mypaths.shtml"&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Options +Includes
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd SetOutputFilter INCLUDES
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AcceptPathInfo On
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Files&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AccessFileName</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Name of the distributed configuration file</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AccessFileName <var>filename</var> [<var>filename</var>] ...</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AccessFileName .htaccess</default>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
003f0c9fda6664daf5092a0e42f65ede20098153slive</contextlist>
003f0c9fda6664daf5092a0e42f65ede20098153slive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<usage>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>While processing a request the server looks for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the first existing configuration file from this list of names in
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd every directory of the path to the document, if distributed
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd configuration files are <a href="#allowoverride">enabled for that
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directory</a>. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">AccessFileName .acl</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>before returning the document
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/usr/local/web/index.html</code>, the server will read
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/.acl</code>, <code>/usr/.acl</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/usr/local/.acl</code> and <code>/usr/local/web/.acl</code>
130d299c4b2b15be45532a176604c71fdc7bea5bnd for directives, unless they have been disabled with</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <highlight language="config">
130d299c4b2b15be45532a176604c71fdc7bea5bnd&lt;Directory /&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd AllowOverride None
130d299c4b2b15be45532a176604c71fdc7bea5bnd&lt;/Directory&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AllowOverride</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/configuring.html">Configuration Files</a></seealso>
1a3f62ca37273a15a06bb94a61d3c6fcf4bf38c9rbowen<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AddDefaultCharset</name>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<description>Default charset parameter to be added when a response
684f2a9a422185adda0692a1203c5ad6687fc5c5ndcontent-type is <code>text/plain</code> or <code>text/html</code></description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>AddDefaultCharset On|Off|<var>charset</var></syntax>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<default>AddDefaultCharset Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>virtual host</context><context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>.htaccess</context></contextlist>
003f0c9fda6664daf5092a0e42f65ede20098153slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <p>This directive specifies a default value for the media type
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding charset parameter (the name of a character encoding) to be added
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding to a response if and only if the response's content-type is either
684f2a9a422185adda0692a1203c5ad6687fc5c5nd <code>text/plain</code> or <code>text/html</code>. This should override
a8ce9095d102e43fecb81093a132b90b9a227f78kess any charset specified in the body of the response via a <code>META</code>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd element, though the exact behavior is often dependent on the user's client
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding configuration. A setting of <code>AddDefaultCharset Off</code>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding disables this functionality. <code>AddDefaultCharset On</code> enables
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding a default charset of <code>iso-8859-1</code>. Any other value is assumed
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding to be the <var>charset</var> to be used, which should be one of the
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <a href="http://www.iana.org/assignments/character-sets">IANA registered
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding charset values</a> for use in Internet media types (MIME types).
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">AddDefaultCharset utf-8</highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><directive>AddDefaultCharset</directive> should only be used when all
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding of the text resources to which it applies are known to be in that
684f2a9a422185adda0692a1203c5ad6687fc5c5nd character encoding and it is too inconvenient to label their charset
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding individually. One such example is to add the charset parameter
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding to resources containing generated content, such as legacy CGI
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding scripts, that might be vulnerable to cross-site scripting attacks
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding due to user-provided data being included in the output. Note, however,
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding that a better solution is to just fix (or delete) those scripts, since
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding setting a default charset does not protect users that have enabled
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding the "auto-detect character encoding" feature on their browser.</p>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding</usage>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<seealso><directive module="mod_mime">AddCharset</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AllowEncodedSlashes</name>
58699879a562774640b95e9eedfd891f336e38c2nd<description>Determines whether encoded path separators in URLs are allowed to
58699879a562774640b95e9eedfd891f336e38c2ndbe passed through</description>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<syntax>AllowEncodedSlashes On|Off|NoDecode</syntax>
fb77c505254b6e9c925e23e734463e87574f8f40kess<default>AllowEncodedSlashes Off</default>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<contextlist><context>server config</context><context>virtual host</context>
58699879a562774640b95e9eedfd891f336e38c2nd</contextlist>
58699879a562774640b95e9eedfd891f336e38c2nd<compatibility>
58699879a562774640b95e9eedfd891f336e38c2ndNoDecode option available in 2.3.12 and later.</compatibility>
58699879a562774640b95e9eedfd891f336e38c2nd
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive<usage>
58699879a562774640b95e9eedfd891f336e38c2nd <p>The <directive>AllowEncodedSlashes</directive> directive allows URLs
58699879a562774640b95e9eedfd891f336e38c2nd which contain encoded path separators (<code>%2F</code> for <code>/</code>
58699879a562774640b95e9eedfd891f336e38c2nd and additionally <code>%5C</code> for <code>\</code> on according systems)
58699879a562774640b95e9eedfd891f336e38c2nd to be used in the path info.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive <p>With the default value, <code>Off</code>, such URLs are refused
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive with a 404 (Not found) error.</p>
58699879a562774640b95e9eedfd891f336e38c2nd
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>With the value <code>On</code>, such URLs are accepted, and encoded
fb77c505254b6e9c925e23e734463e87574f8f40kess slashes are decoded like all other encoded characters.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>With the value <code>NoDecode</code>, such URLs are accepted, but
fb77c505254b6e9c925e23e734463e87574f8f40kess encoded slashes are not decoded but left in their encoded state.</p>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd <p>Turning <directive>AllowEncodedSlashes</directive> <code>On</code> is
58699879a562774640b95e9eedfd891f336e38c2nd mostly useful when used in conjunction with <code>PATH_INFO</code>.</p>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd <note><title>Note</title>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>If encoded slashes are needed in path info, use of <code>NoDecode</code> is
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess strongly recommended as a security measure. Allowing slashes
58699879a562774640b95e9eedfd891f336e38c2nd to be decoded could potentially allow unsafe paths.</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess </note>
58699879a562774640b95e9eedfd891f336e38c2nd</usage>
58699879a562774640b95e9eedfd891f336e38c2nd<seealso><directive module="core">AcceptPathInfo</directive></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis>
58699879a562774640b95e9eedfd891f336e38c2nd<name>AllowOverride</name>
58699879a562774640b95e9eedfd891f336e38c2nd<description>Types of directives that are allowed in
58699879a562774640b95e9eedfd891f336e38c2nd<code>.htaccess</code> files</description>
58699879a562774640b95e9eedfd891f336e38c2nd<syntax>AllowOverride All|None|<var>directive-type</var>
58699879a562774640b95e9eedfd891f336e38c2nd[<var>directive-type</var>] ...</syntax>
58699879a562774640b95e9eedfd891f336e38c2nd<default>AllowOverride None (2.3.9 and later), AllowOverride All (2.3.8 and earlier)</default>
58699879a562774640b95e9eedfd891f336e38c2nd<contextlist><context>directory</context></contextlist>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd<usage>
58699879a562774640b95e9eedfd891f336e38c2nd <p>When the server finds an <code>.htaccess</code> file (as
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess specified by <directive module="core">AccessFileName</directive>)
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd it needs to know which directives declared in that file can override
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick earlier configuration directives.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <note><title>Only available in &lt;Directory&gt; sections</title>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <directive>AllowOverride</directive> is valid only in
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <directive type="section" module="core">Directory</directive>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd sections specified without regular expressions, not in <directive
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd type="section" module="core">Location</directive>, <directive
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd module="core" type="section">DirectoryMatch</directive> or
58699879a562774640b95e9eedfd891f336e38c2nd <directive type="section" module="core">Files</directive> sections.
58699879a562774640b95e9eedfd891f336e38c2nd </note>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd <p>When this directive is set to <code>None</code> and <directive
58699879a562774640b95e9eedfd891f336e38c2nd module="core">AllowOverrideList</directive> is set to
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd <code>None</code> <a href="#accessfilename">.htaccess</a> files are
58699879a562774640b95e9eedfd891f336e38c2nd completely ignored. In this case, the server will not even attempt
58699879a562774640b95e9eedfd891f336e38c2nd to read <code>.htaccess</code> files in the filesystem.</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>When this directive is set to <code>All</code>, then any
9583adab6bc4b3758e41963c905d9dad9f067131nd directive which has the .htaccess <a
77ead9e0262e4f08ec336d1a65b2edef7705c839nd href="directive-dict.html#Context">Context</a> is allowed in
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <code>.htaccess</code> files.</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>The <var>directive-type</var> can be one of the following
77ead9e0262e4f08ec336d1a65b2edef7705c839nd groupings of directives.</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <dl>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <dt>AuthConfig</dt>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <dd>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd Allow use of the authorization directives (<directive
77ead9e0262e4f08ec336d1a65b2edef7705c839nd module="mod_authz_dbm">AuthDBMGroupFile</directive>,
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive module="mod_authn_dbm">AuthDBMUserFile</directive>,
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive module="mod_authz_groupfile">AuthGroupFile</directive>,
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive module="mod_authn_core">AuthName</directive>,
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive module="mod_authn_core">AuthType</directive>, <directive
77ead9e0262e4f08ec336d1a65b2edef7705c839nd module="mod_authn_file">AuthUserFile</directive>, <directive
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick module="mod_authz_core">Require</directive>, <em>etc.</em>).</dd>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <dt>FileInfo</dt>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <dd>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd Allow use of the directives controlling document types
77ead9e0262e4f08ec336d1a65b2edef7705c839nd (<directive module="core">ErrorDocument</directive>,
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive module="core">ForceType</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_negotiation">LanguagePriority</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">SetHandler</directive>,
003f0c9fda6664daf5092a0e42f65ede20098153slive <directive module="core">SetInputFilter</directive>,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive module="core">SetOutputFilter</directive>, and
fb77c505254b6e9c925e23e734463e87574f8f40kess <module>mod_mime</module> Add* and Remove* directives),
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd document meta data (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_headers">Header</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_headers">RequestHeader</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">SetEnvIf</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">SetEnvIfNoCase</directive>, <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_setenvif">BrowserMatch</directive>, <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_usertrack">CookieExpires</directive>, <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_usertrack">CookieDomain</directive>, <directive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess module="mod_usertrack">CookieStyle</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieTracking</directive>, <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="mod_usertrack">CookieName</directive>),
10673857794a4b3d9568ca2d983722a87ed352f1rbowen <module>mod_rewrite</module> directives (<directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_rewrite">RewriteEngine</directive>, <directive
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd module="mod_rewrite">RewriteOptions</directive>, <directive
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd module="mod_rewrite">RewriteBase</directive>, <directive
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd module="mod_rewrite">RewriteCond</directive>, <directive
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd module="mod_rewrite">RewriteRule</directive>),
10673857794a4b3d9568ca2d983722a87ed352f1rbowen <module>mod_alias</module> directives (<directive
10673857794a4b3d9568ca2d983722a87ed352f1rbowen module="mod_alias">Redirect</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_alias">RedirectTemp</directive>, <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_alias">RedirectPermanent</directive>, <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_alias">RedirectMatch</directive>), and
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="mod_actions">Action</directive> from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_actions</module>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Indexes</dt>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Allow use of the directives controlling directory indexing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_autoindex">AddDescription</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_autoindex">AddIcon</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_autoindex">AddIconByEncoding</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_autoindex">AddIconByType</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_autoindex">DefaultIcon</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_dir">DirectoryIndex</directive>, , <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_dir">FallbackResource</directive>,<a href="mod_autoindex.html#indexoptions.fancyindexing"
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz ><code>FancyIndexing</code></a>, <directive
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz module="mod_autoindex">HeaderName</directive>, <directive
9ed9eaf871c58d281af02e76125ceadb5060afa5nd module="mod_autoindex">IndexIgnore</directive>, <directive
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl module="mod_autoindex">IndexOptions</directive>, <directive
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl module="mod_autoindex">ReadmeName</directive>,
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz <em>etc.</em>).</dd>
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Limit</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the directives controlling host access (<directive
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding module="mod_access_compat">Allow</directive>, <directive
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding module="mod_access_compat">Deny</directive> and <directive
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding module="mod_access_compat">Order</directive>).</dd>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<!-- TODO - Update this for 2.4 syntax -->
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <dt>Nonfatal=[Override|Unknown|All]</dt>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <dd>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem Allow use of AllowOverride option to treat syntax errors in
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem .htaccess as non-fatal: instead of causing an Internal Server
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem Error, disallowed or unrecognised directives will be ignored
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem and a warning logged:
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <ul>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <li><strong>Nonfatal=Override</strong> treats directives
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem forbidden by AllowOverride as non-fatal.</li>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <li><strong>Nonfatal=Unknown</strong> treats unknown directives
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem as non-fatal. This covers typos and directives implemented
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem by a module that's not present.</li>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <li><strong>Nonfatal=All</strong> treats both the above as non-fatal.</li>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem </ul>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <p>Note that a syntax error in a valid directive will still cause
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem an internal server error.</p>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <note type="warning"><title>Security</title>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem Nonfatal errors may have security implications for .htaccess users.
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem For example, if AllowOverride disallows AuthConfig, users'
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem configuration designed to restrict access to a site will be disabled.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Options[=<var>Option</var>,...]</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the directives controlling specific directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive features (<directive module="core">Options</directive> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_include">XBitHack</directive>).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive An equal sign may be given followed by a comma (but no spaces)
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive separated lists of options that may be set using the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Options</directive> command.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Implicit disabling of Options</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Even though the list of options that may be used in .htaccess files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be limited with this directive, as long as any <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Options</directive> directive is allowed any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive other inherited option can be disabled by using the non-relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive syntax. In other words, this mechanism cannot force a specific option
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to remain <em>set</em> while allowing any others to be set.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p></note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd AllowOverride Options=Indexes,MultiViews
9ed9eaf871c58d281af02e76125ceadb5060afa5nd </example>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">AllowOverride AuthConfig Indexes</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna <p>In the example above all directives that are neither in the group
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna <code>AuthConfig</code> nor <code>Indexes</code> cause an internal
f23fb63b05f89f47d7a3099491f2c68dcce432e9kess server error.</p>
f23fb63b05f89f47d7a3099491f2c68dcce432e9kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><p>For security and performance reasons, do not set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>AllowOverride</code> to anything other than <code>None</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in your <code>&lt;Directory /&gt;</code> block. Instead, find (or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive create) the <code>&lt;Directory&gt;</code> block that refers to the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directory where you're actually planning to place a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>.htaccess</code> file.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </note>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd</usage>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<seealso><directive module="core">AccessFileName</directive></seealso>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<seealso><directive module="core">AllowOverrideList</directive></seealso>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<seealso><a href="/configuring.html">Configuration Files</a></seealso>
da637bcae7b6e150470e701af29da5604a34a17erbowen<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
da637bcae7b6e150470e701af29da5604a34a17erbowen</directivesynopsis>
da637bcae7b6e150470e701af29da5604a34a17erbowen
da637bcae7b6e150470e701af29da5604a34a17erbowen<directivesynopsis>
da637bcae7b6e150470e701af29da5604a34a17erbowen<name>AllowOverrideList</name>
da637bcae7b6e150470e701af29da5604a34a17erbowen<description>Individual directives that are allowed in
da637bcae7b6e150470e701af29da5604a34a17erbowen<code>.htaccess</code> files</description>
da637bcae7b6e150470e701af29da5604a34a17erbowen<syntax>AllowOverrideList None|<var>directive</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive[<var>directive-type</var>] ...</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AllowOverrideList None</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
54bcd0e21a5c79158afd3b78bf707a493a5fb33crbowen<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When the server finds an <code>.htaccess</code> file (as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive specified by <directive module="core">AccessFileName</directive>)
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes it needs to know which directives declared in that file can override
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes earlier configuration directives.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <note><title>Only available in &lt;Directory&gt; sections</title>
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive>AllowOverrideList</directive> is valid only in
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <directive type="section" module="core">Directory</directive>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes sections specified without regular expressions, not in <directive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes type="section" module="core">Location</directive>, <directive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes module="core" type="section">DirectoryMatch</directive> or
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <directive type="section" module="core">Files</directive> sections.
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes </note>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>When this directive is set to <code>None</code> and <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="core">AllowOverride</directive> is set to <code>None</code>,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess then <a href="#accessfilename">.htaccess</a> files are completely
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess ignored. In this case, the server will not even attempt to read
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <code>.htaccess</code> files in the filesystem.</p>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessAllowOverride None
fb77c505254b6e9c925e23e734463e87574f8f40kessAllowOverrideList Redirect RedirectMatch
fb77c505254b6e9c925e23e734463e87574f8f40kess </highlight>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above only the <code>Redirect</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>RedirectMatch</code> directives are allowed. All others will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveAllowOverride AuthConfig
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveAllowOverrideList CookieTracking CookieName
5bb5fba250bf526bc51d13b25378d54acb93c1cbnoodl </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above <directive module="core">AllowOverride
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </directive> grants permission to the <code>AuthConfig</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive grouping and <directive>AllowOverrideList</directive> grants
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive permission to only two directives from the <code>FileInfo</code> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive grouping. All others will cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AccessFileName</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AllowOverride</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/configuring.html">Configuration Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>CGIMapExtension</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Technique for locating the interpreter for CGI
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivescripts</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>CGIMapExtension <var>cgi-path</var> <var>.extension</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess<override>FileInfo</override>
fb77c505254b6e9c925e23e734463e87574f8f40kess<compatibility>NetWare only</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive is used to control how Apache httpd finds the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive interpreter used to run CGI scripts. For example, setting
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>CGIMapExtension sys:\foo.nlm .foo</code> will
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding cause all CGI script files with a <code>.foo</code> extension to
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding be passed to the FOO interpreter.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding</usage>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding</directivesynopsis>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<directivesynopsis>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<name>ContentDigest</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enables the generation of <code>Content-MD5</code> HTTP Response
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveheaders</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>ContentDigest On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>ContentDigest Off</default>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<override>Options</override>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding<status>Experimental</status>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
e4881891552e185a7408318dfc7f62ebabe73cf6niq <p>This directive enables the generation of
e4881891552e185a7408318dfc7f62ebabe73cf6niq <code>Content-MD5</code> headers as defined in RFC1864
e4881891552e185a7408318dfc7f62ebabe73cf6niq respectively RFC2616.</p>
e4881891552e185a7408318dfc7f62ebabe73cf6niq
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>MD5 is an algorithm for computing a "message digest"
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding (sometimes called "fingerprint") of arbitrary-length data, with
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding a high degree of confidence that any alterations in the data
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding will be reflected in alterations in the message digest.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <p>The <code>Content-MD5</code> header provides an end-to-end
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding message integrity check (MIC) of the entity-body. A proxy or
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding client may check this header for detecting accidental
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding modification of the entity-body in transit. Example header:</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA==
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <p>Note that this can cause performance problems on your server
20b0f809c3823eda58808be053ffc305dfa9c785sf since the message digest is computed on every request (the
20b0f809c3823eda58808be053ffc305dfa9c785sf values are not cached).</p>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <p><code>Content-MD5</code> is only sent for documents served
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl by the <module>core</module>, and not by any module. For example,
ccf2a600dd72cc3c3c44f5d4126d9bb60fa83894takashi SSI documents, output from CGI scripts, and byte range responses
ccf2a600dd72cc3c3c44f5d4126d9bb60fa83894takashi do not have this header.</p>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl</usage>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl</directivesynopsis>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl<directivesynopsis>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl<name>DefaultRuntimeDir</name>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl<description>Base directory for the server run-time files</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>DefaultRuntimeDir <var>directory-path</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in Apache 2.4.2 and later</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>DefaultRuntimeDir</directive> directive sets the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory in which the server will create various run-time files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (shared memory, locks, etc.). If set as a relative path, the full path
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will be relative to <directive>ServerRoot</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><strong>Example</strong></p>
003f0c9fda6664daf5092a0e42f65ede20098153slive <highlight language="config">
003f0c9fda6664daf5092a0e42f65ede20098153sliveDefaultRuntimeDir scratch/
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
003f0c9fda6664daf5092a0e42f65ede20098153slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The default location of <directive>DefaultRuntimeDir</directive> may be
fb77c505254b6e9c925e23e734463e87574f8f40kess modified by changing the <code>DEFAULT_REL_RUNTIMEDIR</code> #define
fb77c505254b6e9c925e23e734463e87574f8f40kess at build time.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>Note: <directive>ServerRoot</directive> should be specified before this
003f0c9fda6664daf5092a0e42f65ede20098153slive directive is used, otherwise the default value of <directive>ServerRoot</directive>
003f0c9fda6664daf5092a0e42f65ede20098153slive would be used to set the base directory.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<seealso><a href="/misc/security_tips.html#serverroot">the
130d299c4b2b15be45532a176604c71fdc7bea5bnd security tips</a> for information on how to properly set
130d299c4b2b15be45532a176604c71fdc7bea5bnd permissions on the <directive>ServerRoot</directive></seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>DefaultType</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>This directive has no effect other than to emit warnings
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndif the value is not <code>none</code>. In prior versions, DefaultType
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndwould specify a default media type to assign to response content for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndwhich no other media type configuration could be found.
fb77c505254b6e9c925e23e734463e87574f8f40kess</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>DefaultType <var>media-type|none</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<default>DefaultType none</default>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
b06660a3ed3d885e15d99c0209a46c4657df33fbrbowen<context>directory</context><context>.htaccess</context>
030108b1816bcda3d925df65357feabdce83bc94slive</contextlist>
030108b1816bcda3d925df65357feabdce83bc94slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>All choices except <code>none</code> are DISABLED for 2.3.x and later.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive has been disabled. For backwards compatibility
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of configuration files, it may be specified with the value
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>none</code>, meaning no default media type. For example:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">DefaultType None</highlight>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p><code>DefaultType None</code> is only available in
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess httpd-2.2.7 and later.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Use the mime.types configuration file and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_mime">AddType</directive> to configure media
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type assignments via file extensions, or the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">ForceType</directive> directive to configure
130d299c4b2b15be45532a176604c71fdc7bea5bnd the media type for specific resources. Otherwise, the server will
130d299c4b2b15be45532a176604c71fdc7bea5bnd send the response without a Content-Type header field and the
130d299c4b2b15be45532a176604c71fdc7bea5bnd recipient may attempt to guess the media type.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>Define</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Define a variable</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>Define <var>parameter-name</var> [<var>parameter-value</var>]</syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context><context>virtual host</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<context>directory</context></contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In its one parameter form, <directive>Define</directive> is equivalent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to passing the <code>-D</code> argument to <program>httpd</program>. It
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be used to toggle the use of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" type="section">IfDefine</directive> sections
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive without needing to alter <code>-D</code> arguments in any startup
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive scripts.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In addition to that, if the second parameter is given, a config variable
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess is set to this value. The variable can be used in the configuration using
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <code>${VAR}</code> syntax. The variable is always globally defined
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess and not limited to the scope of the surrounding config section.</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine TEST&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Define servername test.example.com
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine !TEST&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Define servername www.example.com
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Define SSL
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bndDocumentRoot /var/www/${servername}/htdocs
130d299c4b2b15be45532a176604c71fdc7bea5bnd </highlight>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Variable names may not contain colon ":" characters, to avoid clashes
130d299c4b2b15be45532a176604c71fdc7bea5bnd with <directive module="mod_rewrite">RewriteMap</directive>'s syntax.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<directivesynopsis type="section">
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<name>Directory</name>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<description>Enclose a group of directives that apply only to the
6b64034fa2a644ba291c484c0c01c7df5b8d982ckessnamed file-system directory, sub-directories, and their contents.</description>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<syntax>&lt;Directory <var>directory-path</var>&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive... &lt;/Directory&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive type="section">Directory</directive> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;/Directory&gt;</code> are used to enclose a group of
130d299c4b2b15be45532a176604c71fdc7bea5bnd directives that will apply only to the named directory,
130d299c4b2b15be45532a176604c71fdc7bea5bnd sub-directories of that directory, and the files within the respective
130d299c4b2b15be45532a176604c71fdc7bea5bnd directories. Any directive that is allowed
130d299c4b2b15be45532a176604c71fdc7bea5bnd in a directory context may be used. <var>Directory-path</var> is
130d299c4b2b15be45532a176604c71fdc7bea5bnd either the full path to a directory, or a wild-card string using
130d299c4b2b15be45532a176604c71fdc7bea5bnd Unix shell-style matching. In a wild-card string, <code>?</code> matches
130d299c4b2b15be45532a176604c71fdc7bea5bnd any single character, and <code>*</code> matches any sequences of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd characters. You may also use <code>[]</code> character ranges. None
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the wildcards match a `/' character, so <code>&lt;Directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive /*/public_html&gt;</code> will not match
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/user/public_html</code>, but <code>&lt;Directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive /home/*/public_html&gt;</code> will match. Example:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kess&lt;Directory "/usr/local/httpd/htdocs"&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess Options Indexes FollowSymLinks
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Be careful with the <var>directory-path</var> arguments:
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess They have to literally match the filesystem path which Apache httpd uses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to access the files. Directives applied to a particular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;Directory&gt;</code> will not apply to files accessed from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that same directory via a different path, such as via different symbolic
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive links.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p><glossary ref="regex">Regular
15ba1801088da1aad6d20609cf3f7b0b1eefce8aslive expressions</glossary> can also be used, with the addition of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>~</code> character. For example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory ~ "^/www/[0-9]{3}"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match directories in <code>/www/</code> that consisted of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive three numbers.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If multiple (non-regular expression) <directive
030108b1816bcda3d925df65357feabdce83bc94slive type="section">Directory</directive> sections
030108b1816bcda3d925df65357feabdce83bc94slive match the directory (or one of its parents) containing a document,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd then the directives are applied in the order of shortest match
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd first, interspersed with the directives from the <a
6954edc623ca2c179eb5b33e97e4304d06fd649frbowen href="#accessfilename">.htaccess</a> files. For example,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd with</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory /&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride None
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;Directory "/home"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride FileInfo
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;/Directory&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>for access to the document <code>/home/web/dir/doc.html</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the steps are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
003f0c9fda6664daf5092a0e42f65ede20098153slive <li>Apply directive <code>AllowOverride None</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (disabling <code>.htaccess</code> files).</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Apply directive <code>AllowOverride FileInfo</code> (for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory <code>/home</code>).</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Apply any <code>FileInfo</code> directives in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/.htaccess</code>, <code>/home/web/.htaccess</code> and
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <code>/home/web/dir/.htaccess</code> in that order.</li>
fb77c505254b6e9c925e23e734463e87574f8f40kess </ul>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Regular expressions are not considered until after all of the
fb77c505254b6e9c925e23e734463e87574f8f40kess normal sections have been applied. Then all of the regular
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd expressions are tested in the order they appeared in the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd configuration file. For example, with</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;Directory ~ "abc$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ... directives here ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess </highlight>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess <p>the regular expression section won't be considered until after
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive all normal <directive type="section">Directory</directive>s and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files have been applied. Then the regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expression will match on <code>/home/abc/public_html/abc</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the corresponding <directive type="section">Directory</directive> will
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen be applied.</p>
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><strong>Note that the default access for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;Directory /&gt;</code> is to permit all access.
af18698b10b429b270551ca3a5d51a75e1c9db22brianp This means that Apache httpd will serve any file mapped from an URL. It is
af18698b10b429b270551ca3a5d51a75e1c9db22brianp recommended that you change this with a block such
003f0c9fda6664daf5092a0e42f65ede20098153slive as</strong></p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <highlight language="config">
af18698b10b429b270551ca3a5d51a75e1c9db22brianp&lt;Directory /&gt;
af18698b10b429b270551ca3a5d51a75e1c9db22brianp Require all denied
af18698b10b429b270551ca3a5d51a75e1c9db22brianp&lt;/Directory&gt;
003f0c9fda6664daf5092a0e42f65ede20098153slive </highlight>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <p><strong>and then override this for directories you
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <em>want</em> accessible. See the <a
003f0c9fda6664daf5092a0e42f65ede20098153slive href="/misc/security_tips.html">Security Tips</a> page for more
003f0c9fda6664daf5092a0e42f65ede20098153slive details.</strong></p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The directory sections occur in the <code>httpd.conf</code> file.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">Directory</directive> directives
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd cannot nest, and cannot appear in a <directive module="core"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section">Limit</directive> or <directive module="core"
af18698b10b429b270551ca3a5d51a75e1c9db22brianp type="section">LimitExcept</directive> section.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/sections.html">How &lt;Directory&gt;,
af18698b10b429b270551ca3a5d51a75e1c9db22brianp &lt;Location&gt; and &lt;Files&gt; sections work</a> for an
af18698b10b429b270551ca3a5d51a75e1c9db22brianp explanation of how these different sections are combined when a
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd request is received</seealso>
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier</directivesynopsis>
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier<directivesynopsis type="section">
13cbe1d8f52c8097cb581e7eb259693b64d41d10poirier<name>DirectoryMatch</name>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<description>Enclose directives that apply to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndthe contents of file-system directories matching a regular expression.</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>&lt;DirectoryMatch <var>regex</var>&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd... &lt;/DirectoryMatch&gt;</syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
41ef8b3051855b802104193ee0a587515af60a37wrowe <p><directive type="section">DirectoryMatch</directive> and
41ef8b3051855b802104193ee0a587515af60a37wrowe <code>&lt;/DirectoryMatch&gt;</code> are used to enclose a group
41ef8b3051855b802104193ee0a587515af60a37wrowe of directives which will apply only to the named directory (and the files within),
41ef8b3051855b802104193ee0a587515af60a37wrowe the same as <directive module="core" type="section">Directory</directive>.
41ef8b3051855b802104193ee0a587515af60a37wrowe However, it takes as an argument a
41ef8b3051855b802104193ee0a587515af60a37wrowe <glossary ref="regex">regular expression</glossary>. For example:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;DirectoryMatch "^/www/(.+/)?[0-9]{3}"&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe # ...
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;/DirectoryMatch&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe</highlight>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>would match directories in <code>/www/</code> that consisted of three
41ef8b3051855b802104193ee0a587515af60a37wrowe numbers.</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <note><title>Compatability</title>
fb77c505254b6e9c925e23e734463e87574f8f40kess Prior to 2.3.9, this directive implicitly applied to sub-directories
fb77c505254b6e9c925e23e734463e87574f8f40kess (like <directive module="core" type="section">Directory</directive>) and
41ef8b3051855b802104193ee0a587515af60a37wrowe could not match the end of line symbol ($). In 2.3.9 and later,
41ef8b3051855b802104193ee0a587515af60a37wrowe only directories that match the expression are affected by the enclosed
41ef8b3051855b802104193ee0a587515af60a37wrowe directives.
41ef8b3051855b802104193ee0a587515af60a37wrowe </note>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive
41ef8b3051855b802104193ee0a587515af60a37wrowe <note><title>Trailing Slash</title>
41ef8b3051855b802104193ee0a587515af60a37wrowe This directive applies to requests for directories that may or may
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd not end in a trailing slash, so expressions that are anchored to the
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd end of line ($) must be written with care.
41ef8b3051855b802104193ee0a587515af60a37wrowe </note>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>From 2.4.8 onwards, named groups and backreferences are captured and
41ef8b3051855b802104193ee0a587515af60a37wrowe written to the environment with the corresponding name prefixed with
41ef8b3051855b802104193ee0a587515af60a37wrowe "MATCH_" and in upper case. This allows elements of paths to be referenced
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick from within <a href="/expr.html">expressions</a> and modules like
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <module>mod_rewrite</module>. In order to prevent confusion, numbered
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess (unnamed) backreferences are ignored. Use named groups instead.</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe<highlight language="config">
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;DirectoryMatch ^/var/www/combined/(?&lt;sitename&gt;[^/]+)&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;/DirectoryMatch&gt;
9fb925624300c864fe3969a264e52aa83f3c2dd0slive</highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolley<seealso><directive type="section" module="core">Directory</directive> for
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolleya description of how regular expressions are mixed in with normal
9d00e5d0f270651f1f1cc1abea03bf53e5656fcecolm<directive type="section">Directory</directive>s</seealso>
9d00e5d0f270651f1f1cc1abea03bf53e5656fcecolm<seealso><a
9fb925624300c864fe3969a264e52aa83f3c2dd0slivehref="/sections.html">How &lt;Directory&gt;, &lt;Location&gt; and
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;Files&gt; sections work</a> for an explanation of how these different
313bb560bc5c323cfd40c9cad7335b4b8e060aedkesssections are combined when a request is received</seealso>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive</directivesynopsis>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe<directivesynopsis>
41ef8b3051855b802104193ee0a587515af60a37wrowe<name>DocumentRoot</name>
05201775eaa6b363b8a119c8aea5db246b967591yoshiki<description>Directory that forms the main document tree visible
41ef8b3051855b802104193ee0a587515af60a37wrowefrom the web</description>
41ef8b3051855b802104193ee0a587515af60a37wrowe<syntax>DocumentRoot <var>directory-path</var></syntax>
fb77c505254b6e9c925e23e734463e87574f8f40kess<default>DocumentRoot /usr/local/apache/htdocs</default>
41ef8b3051855b802104193ee0a587515af60a37wrowe<contextlist><context>server config</context><context>virtual host</context>
41ef8b3051855b802104193ee0a587515af60a37wrowe</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
9fb925624300c864fe3969a264e52aa83f3c2dd0slive<usage>
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>This directive sets the directory from which <program>httpd</program>
41ef8b3051855b802104193ee0a587515af60a37wrowe will serve files. Unless matched by a directive like <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="mod_alias">Alias</directive>, the server appends the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess path from the requested URL to the document root to make the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess path to the document. Example:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
41ef8b3051855b802104193ee0a587515af60a37wrowe <highlight language="config">DocumentRoot "/usr/web"</highlight>
41ef8b3051855b802104193ee0a587515af60a37wrowe
832853bb93c1831daf24e4727c5ca0e1b1786e83lars <p>then an access to
832853bb93c1831daf24e4727c5ca0e1b1786e83lars <code>http://my.example.com/index.html</code> refers to
832853bb93c1831daf24e4727c5ca0e1b1786e83lars <code>/usr/web/index.html</code>. If the <var>directory-path</var> is
832853bb93c1831daf24e4727c5ca0e1b1786e83lars not absolute then it is assumed to be relative to the <directive
832853bb93c1831daf24e4727c5ca0e1b1786e83lars module="core">ServerRoot</directive>.</p>
832853bb93c1831daf24e4727c5ca0e1b1786e83lars
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <p>The <directive>DocumentRoot</directive> should be specified without
af18698b10b429b270551ca3a5d51a75e1c9db22brianp a trailing slash.</p>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/urlmapping.html#documentroot">Mapping URLs to Filesystem
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveLocations</a></seealso>
003f0c9fda6664daf5092a0e42f65ede20098153slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Else</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Contains directives that apply only if the condition of a
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveprevious <directive type="section" module="core">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directive type="section" module="core">ElseIf</directive> section is not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivesatisfied by a request at runtime</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;Else&gt; ... &lt;/Else&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Else</directive> applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the most recent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive> section
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd in the same scope has not been applied.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example: In </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;If "-z req('Host')"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/If&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Else&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Else&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> The <directive type="section">If</directive> would match HTTP/1.0
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive requests without a <var>Host:</var> header and the
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive <directive type="section">Else</directive> would match requests
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive with a <var>Host:</var> header.</p>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive type="section" module="core">If</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive type="section" module="core">ElseIf</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Files&gt; sections work</a> for an explanation of how these
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd different sections are combined when a request is received.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">If</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive>, and
f7fe99050600166042c04b8e595fb75499eed7f0geoff <directive type="section">Else</directive> are applied last.</seealso>
f7fe99050600166042c04b8e595fb75499eed7f0geoff</directivesynopsis>
f7fe99050600166042c04b8e595fb75499eed7f0geoff
f7fe99050600166042c04b8e595fb75499eed7f0geoff<directivesynopsis type="section">
f7fe99050600166042c04b8e595fb75499eed7f0geoff<name>ElseIf</name>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<description>Contains directives that apply only if a condition is satisfied
f7fe99050600166042c04b8e595fb75499eed7f0geoffby a request at runtime while the condition of a previous
f7fe99050600166042c04b8e595fb75499eed7f0geoff<directive type="section" module="core">If</directive> or
f7fe99050600166042c04b8e595fb75499eed7f0geoff<directive type="section">ElseIf</directive> section is not
f7fe99050600166042c04b8e595fb75499eed7f0geoffsatisfied</description>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<syntax>&lt;ElseIf <var>expression</var>&gt; ... &lt;/ElseIf&gt;</syntax>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<contextlist><context>server config</context><context>virtual host</context>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<context>directory</context><context>.htaccess</context>
f7fe99050600166042c04b8e595fb75499eed7f0geoff</contextlist>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <directive type="section">ElseIf</directive> applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if both the given condition evaluates to true and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the most recent <directive type="section">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive> section in the same scope has
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive not been applied. For example: In </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;If "-R '10.1.0.0/16'"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive #...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/If&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;ElseIf "-R '10.0.0.0/8'"&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess #...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/ElseIf&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Else&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess #...
fb77c505254b6e9c925e23e734463e87574f8f40kess&lt;/Else&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess </highlight>
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive <p>The <directive type="section">ElseIf</directive> would match if
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive the remote address of a request belongs to the subnet 10.0.0.0/8 but
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick not to the subnet 10.1.0.0/16.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslivefor a complete reference and more examples.</seealso>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<seealso><directive type="section" module="core">If</directive></seealso>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<seealso><directive type="section" module="core">Else</directive></seealso>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive &lt;Files&gt; sections work</a> for an explanation of how these
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive different sections are combined when a request is received.
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive <directive type="section">If</directive>,
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen <directive type="section">ElseIf</directive>, and
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen <directive type="section">Else</directive> are applied last.</seealso>
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen</directivesynopsis>
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen
b5d3d68a9f683722eac7a3ca507c3e571908dfc0rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>EnableMMAP</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Use memory-mapping to read files during delivery</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>EnableMMAP On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>EnableMMAP On</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<override>FileInfo</override>
4a13940dc2990df0a798718d3a3f9cf1566c2217bjh
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive controls whether the <program>httpd</program> may use
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive memory-mapping if it needs to read the contents of a file during
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive delivery. By default, when the handling of a request requires
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive access to the data within a file -- for example, when delivering a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server-parsed file using <module>mod_include</module> -- Apache httpd
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess memory-maps the file if the OS supports it.</p>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess
fb109b84906e3ee61680aa289953c2f9e859354erbowen <p>This memory-mapping sometimes yields a performance improvement.
fb109b84906e3ee61680aa289953c2f9e859354erbowen But in some environments, it is better to disable the memory-mapping
fb109b84906e3ee61680aa289953c2f9e859354erbowen to prevent operational problems:</p>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <ul>
fb109b84906e3ee61680aa289953c2f9e859354erbowen <li>On some multiprocessor systems, memory-mapping can reduce the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive performance of the <program>httpd</program>.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Deleting or truncating a file while <program>httpd</program>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive has it memory-mapped can cause <program>httpd</program> to
fb109b84906e3ee61680aa289953c2f9e859354erbowen crash with a segmentation fault.
fb109b84906e3ee61680aa289953c2f9e859354erbowen </li>
fb109b84906e3ee61680aa289953c2f9e859354erbowen </ul>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For server configurations that are vulnerable to these problems,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive you should disable memory-mapping of delivered files by specifying:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">EnableMMAP Off</highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For NFS mounted files, this feature may be disabled explicitly for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the offending files by specifying:</p>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen <highlight language="config">
fb109b84906e3ee61680aa289953c2f9e859354erbowen&lt;Directory "/path-to-nfs-files"&gt;
fb109b84906e3ee61680aa289953c2f9e859354erbowen EnableMMAP Off
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<directivesynopsis>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<name>EnableSendfile</name>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<description>Use the kernel sendfile support to deliver files to the client</description>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<syntax>EnableSendfile On|Off</syntax>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<default>EnableSendfile Off</default>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Default changed to Off in
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveversion 2.3.9.</compatibility>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe<usage>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>This directive controls whether <program>httpd</program> may use the
a8ee031b2224ce5473826c9d4f603681589245fawrowe sendfile support from the kernel to transmit file contents to the client.
a8ee031b2224ce5473826c9d4f603681589245fawrowe By default, when the handling of a request requires no access
a8ee031b2224ce5473826c9d4f603681589245fawrowe to the data within a file -- for example, when delivering a
a8ee031b2224ce5473826c9d4f603681589245fawrowe static file -- Apache httpd uses sendfile to deliver the file contents
a8ee031b2224ce5473826c9d4f603681589245fawrowe without ever reading the file if the OS supports it.</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>This sendfile mechanism avoids separate read and send operations,
a8ee031b2224ce5473826c9d4f603681589245fawrowe and buffer allocations. But on some platforms or within some
a8ee031b2224ce5473826c9d4f603681589245fawrowe filesystems, it is better to disable this feature to avoid
a8ee031b2224ce5473826c9d4f603681589245fawrowe operational problems:</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <ul>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <li>Some platforms may have broken sendfile support that the build
a8ee031b2224ce5473826c9d4f603681589245fawrowe system did not detect, especially if the binaries were built on
a8ee031b2224ce5473826c9d4f603681589245fawrowe another box and moved to such a machine with broken sendfile
a8ee031b2224ce5473826c9d4f603681589245fawrowe support.</li>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <li>On Linux the use of sendfile triggers TCP-checksum
a8ee031b2224ce5473826c9d4f603681589245fawrowe offloading bugs on certain networking cards when using IPv6.</li>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <li>On Linux on Itanium, <code>sendfile</code> may be unable to handle
a8ee031b2224ce5473826c9d4f603681589245fawrowe files over 2GB in size.</li>
a8ee031b2224ce5473826c9d4f603681589245fawrowe <li>With a network-mounted <directive
a8ee031b2224ce5473826c9d4f603681589245fawrowe module="core">DocumentRoot</directive> (e.g., NFS, SMB, CIFS, FUSE),
a8ee031b2224ce5473826c9d4f603681589245fawrowe the kernel may be unable to serve the network file through
a8ee031b2224ce5473826c9d4f603681589245fawrowe its own cache.</li>
a8ee031b2224ce5473826c9d4f603681589245fawrowe </ul>
02c86afa991026c4146423dc84bc126e57d28df6wrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>For server configurations that are not vulnerable to these problems,
a8ee031b2224ce5473826c9d4f603681589245fawrowe you may enable this feature by specifying:</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">EnableSendfile On</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>For network mounted files, this feature may be disabled explicitly
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener for the offending files by specifying:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory "/path-to-nfs-files"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive EnableSendfile Off
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Please note that the per-directory and .htaccess configuration
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of <directive>EnableSendfile</directive> is not supported by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_cache_disk</module>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Only global definition of <directive>EnableSendfile</directive>
fb77c505254b6e9c925e23e734463e87574f8f40kess is taken into account by the module.
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener </p>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>Error</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>Abort configuration parsing with a custom error message</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Error <var>message</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<context>directory</context><context>.htaccess</context>
530eba85dbd41b8a0fa5255d3648d1440199a661slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>2.3.9 and later</compatibility>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p>If an error can be detected within the configuration, this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive can be used to generate a custom error message, and halt
530eba85dbd41b8a0fa5255d3648d1440199a661slive configuration parsing. The typical use is for reporting required
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd modules which are missing from the configuration.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
530eba85dbd41b8a0fa5255d3648d1440199a661slive <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kess# Example
fb77c505254b6e9c925e23e734463e87574f8f40kess# ensure that mod_include is loaded
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfModule !include_module&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Error "mod_include is required by mod_foo. Load it with LoadModule."
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/IfModule&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd# ensure that exactly one of SSL,NOSSL is defined
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;IfDefine SSL&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;IfDefine NOSSL&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Error "Both SSL and NOSSL are defined. Define only one of them."
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/IfDefine&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/IfDefine&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;IfDefine !SSL&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine !NOSSL&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error "Either SSL or NOSSL must be defined."
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/IfDefine&gt;
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem&lt;/IfDefine&gt;
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem </highlight>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem</usage>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem</directivesynopsis>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem<directivesynopsis>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem<name>ErrorDocument</name>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener<description>What the server will return to the client
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covenerin case of an error</description>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener<syntax>ErrorDocument <var>error-code</var> <var>document</var></syntax>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener<contextlist><context>server config</context><context>virtual host</context>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener<context>directory</context><context>.htaccess</context>
a5f060e0c74a44cb8896ae794c08f94f7c9a46a7covener</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the event of a problem or error, Apache httpd can be configured
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to do one of four things,</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ol>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>output a simple hardcoded error message</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>output a customized message</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <li>internally redirect to a local <var>URL-path</var> to handle the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive problem/error</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>redirect to an external <var>URL</var> to handle the
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess problem/error</li>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess </ol>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>The first option is the default, while options 2-4 are
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess configured using the <directive>ErrorDocument</directive>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess directive, which is followed by the HTTP response code and a URL
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or a message. Apache httpd will sometimes offer additional information
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive regarding the problem/error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>URLs can begin with a slash (/) for local web-paths (relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the <directive module="core">DocumentRoot</directive>), or be a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive full URL which the client can resolve. Alternatively, a message
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be provided to be displayed by the browser. Examples:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorDocument 500 http://foo.example.com/cgi-bin/tester
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorDocument 404 /cgi-bin/bad_urls.pl
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndErrorDocument 401 /subscription_info.html
fb77c505254b6e9c925e23e734463e87574f8f40kessErrorDocument 403 "Sorry can't allow you access today"
030108b1816bcda3d925df65357feabdce83bc94sliveErrorDocument 403 Forbidden!
030108b1816bcda3d925df65357feabdce83bc94slive </highlight>
030108b1816bcda3d925df65357feabdce83bc94slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Additionally, the special value <code>default</code> can be used
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to specify Apache httpd's simple hardcoded message. While not required
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd under normal circumstances, <code>default</code> will restore
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Apache httpd's simple hardcoded message for configurations that would
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd otherwise inherit an existing <directive>ErrorDocument</directive>.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessErrorDocument 404 /cgi-bin/bad_urls.pl
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory /web/docs&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 404 default
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Note that when you specify an <directive>ErrorDocument</directive>
fb77c505254b6e9c925e23e734463e87574f8f40kess that points to a remote URL (ie. anything with a method such as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>http</code> in front of it), Apache HTTP Server will send a redirect to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive client to tell it where to find the document, even if the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess document ends up being on the same server. This has several
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess implications, the most important being that the client will not
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess receive the original error status code, but instead will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive a redirect status code. This in turn can confuse web
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive robots and other clients which try to determine if a URL is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive valid using the status code. In addition, if you use a remote
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive URL in an <code>ErrorDocument 401</code>, the client will not
003f0c9fda6664daf5092a0e42f65ede20098153slive know to prompt the user for a password since it will not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive the 401 status code. Therefore, <strong>if you use an
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>ErrorDocument 401</code> directive then it must refer to a local
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document.</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Microsoft Internet Explorer (MSIE) will by default ignore
003f0c9fda6664daf5092a0e42f65ede20098153slive server-generated error messages when they are "too small" and substitute
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive its own "friendly" error messages. The size threshold varies depending on
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the type of error, but in general, if you make your error document
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive greater than 512 bytes, then MSIE will show the server-generated
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess error rather than masking it. More information is available in
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess Microsoft Knowledge Base article <a
030108b1816bcda3d925df65357feabdce83bc94slive href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q294807"
030108b1816bcda3d925df65357feabdce83bc94slive >Q294807</a>.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Although most error messages can be overridden, there are certain
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd circumstances where the internal messages are used regardless of the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd setting of <directive module="core">ErrorDocument</directive>. In
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive particular, if a malformed request is detected, normal request processing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will be immediately halted and the internal error message returned.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive This is necessary to guard against security problems caused by
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess bad requests.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>If you are using mod_proxy, you may wish to enable
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive module="mod_proxy">ProxyErrorOverride</directive> so that you can provide
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache httpd will not generate custom error documents for proxied content.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/custom-error.html">documentation of
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding customizable responses</a></seealso>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
003f0c9fda6664daf5092a0e42f65ede20098153slive<name>ErrorLog</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Location where the server will log errors</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax> ErrorLog <var>file-path</var>|syslog[:<var>facility</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>ErrorLog</directive> directive sets the name of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the file to which the server will log any errors it encounters. If
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding the <var>file-path</var> is not absolute then it is assumed to be
fb77c505254b6e9c925e23e734463e87574f8f40kess relative to the <directive module="core">ServerRoot</directive>.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">ErrorLog "/var/log/httpd/error_log"</highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>If the <var>file-path</var>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd begins with a pipe character "<code>|</code>" then it is assumed to be a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive command to spawn to handle the error log.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding <highlight language="config">ErrorLog "|/usr/local/bin/httpd_errors"</highlight>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
7654193c1faf603feec999850322ad79e6c551bcnd <p>See the notes on <a href="/logs.html#piped">piped logs</a> for
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding more information.</p>
b24c77ceb4cea5ffa92536e19f0aa83608960dc4fielding
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd <p>Using <code>syslog</code> instead of a filename enables logging
7654193c1faf603feec999850322ad79e6c551bcnd via syslogd(8) if the system supports it and if <module>mod_syslog</module>
7654193c1faf603feec999850322ad79e6c551bcnd is loaded. The default is to use syslog facility <code>local7</code>,
7654193c1faf603feec999850322ad79e6c551bcnd but you can override this by using the <code>syslog:<var>facility</var></code>
7654193c1faf603feec999850322ad79e6c551bcnd syntax where <var>facility</var> can be one of the names usually documented in
7654193c1faf603feec999850322ad79e6c551bcnd syslog(1). The facility is effectively global, and if it is changed
7654193c1faf603feec999850322ad79e6c551bcnd in individual virtual hosts, the final facility specified affects the
7654193c1faf603feec999850322ad79e6c551bcnd entire server.</p>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <highlight language="config">ErrorLog syslog:user</highlight>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>Additional modules can provide their own ErrorLog providers. The syntax
7654193c1faf603feec999850322ad79e6c551bcnd is similar to <code>syslog</code> example above.</p>
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>SECURITY: See the <a
7654193c1faf603feec999850322ad79e6c551bcnd href="/misc/security_tips.html#serverroot">security tips</a>
7654193c1faf603feec999850322ad79e6c551bcnd document for details on why your security could be compromised
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive if the directory where log files are stored is writable by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive anyone other than the user that starts the server.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Note</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When entering a file path on non-Unix platforms, care should be taken
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to make sure that only forward slashes are used even though the platform
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive may allow the use of back slashes. In general it is a good idea to always
fb77c505254b6e9c925e23e734463e87574f8f40kess use forward slashes throughout the configuration files.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LogLevel</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>ErrorLogFormat</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Format specification for error log entries</description>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick<syntax> ErrorLogFormat [connection|request] <var>format</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd <p><directive>ErrorLogFormat</directive> allows to specify what
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive supplementary information is logged in the error log in addition to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive actual log message.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kess#Simple example
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Specifying <code>connection</code> or <code>request</code> as first
fb77c505254b6e9c925e23e734463e87574f8f40kess parameter allows to specify additional formats, causing additional
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive information to be logged when the first message is logged for a specific
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection or request, respectively. This additional information is only
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged once per connection/request. If a connection or request is processed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive without causing any log message, the additional information is not logged
fb77c505254b6e9c925e23e734463e87574f8f40kess either.</p>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <p>It can happen that some format string items do not produce output. For
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd example, the Referer header is only present if the log message is
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd associated to a request and the log message happens at a time when the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Referer header has already been read from the client. If no output is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive produced, the default behavior is to delete everything from the preceding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive space character to the next space character. This means the log line is
750d12c59545dbbac70390988de94f7e901b08f2niq implicitly divided into fields on non-whitespace to whitespace transitions.
750d12c59545dbbac70390988de94f7e901b08f2niq If a format string item does not produce output, the whole field is
750d12c59545dbbac70390988de94f7e901b08f2niq omitted. For example, if the remote address <code>%a</code> in the log
750d12c59545dbbac70390988de94f7e901b08f2niq format <code>[%t] [%l] [%a] %M&nbsp;</code> is not available, the surrounding
750d12c59545dbbac70390988de94f7e901b08f2niq brackets are not logged either. Space characters can be escaped with a
750d12c59545dbbac70390988de94f7e901b08f2niq backslash to prevent them from delimiting a field. The combination '%&nbsp;'
750d12c59545dbbac70390988de94f7e901b08f2niq (percent space) is a zero-width field delimiter that does not produce any
750d12c59545dbbac70390988de94f7e901b08f2niq output.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <p>The above behavior can be changed by adding modifiers to the format
750d12c59545dbbac70390988de94f7e901b08f2niq string item. A <code>-</code> (minus) modifier causes a minus to be logged if the
750d12c59545dbbac70390988de94f7e901b08f2niq respective item does not produce any output. In once-per-connection/request
750d12c59545dbbac70390988de94f7e901b08f2niq formats, it is also possible to use the <code>+</code> (plus) modifier. If an
750d12c59545dbbac70390988de94f7e901b08f2niq item with the plus modifier does not produce any output, the whole line is
750d12c59545dbbac70390988de94f7e901b08f2niq omitted.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <p>A number as modifier can be used to assign a log severity level to a
750d12c59545dbbac70390988de94f7e901b08f2niq format item. The item will only be logged if the severity of the log
750d12c59545dbbac70390988de94f7e901b08f2niq message is not higher than the specified log severity level. The number can
750d12c59545dbbac70390988de94f7e901b08f2niq range from 1 (alert) over 4 (warn) and 7 (debug) to 15 (trace8).</p>
750d12c59545dbbac70390988de94f7e901b08f2niq
13fa73dcc1b52bc8b86ac7008ce81e8c94c1c7f2rbowen <p>For example, here's what would happen if you added modifiers to
13fa73dcc1b52bc8b86ac7008ce81e8c94c1c7f2rbowen the <code>%{Referer}i</code> token, which logs the
13fa73dcc1b52bc8b86ac7008ce81e8c94c1c7f2rbowen <code>Referer</code> request header.</p>
13fa73dcc1b52bc8b86ac7008ce81e8c94c1c7f2rbowen
750d12c59545dbbac70390988de94f7e901b08f2niq <table border="1" style="zebra">
750d12c59545dbbac70390988de94f7e901b08f2niq <columnspec><column width=".3"/><column width=".7"/></columnspec>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <tr><th>Modified Token</th><th>Meaning</th></tr>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <tr>
750d12c59545dbbac70390988de94f7e901b08f2niq <td><code>%-{Referer}i</code></td>
750d12c59545dbbac70390988de94f7e901b08f2niq <td>Logs a <code>-</code> if <code>Referer</code> is not set.</td>
750d12c59545dbbac70390988de94f7e901b08f2niq </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>%+{Referer}i</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Omits the entire line if <code>Referer</code> is not set.</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>%4{Referer}i</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Logs the <code>Referer</code> only if the log message severity
003f0c9fda6664daf5092a0e42f65ede20098153slive is higher than 4.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </table>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Some format string items accept additional parameters in braces.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <table border="1" style="zebra">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <columnspec><column width=".2"/><column width=".8"/></columnspec>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><th>Format&nbsp;String</th> <th>Description</th></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%%</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The percent sign</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%a</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Client IP address and port of the request</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{c}a</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Underlying peer IP address and port of the connection (see the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_remoteip</module> module)</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%A</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Local IP-address and port</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <tr><td><code>%{<em>name</em>}e</code></td>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <td>Request environment variable <em>name</em></td></tr>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <tr><td><code>%E</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>APR/OS error status code and string</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%F</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Source file name and line number of the log call</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr><td><code>%{<em>name</em>}i</code></td>
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi <td>Request header <em>name</em></td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr><td><code>%k</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Number of keep-alive requests on this connection</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi <tr><td><code>%l</code></td>
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi <td>Loglevel of the message</td></tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <tr><td><code>%L</code></td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td>Log ID of the request</td></tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <tr><td><code>%{c}L</code></td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td>Log ID of the connection</td></tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <tr><td><code>%{C}L</code></td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td>Log ID of the connection if used in connection scope, empty otherwise</td></tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <tr><td><code>%m</code></td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td>Name of the module logging the message</td></tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <tr><td><code>%M</code></td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td>The actual log message</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr><td><code>%{<em>name</em>}n</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Request note <em>name</em></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%P</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Process ID of current process</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%T</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Thread ID of current thread</td></tr>
a04a96aae08a62f2d9d5833b3313a9751fa3f680yoshiki
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%{g}T</code></td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>System unique thread ID of current thread (the same ID as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive displayed by e.g. <code>top</code>; currently Linux only)</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%t</code></td>
003f0c9fda6664daf5092a0e42f65ede20098153slive <td>The current time</td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%{u}t</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The current time including micro-seconds</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%{cu}t</code></td>
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>The current time in compact ISO 8601 format, including
fb77c505254b6e9c925e23e734463e87574f8f40kess micro-seconds</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%v</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>The canonical <directive module="core">ServerName</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of the current server.</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%V</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The server name of the server serving the request according to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" >UseCanonicalName</directive>
55d36f9b61520c2374ab463e77e8a62daa416398nd setting.</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>\&nbsp;</code> (backslash space)</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Non-field delimiting space</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%&nbsp;</code> (percent space)</td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>Field delimiter (no output)</td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd </table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The log ID format <code>%L</code> produces a unique id for a connection
55d36f9b61520c2374ab463e77e8a62daa416398nd or request. This can be used to correlate which log lines belong to the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd same connection or request, which request happens on which connection.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive A <code>%L</code> format string is also available in
55d36f9b61520c2374ab463e77e8a62daa416398nd <module>mod_log_config</module>, to allow to correlate access log entries
55d36f9b61520c2374ab463e77e8a62daa416398nd with error log lines. If <module>mod_unique_id</module> is loaded, its
55d36f9b61520c2374ab463e77e8a62daa416398nd unique id will be used as log ID for requests.</p>
55d36f9b61520c2374ab463e77e8a62daa416398nd
55d36f9b61520c2374ab463e77e8a62daa416398nd <highlight language="config">
bea526116133aa3d7dabd1924bfc580b37fbf22aslive#Example (default format for threaded MPMs)
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This would result in error messages such as:</p>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <example>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive [Thu May 12 08:28:57.652118 2011] [core:error] [pid 8777:tid 4326490112] [client ::1:58619] File does not exist: /usr/local/apache2/htdocs/favicon.ico
fb77c505254b6e9c925e23e734463e87574f8f40kess </example>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <p>Notice that, as discussed above, some fields are omitted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive entirely because they are not defined.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive#Example (similar to the 2.2.x format)
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
003f0c9fda6664daf5092a0e42f65ede20098153slive#Advanced example with request/connection log IDs
003f0c9fda6664daf5092a0e42f65ede20098153sliveErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
003f0c9fda6664daf5092a0e42f65ede20098153sliveErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
7b5535ed88e0f561b3bfb3330137bd804846afd4sliveErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
5b258a8d58679c6587757189339bb3c2d0488f93poirier<seealso><directive module="core">ErrorLog</directive></seealso>
5b258a8d58679c6587757189339bb3c2d0488f93poirier<seealso><directive module="core">LogLevel</directive></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive</directivesynopsis>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7d99d1b670fcd68eff2ec9016d003646214226a8rbowen<directivesynopsis>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive<name>ExtendedStatus</name>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd<description>Keep track of extended status information for each
7d99d1b670fcd68eff2ec9016d003646214226a8rbowenrequest</description>
7d99d1b670fcd68eff2ec9016d003646214226a8rbowen<syntax>ExtendedStatus On|Off</syntax>
7d99d1b670fcd68eff2ec9016d003646214226a8rbowen<default>ExtendedStatus Off[*]</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context></contextlist>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This option tracks additional data per worker about the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive currently executing request, and a utilization summary; you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can see these variables during runtime by configuring
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <module>mod_status</module>. Note that other modules may
7b5535ed88e0f561b3bfb3330137bd804846afd4slive rely on this scoreboard.</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This setting applies to the entire server, and cannot be
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd enabled or disabled on a virtualhost-by-virtualhost basis.
7b5535ed88e0f561b3bfb3330137bd804846afd4slive The collection of extended status information can slow down
7b5535ed88e0f561b3bfb3330137bd804846afd4slive the server. Also note that this setting cannot be changed
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd during a graceful restart.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <note>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <p>Note that loading <module>mod_status</module> will change
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the default behavior to ExtendedStatus On, while other
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive third party modules may do the same. Such modules rely on
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive collecting detailed information about the state of all workers.
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd The default is changed by <module>mod_status</module> beginning
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with version 2.3.6; the previous default was always Off.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<directivesynopsis>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<name>FileETag</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>File attributes used to create the ETag
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveHTTP response header for static files</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>FileETag <var>component</var> ...</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>FileETag MTime Size</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<override>FileInfo</override>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<compatibility>The default used to be "INode&nbsp;MTime&nbsp;Size" in 2.3.14 and
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveearlier.</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The <directive>FileETag</directive> directive configures the file
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive attributes that are used to create the <code>ETag</code> (entity
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive tag) response header field when the document is based on a static file.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (The <code>ETag</code> value is used in cache management to save
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network bandwidth.) The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>FileETag</directive> directive allows you to choose
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which of these -- if any -- should be used. The recognized keywords are:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
891df99fdfa41fc8a486568f4d31ddf4a571258adreid
891df99fdfa41fc8a486568f4d31ddf4a571258adreid <dl>
59368b594c9b09b59ae58c7de26d2d5ce1c99a29takashi <dt><strong>INode</strong></dt>
59368b594c9b09b59ae58c7de26d2d5ce1c99a29takashi <dd>The file's i-node number will be included in the calculation</dd>
891df99fdfa41fc8a486568f4d31ddf4a571258adreid <dt><strong>MTime</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The date and time the file was last modified will be included</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>Size</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The number of bytes in the file will be included</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>All</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>All available fields will be used. This is equivalent to:
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <highlight language="config">FileETag INode MTime Size</highlight></dd>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <dt><strong>None</strong></dt>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <dd>If a document is file-based, no <code>ETag</code> field will be
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick included in the response</dd>
9f38f3ec3e8087985d108a24ae796962fef83644takashi </dl>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <p>The <code>INode</code>, <code>MTime</code>, and <code>Size</code>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick keywords may be prefixed with either <code>+</code> or <code>-</code>,
9f38f3ec3e8087985d108a24ae796962fef83644takashi which allow changes to be made to the default setting inherited
9f38f3ec3e8087985d108a24ae796962fef83644takashi from a broader scope. Any keyword appearing without such a prefix
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick immediately and completely cancels the inherited setting.</p>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <p>If a directory's configuration includes
9f38f3ec3e8087985d108a24ae796962fef83644takashi <code>FileETag&nbsp;INode&nbsp;MTime&nbsp;Size</code>, and a
9f38f3ec3e8087985d108a24ae796962fef83644takashi subdirectory's includes <code>FileETag&nbsp;-INode</code>,
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick the setting for that subdirectory (which will be inherited by
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick any sub-subdirectories that don't override it) will be equivalent to
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <code>FileETag&nbsp;MTime&nbsp;Size</code>.</p>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <note type="warning"><title>Warning</title>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick Do not change the default for directories or locations that have WebDAV
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick enabled and use <module>mod_dav_fs</module> as a storage provider.
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <module>mod_dav_fs</module> uses <code>MTime&nbsp;Size</code>
c6f90ef0e93c077924fd0c3c0200dba0cb1777c6takashi as a fixed format for <code>ETag</code> comparisons on conditional requests.
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi These conditional requests will break if the <code>ETag</code> format is
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi changed via <directive>FileETag</directive>.
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi </note>
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi <note><title>Server Side Includes</title>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick An ETag is not generated for responses parsed by <module>mod_include</module>,
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick since the response entity can change without a change of the INode, MTime, or Size
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick of the static file with embedded SSI directives.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<name>Files</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Contains directives that apply to matched
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisdfilenames</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;Files <var>filename</var>&gt; ... &lt;/Files&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Files</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by filename. It is comparable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the <directive module="core" type="section">Directory</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and <directive module="core" type="section">Location</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess directives. It should be matched with a <code>&lt;/Files&gt;</code>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess directive. The directives given within this section will be applied to
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess any object with a basename (last component of filename) matching the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess specified filename. <directive type="section">Files</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess sections are processed in the order they appear in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration file, after the <directive module="core"
130d299c4b2b15be45532a176604c71fdc7bea5bnd type="section">Directory</directive> sections and
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>.htaccess</code> files are read, but before <directive
130d299c4b2b15be45532a176604c71fdc7bea5bnd type="section" module="core">Location</directive> sections. Note
130d299c4b2b15be45532a176604c71fdc7bea5bnd that <directive type="section">Files</directive> can be nested
130d299c4b2b15be45532a176604c71fdc7bea5bnd inside <directive type="section"
130d299c4b2b15be45532a176604c71fdc7bea5bnd module="core">Directory</directive> sections to restrict the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd portion of the filesystem they apply to.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <var>filename</var> argument should include a filename, or
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd a wild-card string, where <code>?</code> matches any single character,
6c5c651b0b97607b8c8b4965c1385c67699f217fnd and <code>*</code> matches any sequences of characters.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;Files "cat.html"&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd # Insert stuff that applies to cat.html here
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/Files&gt;
6c5c651b0b97607b8c8b4965c1385c67699f217fnd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd&lt;Files "?at.*"&gt;
750d12c59545dbbac70390988de94f7e901b08f2niq # This would apply to cat.html, bat.html, hat.php and so on.
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive&lt;/Files&gt;
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive</highlight>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <p><glossary ref="regex">Regular expressions</glossary>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd can also be used, with the addition of the
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code>~</code> character. For example:</p>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <highlight language="config">
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive&lt;Files ~ "\.(gif|jpe?g|png)$"&gt;
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd #...
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd&lt;/Files&gt;
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</highlight>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <p>would match most common Internet graphics formats. <directive
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd module="core" type="section">FilesMatch</directive> is preferred,
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd however.</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <p>Note that unlike <directive type="section"
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd module="core">Directory</directive> and <directive type="section"
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd module="core">Location</directive> sections, <directive
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd type="section">Files</directive> sections can be used inside
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code>.htaccess</code> files. This allows users to control access to
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd their own files, at a file-by-file level.</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</usage>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd and &lt;Files&gt; sections work</a> for an explanation of how these
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd different sections are combined when a request is received</seealso>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</directivesynopsis>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<directivesynopsis type="section">
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<name>FilesMatch</name>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<description>Contains directives that apply to regular-expression matched
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisdfilenames</description>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<syntax>&lt;FilesMatch <var>regex</var>&gt; ... &lt;/FilesMatch&gt;</syntax>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<contextlist><context>server config</context><context>virtual host</context>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<context>directory</context><context>.htaccess</context>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</contextlist>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<override>All</override>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">FilesMatch</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by filename, just as the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" type="section">Files</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive does. However, it accepts a <glossary ref="regex">regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expression</glossary>. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;FilesMatch "\.(gif|jpe?g|png)$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd&lt;/FilesMatch&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</highlight>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match most common Internet graphics formats.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>From 2.4.8 onwards, named groups and backreferences are captured and
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen written to the environment with the corresponding name prefixed with
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen "MATCH_" and in upper case. This allows elements of files to be referenced
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess from within <a href="/expr.html">expressions</a> and modules like
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <module>mod_rewrite</module>. In order to prevent confusion, numbered
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (unnamed) backreferences are ignored. Use named groups instead.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;FilesMatch ^(?&lt;sitename&gt;[^/]+)&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen&lt;/FilesMatch&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</highlight>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd and &lt;Files&gt; sections work</a> for an explanation of how these
130d299c4b2b15be45532a176604c71fdc7bea5bnd different sections are combined when a request is received</seealso>
7ef9b6763ad87846cf83c3f71467f43e349d080aerikabele</directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ForceType</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Forces all matching files to be served with the specified
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivemedia type in the HTTP Content-Type header field</description>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<syntax>ForceType <var>media-type</var>|None</syntax>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<contextlist><context>directory</context><context>.htaccess</context>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</contextlist>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<override>FileInfo</override>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<usage>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>When placed into an <code>.htaccess</code> file or a
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <directive type="section" module="core">Directory</directive>, or
a51fafd9c1463954daf49f94e76d078c1eb5c9bdnd <directive type="section" module="core">Location</directive> or
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <directive type="section" module="core">Files</directive>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd section, this directive forces all matching files to be served
03e0a375c2435102fb2b51e34cccff52acbfddcdnd with the content type identification given by
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <var>media-type</var>. For example, if you had a directory full of
03e0a375c2435102fb2b51e34cccff52acbfddcdnd GIF files, but did not want to label them all with <code>.gif</code>,
03e0a375c2435102fb2b51e34cccff52acbfddcdnd you might want to use:</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <highlight language="config">ForceType image/gif</highlight>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>Note that this directive overrides other indirect media type
03e0a375c2435102fb2b51e34cccff52acbfddcdnd associations defined in mime.types or via the
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <directive module="mod_mime">AddType</directive>.</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>You can also override more general
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <directive>ForceType</directive> settings
03e0a375c2435102fb2b51e34cccff52acbfddcdnd by using the value of <code>None</code>:</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <highlight language="config">
03e0a375c2435102fb2b51e34cccff52acbfddcdnd# force all files to be image/gif:
03e0a375c2435102fb2b51e34cccff52acbfddcdnd&lt;Location /images&gt;
03e0a375c2435102fb2b51e34cccff52acbfddcdnd ForceType image/gif
03e0a375c2435102fb2b51e34cccff52acbfddcdnd&lt;/Location&gt;
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd# but normal mime-type associations here:
03e0a375c2435102fb2b51e34cccff52acbfddcdnd&lt;Location /images/mixed&gt;
03e0a375c2435102fb2b51e34cccff52acbfddcdnd ForceType None
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive primarily overrides the content types generated for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd static files served out of the filesystem. For resources other than
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive static files, where the generator of the response typically specifies
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a Content-Type, this directive has no effect.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>GprofDir</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Directory to write gmon.out profiling data to. </description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>GprofDir <var>/tmp/gprof/</var>|<var>/tmp/gprof/</var>%</syntax>
89ea3e2b9591820407538ac250ec49a0f4f056d2nd<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When the server has been compiled with gprof profiling support,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>GprofDir</directive> causes <code>gmon.out</code> files to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be written to the specified directory when the process exits. If the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive argument ends with a percent symbol ('%'), subdirectories are created
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for each process id.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>This directive currently only works with the <module>prefork</module>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess MPM.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>HostnameLookups</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enables DNS lookups on client IP addresses</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>HostnameLookups On|Off|Double</syntax>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<default>HostnameLookups Off</default>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<contextlist><context>server config</context><context>virtual host</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<context>directory</context></contextlist>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>This directive enables DNS lookups so that host names can be
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd logged (and passed to CGIs/SSIs in <code>REMOTE_HOST</code>).
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen The value <code>Double</code> refers to doing double-reverse
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen DNS lookup. That is, after a reverse lookup is performed, a forward
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookup is then performed on that result. At least one of the IP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive addresses in the forward lookup must match the original
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive address. (In "tcpwrappers" terminology this is called
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PARANOID</code>.)</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Regardless of the setting, when <module>mod_authz_host</module> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used for controlling access by hostname, a double reverse lookup
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd will be performed. This is necessary for security. Note that the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive result of this double-reverse isn't generally available unless you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive set <code>HostnameLookups Double</code>. For example, if only
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>HostnameLookups On</code> and a request is made to an object
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that is protected by hostname restrictions, regardless of whether
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the double-reverse fails or not, CGIs will still be passed the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive single-reverse result in <code>REMOTE_HOST</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default is <code>Off</code> in order to save the network
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive traffic for those sites that don't truly need the reverse
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookups done. It is also better for the end users because they
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive don't have to suffer the extra latency that a lookup entails.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Heavily loaded sites should leave this directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Off</code>, since DNS lookups can take considerable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive amounts of time. The utility <program>logresolve</program>, compiled by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive default to the <code>bin</code> subdirectory of your installation
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory, can be used to look up host names from logged IP addresses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive offline.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Finally, if you have <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="mod_authz_host.html#reqhost">hostname-based Require
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives</a>, a hostname lookup will be performed regardless of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the setting of <code>HostnameLookups</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<name>If</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Contains directives that apply only if a condition is
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowensatisfied by a request at runtime</description>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<syntax>&lt;If <var>expression</var>&gt; ... &lt;/If&gt;</syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<context>directory</context><context>.htaccess</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">If</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive evaluates an expression at runtime, and applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the expression evaluates to true.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example:</p>
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen <highlight language="config">&lt;If "-z req('Host')"&gt;</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match HTTP/1.0 requests without a <var>Host:</var> header.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Expressions may contain various shell-like operators for string
72580dbc2a55511f13f377063725b9f143b20826stoddard comparison (<code>==</code>, <code>!=</code>, <code>&lt;</code>, ...),
72580dbc2a55511f13f377063725b9f143b20826stoddard integer comparison (<code>-eq</code>, <code>-ne</code>, ...),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and others (<code>-n</code>, <code>-z</code>, <code>-f</code>, ...).
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess It is also possible to use regular expressions, </p>
72580dbc2a55511f13f377063725b9f143b20826stoddard
72580dbc2a55511f13f377063725b9f143b20826stoddard <highlight language="config">&lt;If "%{QUERY_STRING} =~ /(delete|commit)=.*?elem/"&gt;</highlight>
72580dbc2a55511f13f377063725b9f143b20826stoddard
72580dbc2a55511f13f377063725b9f143b20826stoddard <p>shell-like pattern matches and many other operations. These operations
72580dbc2a55511f13f377063725b9f143b20826stoddard can be done on request headers (<code>req</code>), environment variables
72580dbc2a55511f13f377063725b9f143b20826stoddard (<code>env</code>), and a large number of other properties. The full
56d7eed7205462540aec7202cd82d9f5516fc537kess documentation is available in <a href="/expr.html">Expressions in
72580dbc2a55511f13f377063725b9f143b20826stoddard Apache HTTP Server</a>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Only directives that support the <a href="directive-dict.html#Context"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >directory context</a> can be used within this configuration section.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowenfor a complete reference and more examples.</seealso>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<seealso><directive type="section" module="core">ElseIf</directive></seealso>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<seealso><directive type="section" module="core">Else</directive></seealso>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen &lt;Files&gt; sections work</a> for an explanation of how these
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen different sections are combined when a request is received.
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <directive type="section">If</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Else</directive> are applied last.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>IfDefine</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Encloses directives that will be processed only
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndif a test is true at startup</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;IfDefine [!]<var>parameter-name</var>&gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
72580dbc2a55511f13f377063725b9f143b20826stoddard</contextlist>
72580dbc2a55511f13f377063725b9f143b20826stoddard<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
72580dbc2a55511f13f377063725b9f143b20826stoddard <p>The <code>&lt;IfDefine <var>test</var>&gt;...&lt;/IfDefine&gt;
72580dbc2a55511f13f377063725b9f143b20826stoddard </code> section is used to mark directives that are conditional. The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives within an <directive type="section">IfDefine</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section are only processed if the <var>test</var> is true. If <var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive test</var> is false, everything between the start and end markers is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ignored.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <var>test</var> in the <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfDefine</directive> section directive can be one of two forms:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <li><var>parameter-name</var></li>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <li><code>!</code><var>parameter-name</var></li>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen </ul>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <p>In the former case, the directives between the start and end
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen markers are only processed if the parameter named
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <var>parameter-name</var> is defined. The second format reverses
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen the test, and only processes the directives if
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <var>parameter-name</var> is <strong>not</strong> defined.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>parameter-name</var> argument is a define as given on the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <program>httpd</program> command line via <code>-D<var>parameter</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code> at the time the server was started or by the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Define</directive> directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p><directive type="section">IfDefine</directive> sections are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive nest-able, which can be used to implement simple
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele multiple-parameter tests. Example:</p>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <example>httpd -DReverseProxy -DUseCache -DMemCache ...</example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine ReverseProxy&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule proxy_module modules/mod_proxy.so
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule proxy_http_module modules/mod_proxy_http.so
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen &lt;IfDefine UseCache&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen LoadModule cache_module modules/mod_cache.so
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen &lt;IfDefine MemCache&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen LoadModule mem_cache_module modules/mod_mem_cache.so
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen &lt;IfDefine !MemCache&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen LoadModule cache_disk_module modules/mod_cache_disk.so
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>IfModule</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Encloses directives that are processed conditional on the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivepresence or absence of a specific module</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;IfModule [!]<var>module-file</var>|<var>module-identifier</var>&gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfModule&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
7852e17fb37b2a02ccdcab107f2c7f5fd41fd201nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code>&lt;IfModule <var>test</var>&gt;...&lt;/IfModule&gt;</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section is used to mark directives that are conditional on the presence of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a specific module. The directives within an <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfModule</directive> section are only processed if the <var>test</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is true. If <var>test</var> is false, everything between the start and
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive end markers is ignored.</p>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <p>The <var>test</var> in the <directive type="section"
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive >IfModule</directive> section directive can be one of two forms:</p>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <ul>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <li><var>module</var></li>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <li>!<var>module</var></li>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive </ul>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <p>In the former case, the directives between the start and end
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive markers are only processed if the module named <var>module</var>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive is included in Apache httpd -- either compiled in or
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive dynamically loaded using <directive module="mod_so"
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive >LoadModule</directive>. The second format reverses the test,
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive and only processes the directives if <var>module</var> is
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <strong>not</strong> included.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
dc223428958ad9ff05011545bcdda000887b93e5slive <p>The <var>module</var> argument can be either the module identifier or
beb923bec9bff2b49ce5027df2fe944e2b74e28brederpj the file name of the module, at the time it was compiled. For example,
beb923bec9bff2b49ce5027df2fe944e2b74e28brederpj <code>rewrite_module</code> is the identifier and
dc223428958ad9ff05011545bcdda000887b93e5slive <code>mod_rewrite.c</code> is the file name. If a module consists of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive several source files, use the name of the file containing the string
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>STANDARD20_MODULE_STUFF</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p><directive type="section">IfModule</directive> sections are
fb77c505254b6e9c925e23e734463e87574f8f40kess nest-able, which can be used to implement simple multiple-module
d8c44cd75cf575fe51319280c12445109e878523noodl tests.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
030108b1816bcda3d925df65357feabdce83bc94slive <note>This section should only be used if you need to have one
37742b630743e470b94618ecb3560fbd82e50b59rbowen configuration file that works whether or not a specific module
37742b630743e470b94618ecb3560fbd82e50b59rbowen is available. In normal operation, directives need not be
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd placed in <directive type="section">IfModule</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd sections.</note>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<name>Include</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Includes other configuration files from within
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessthe server configuration files</description>
37742b630743e470b94618ecb3560fbd82e50b59rbowen<syntax>Include <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></syntax>
37742b630743e470b94618ecb3560fbd82e50b59rbowen<contextlist><context>server config</context><context>virtual host</context>
37742b630743e470b94618ecb3560fbd82e50b59rbowen<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivewildcard matching available in 2.3.6 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
e8811b6d38f756b325446ded5d96857d13856511takashi <p>This directive allows inclusion of other configuration files
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd from within the server configuration files.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Shell-style (<code>fnmatch()</code>) wildcard characters can be used
130d299c4b2b15be45532a176604c71fdc7bea5bnd in the filename or directory parts of the path to include several files
130d299c4b2b15be45532a176604c71fdc7bea5bnd at once, in alphabetical order. In addition, if
130d299c4b2b15be45532a176604c71fdc7bea5bnd <directive>Include</directive> points to a directory, rather than a file,
130d299c4b2b15be45532a176604c71fdc7bea5bnd Apache httpd will read all files in that directory and any subdirectory.
e8811b6d38f756b325446ded5d96857d13856511takashi However, including entire directories is not recommended, because it is
130d299c4b2b15be45532a176604c71fdc7bea5bnd easy to accidentally leave temporary files in a directory that can cause
130d299c4b2b15be45532a176604c71fdc7bea5bnd <program>httpd</program> to fail. Instead, we encourage you to use the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd wildcard syntax shown below, to include files that match a particular
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd pattern, such as *.conf, for example.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive module="core">Include</directive> directive will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <strong>fail with an error</strong> if a wildcard expression does not
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd match any file. The <directive module="core">IncludeOptional</directive>
05201775eaa6b363b8a119c8aea5db246b967591yoshiki directive can be used if non-matching wildcards should be ignored.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The file path specified may be an absolute path, or may be relative
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to the <directive module="core">ServerRoot</directive> directory.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Examples:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndInclude /usr/local/apache2/conf/ssl.conf
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndInclude /usr/local/apache2/conf/vhosts/*.conf
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Or, providing paths relative to your <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="core">ServerRoot</directive> directory:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndInclude conf/ssl.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveInclude conf/vhosts/*.conf
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
37742b630743e470b94618ecb3560fbd82e50b59rbowen <p>Wildcards may be included in the directory or file portion of the
37742b630743e470b94618ecb3560fbd82e50b59rbowen path. This example will fail if there is no subdirectory in conf/vhosts
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that contains at least one *.conf file:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">Include conf/vhosts/*/*.conf</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Alternatively, the following command will just be ignored in case of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive missing files or directories:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
8490b2f9f6469d5089163f6dd303d9a81f8e908ctrawick <highlight language="config">IncludeOptional conf/vhosts/*/*.conf</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">IncludeOptional</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><program>apachectl</program></seealso>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess</directivesynopsis>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
030108b1816bcda3d925df65357feabdce83bc94slive<directivesynopsis>
030108b1816bcda3d925df65357feabdce83bc94slive<name>IncludeOptional</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Includes other configuration files from within
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndthe server configuration files</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>IncludeOptional <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<compatibility>Available in 2.3.6 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>This directive allows inclusion of other configuration files
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess from within the server configuration files. It works identically to the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive module="core">Include</directive> directive, with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive exception that if wildcards do not match any file or directory, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">IncludeOptional</directive> directive will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive silently ignored instead of causing an error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive module="core">Include</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><program>apachectl</program></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>KeepAlive</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enables HTTP persistent connections</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>KeepAlive On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>KeepAlive On</default>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<usage>
1597043cec6ad37fa4154bf09b0fccdabed1a239slive <p>The Keep-Alive extension to HTTP/1.0 and the persistent
1597043cec6ad37fa4154bf09b0fccdabed1a239slive connection feature of HTTP/1.1 provide long-lived HTTP sessions
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which allow multiple requests to be sent over the same TCP
530eba85dbd41b8a0fa5255d3648d1440199a661slive connection. In some cases this has been shown to result in an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive almost 50% speedup in latency times for HTML documents with
530eba85dbd41b8a0fa5255d3648d1440199a661slive many images. To enable Keep-Alive connections, set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>KeepAlive On</code>.</p>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For HTTP/1.0 clients, Keep-Alive connections will only be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used if they are specifically requested by a client. In
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive addition, a Keep-Alive connection with an HTTP/1.0 client can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only be used when the length of the content is known in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive advance. This implies that dynamic content such as CGI output,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SSI pages, and server-generated directory listings will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive generally not use Keep-Alive connections to HTTP/1.0 clients.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For HTTP/1.1 clients, persistent connections are the default
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive unless otherwise specified. If the client requests it, chunked
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive encoding will be used in order to send content of unknown
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive length over persistent connections.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When a client uses a Keep-Alive connection it will be counted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as a single "request" for the <directive module="mpm_common"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >MaxConnectionsPerChild</directive> directive, regardless
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of how many requests are sent using the connection.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">MaxKeepAliveRequests</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>KeepAliveTimeout</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Amount of time the server will wait for subsequent
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliverequests on a persistent connection</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>KeepAliveTimeout <var>num</var>[ms]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>KeepAliveTimeout 5</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The number of seconds Apache httpd will wait for a subsequent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request before closing the connection. By adding a postfix of ms the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive timeout can be also set in milliseconds. Once a request has been
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive received, the timeout value specified by the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">Timeout</directive> directive applies.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Setting <directive>KeepAliveTimeout</directive> to a high value
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive may cause performance problems in heavily loaded servers. The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive higher the timeout, the more server processes will be kept
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive occupied waiting on connections with idle clients.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In a name-based virtual host context, the value of the first
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive defined virtual host best matching the local IP and port will be used.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Limit</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Restrict enclosed access controls to only certain HTTP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivemethods</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;Limit <var>method</var> [<var>method</var>] ... &gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Limit&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>AuthConfig, Limit</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Access controls are normally effective for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <strong>all</strong> access methods, and this is the usual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive desired behavior. <strong>In the general case, access control
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives should not be placed within a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Limit</directive> section.</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The purpose of the <directive type="section">Limit</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is to restrict the effect of the access controls to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive nominated HTTP methods. For all other methods, the access
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive restrictions that are enclosed in the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Limit</directive> bracket <strong>will have no
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive effect</strong>. The following example applies the access control
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only to the methods <code>POST</code>, <code>PUT</code>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>DELETE</code>, leaving all other methods unprotected:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Limit POST PUT DELETE&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require valid-user
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Limit&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>The method names listed can be one or more of: <code>GET</code>,
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <code>POST</code>, <code>PUT</code>, <code>DELETE</code>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>CONNECT</code>, <code>OPTIONS</code>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>PATCH</code>, <code>PROPFIND</code>, <code>PROPPATCH</code>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>MKCOL</code>, <code>COPY</code>, <code>MOVE</code>,
8b052d682204371decc64f942aede5ef1da98955erikabele <code>LOCK</code>, and <code>UNLOCK</code>. <strong>The method name is
8b052d682204371decc64f942aede5ef1da98955erikabele case-sensitive.</strong> If <code>GET</code> is used it will also
8b052d682204371decc64f942aede5ef1da98955erikabele restrict <code>HEAD</code> requests. The <code>TRACE</code> method
8b052d682204371decc64f942aede5ef1da98955erikabele cannot be limited (see <directive module="core"
8b052d682204371decc64f942aede5ef1da98955erikabele >TraceEnable</directive>).</p>
8b052d682204371decc64f942aede5ef1da98955erikabele
8b052d682204371decc64f942aede5ef1da98955erikabele <note type="warning">A <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">LimitExcept</directive> section should always be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used in preference to a <directive type="section">Limit</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section when restricting access, since a <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">LimitExcept</directive> section provides protection
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive against arbitrary methods.</note>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Limit</directive> and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section" module="core">LimitExcept</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives may be nested. In this case, each successive level of
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <directive type="section">Limit</directive> or <directive
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele type="section" module="core">LimitExcept</directive> directives must
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive further restrict the set of methods to which access controls apply.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning">When using
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Limit</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">LimitExcept</directive> directives with
fb77c505254b6e9c925e23e734463e87574f8f40kess the <directive module="mod_authz_core">Require</directive> directive,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive note that the first <directive module="mod_authz_core">Require</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to succeed authorizes the request, regardless of the presence of other
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <directive module="mod_authz_core">Require</directive> directives.</note>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>For example, given the following configuration, all users will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd be authorized for <code>POST</code> requests, and the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>Require group editors</code> directive will be ignored
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd in all cases:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;LimitExcept GET&gt;
a0fed3e26656887c8458aa1081d516d08ced3c84trawick Require valid-user
a0fed3e26656887c8458aa1081d516d08ced3c84trawick&lt;/LimitExcept&gt;
a0fed3e26656887c8458aa1081d516d08ced3c84trawick&lt;Limit POST&gt;
a0fed3e26656887c8458aa1081d516d08ced3c84trawick Require group editors
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick&lt;/Limit&gt;
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </highlight>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<directivesynopsis type="section">
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<name>LimitExcept</name>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<description>Restrict access controls to all HTTP methods
a0fed3e26656887c8458aa1081d516d08ced3c84trawickexcept the named ones</description>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<syntax>&lt;LimitExcept <var>method</var> [<var>method</var>] ... &gt; ...
a0fed3e26656887c8458aa1081d516d08ced3c84trawick &lt;/LimitExcept&gt;</syntax>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<contextlist><context>directory</context><context>.htaccess</context>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</contextlist>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<override>AuthConfig, Limit</override>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p><directive type="section">LimitExcept</directive> and
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <code>&lt;/LimitExcept&gt;</code> are used to enclose
a0fed3e26656887c8458aa1081d516d08ced3c84trawick a group of access control directives which will then apply to any
a0fed3e26656887c8458aa1081d516d08ced3c84trawick HTTP access method <strong>not</strong> listed in the arguments;
a0fed3e26656887c8458aa1081d516d08ced3c84trawick i.e., it is the opposite of a <directive type="section"
a0fed3e26656887c8458aa1081d516d08ced3c84trawick module="core">Limit</directive> section and can be used to control
a0fed3e26656887c8458aa1081d516d08ced3c84trawick both standard and nonstandard/unrecognized methods. See the
a0fed3e26656887c8458aa1081d516d08ced3c84trawick documentation for <directive module="core"
a0fed3e26656887c8458aa1081d516d08ced3c84trawick type="section">Limit</directive> for more details.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>For example:</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <highlight language="config">
a0fed3e26656887c8458aa1081d516d08ced3c84trawick&lt;LimitExcept POST GET&gt;
a0fed3e26656887c8458aa1081d516d08ced3c84trawick Require valid-user
a0fed3e26656887c8458aa1081d516d08ced3c84trawick&lt;/LimitExcept&gt;
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </highlight>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<name>LimitInternalRecursion</name>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<description>Determine maximum number of internal redirects and nested
a0fed3e26656887c8458aa1081d516d08ced3c84trawicksubrequests</description>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<syntax>LimitInternalRecursion <var>number</var> [<var>number</var>]</syntax>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<default>LimitInternalRecursion 10</default>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<contextlist><context>server config</context><context>virtual host</context>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</contextlist>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>An internal redirect happens, for example, when using the <directive
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick module="mod_actions">Action</directive> directive, which internally
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick redirects the original request to a CGI script. A subrequest is Apache httpd's
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick mechanism to find out what would happen for some URI if it were requested.
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick For example, <module>mod_dir</module> uses subrequests to look for the
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick files listed in the <directive module="mod_dir">DirectoryIndex</directive>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick directive.</p>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p><directive>LimitInternalRecursion</directive> prevents the server
a0fed3e26656887c8458aa1081d516d08ced3c84trawick from crashing when entering an infinite loop of internal redirects or
a0fed3e26656887c8458aa1081d516d08ced3c84trawick subrequests. Such loops are usually caused by misconfigurations.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>The directive stores two different limits, which are evaluated on
a0fed3e26656887c8458aa1081d516d08ced3c84trawick per-request basis. The first <var>number</var> is the maximum number of
a0fed3e26656887c8458aa1081d516d08ced3c84trawick internal redirects, that may follow each other. The second <var>number</var>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick determines, how deep subrequests may be nested. If you specify only one
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick <var>number</var>, it will be assigned to both limits.</p>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick <highlight language="config">LimitInternalRecursion 5</highlight>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick</usage>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick</directivesynopsis>
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick
bf0e7f6393e91c0a7c15cb0d889a4238c973dc2etrawick<directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<name>LimitRequestBody</name>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<description>Restricts the total size of the HTTP request body sent
a0fed3e26656887c8458aa1081d516d08ced3c84trawickfrom the client</description>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<syntax>LimitRequestBody <var>bytes</var></syntax>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<default>LimitRequestBody 0</default>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<contextlist><context>server config</context><context>virtual host</context>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<context>directory</context><context>.htaccess</context>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</contextlist>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<override>All</override>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive specifies the number of <var>bytes</var> from 0
a0fed3e26656887c8458aa1081d516d08ced3c84trawick (meaning unlimited) to 2147483647 (2GB) that are allowed in a
a0fed3e26656887c8458aa1081d516d08ced3c84trawick request body. See the note below for the limited applicability
a0fed3e26656887c8458aa1081d516d08ced3c84trawick to proxy requests.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>The <directive>LimitRequestBody</directive> directive allows
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the user to set a limit on the allowed size of an HTTP request
a0fed3e26656887c8458aa1081d516d08ced3c84trawick message body within the context in which the directive is given
a0fed3e26656887c8458aa1081d516d08ced3c84trawick (server, per-directory, per-file or per-location). If the client
a0fed3e26656887c8458aa1081d516d08ced3c84trawick request exceeds that limit, the server will return an error
a0fed3e26656887c8458aa1081d516d08ced3c84trawick response instead of servicing the request. The size of a normal
a0fed3e26656887c8458aa1081d516d08ced3c84trawick request message body will vary greatly depending on the nature of
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the resource and the methods allowed on that resource. CGI scripts
a0fed3e26656887c8458aa1081d516d08ced3c84trawick typically use the message body for retrieving form information.
a0fed3e26656887c8458aa1081d516d08ced3c84trawick Implementations of the <code>PUT</code> method will require
a0fed3e26656887c8458aa1081d516d08ced3c84trawick a value at least as large as any representation that the server
a0fed3e26656887c8458aa1081d516d08ced3c84trawick wishes to accept for that resource.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive gives the server administrator greater
a0fed3e26656887c8458aa1081d516d08ced3c84trawick control over abnormal client request behavior, which may be
a0fed3e26656887c8458aa1081d516d08ced3c84trawick useful for avoiding some forms of denial-of-service
a0fed3e26656887c8458aa1081d516d08ced3c84trawick attacks.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>If, for example, you are permitting file upload to a particular
a0fed3e26656887c8458aa1081d516d08ced3c84trawick location, and wish to limit the size of the uploaded file to 100K,
a0fed3e26656887c8458aa1081d516d08ced3c84trawick you might use the following directive:</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <highlight language="config">LimitRequestBody 102400</highlight>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <note><p>For a full description of how this directive is interpreted by
a0fed3e26656887c8458aa1081d516d08ced3c84trawick proxy requests, see the <module>mod_proxy</module> documentation.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick </note>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick</directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<name>LimitRequestFields</name>
215694531f7d868b906df96e22a80e6a1d2326a6lgentis<description>Limits the number of HTTP request header fields that
a0fed3e26656887c8458aa1081d516d08ced3c84trawickwill be accepted from the client</description>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<syntax>LimitRequestFields <var>number</var></syntax>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<default>LimitRequestFields 100</default>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<contextlist><context>server config</context><context>virtual host</context></contextlist>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p><var>Number</var> is an integer from 0 (meaning unlimited) to
a0fed3e26656887c8458aa1081d516d08ced3c84trawick 32767. The default value is defined by the compile-time
a0fed3e26656887c8458aa1081d516d08ced3c84trawick constant <code>DEFAULT_LIMIT_REQUEST_FIELDS</code> (100 as
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick distributed).</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>The <directive>LimitRequestFields</directive> directive allows
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the server administrator to modify the limit on the number of
a0fed3e26656887c8458aa1081d516d08ced3c84trawick request header fields allowed in an HTTP request. A server needs
a0fed3e26656887c8458aa1081d516d08ced3c84trawick this value to be larger than the number of fields that a normal
a0fed3e26656887c8458aa1081d516d08ced3c84trawick client request might include. The number of request header fields
a0fed3e26656887c8458aa1081d516d08ced3c84trawick used by a client rarely exceeds 20, but this may vary among
a0fed3e26656887c8458aa1081d516d08ced3c84trawick different client implementations, often depending upon the extent
a0fed3e26656887c8458aa1081d516d08ced3c84trawick to which a user has configured their browser to support detailed
a0fed3e26656887c8458aa1081d516d08ced3c84trawick content negotiation. Optional HTTP extensions are often expressed
a0fed3e26656887c8458aa1081d516d08ced3c84trawick using request header fields.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive gives the server administrator greater
a0fed3e26656887c8458aa1081d516d08ced3c84trawick control over abnormal client request behavior, which may be
a0fed3e26656887c8458aa1081d516d08ced3c84trawick useful for avoiding some forms of denial-of-service attacks.
a0fed3e26656887c8458aa1081d516d08ced3c84trawick The value should be increased if normal clients see an error
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick response from the server that indicates too many fields were
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick sent in the request.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>For example:</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <highlight language="config">LimitRequestFields 50</highlight>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <note type="warning"><title>Warning</title>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p> When name-based virtual hosting is used, the value for this
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick directive is taken from the default (first-listed) virtual host for the
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick local IP and port combination.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </note>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</usage>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</directivesynopsis>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<directivesynopsis>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<name>LimitRequestFieldSize</name>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<description>Limits the size of the HTTP request header allowed from the
2b6c7b8eb5fbc43564898aedac730df7e91da475trawickclient</description>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<syntax>LimitRequestFieldSize <var>bytes</var></syntax>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<default>LimitRequestFieldSize 8190</default>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<contextlist><context>server config</context><context>virtual host</context></contextlist>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<usage>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>This directive specifies the number of <var>bytes</var>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick that will be allowed in an HTTP request header.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>The <directive>LimitRequestFieldSize</directive> directive
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick allows the server administrator to set the limit
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick on the allowed size of an HTTP request header field. A server
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick needs this value to be large enough to hold any one header field
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick from a normal client request. The size of a normal request header
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick field will vary greatly among different client implementations,
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick often depending upon the extent to which a user has configured
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick their browser to support detailed content negotiation. SPNEGO
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick authentication headers can be up to 12392 bytes.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>This directive gives the server administrator greater
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick control over abnormal client request behavior, which may be
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick useful for avoiding some forms of denial-of-service attacks.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p>For example:</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <highlight language="config">LimitRequestFieldSize 4094</highlight>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <note>Under normal conditions, the value should not be changed from
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick the default.</note>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <note type="warning"><title>Warning</title>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick <p> When name-based virtual hosting is used, the value for this
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick directive is taken from the default (first-listed) virtual host best
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick matching the current IP address and port combination.</p>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick </note>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</usage>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick</directivesynopsis>
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick
2b6c7b8eb5fbc43564898aedac730df7e91da475trawick<directivesynopsis>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<name>LimitRequestLine</name>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<description>Limit the size of the HTTP request line that will be accepted
a0fed3e26656887c8458aa1081d516d08ced3c84trawickfrom the client</description>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<syntax>LimitRequestLine <var>bytes</var></syntax>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<default>LimitRequestLine 8190</default>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<contextlist><context>server config</context><context>virtual host</context></contextlist>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick<usage>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>This directive sets the number of <var>bytes</var> that will be
a0fed3e26656887c8458aa1081d516d08ced3c84trawick allowed on the HTTP request-line.</p>
a0fed3e26656887c8458aa1081d516d08ced3c84trawick
a0fed3e26656887c8458aa1081d516d08ced3c84trawick <p>The <directive>LimitRequestLine</directive> directive allows
a0fed3e26656887c8458aa1081d516d08ced3c84trawick the server administrator to set the limit on the allowed size
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of a client's HTTP request-line. Since the request-line consists of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive HTTP method, URI, and protocol version, the
003f0c9fda6664daf5092a0e42f65ede20098153slive <directive>LimitRequestLine</directive> directive places a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive restriction on the length of a request-URI allowed for a request
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd on the server. A server needs this value to be large enough to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive hold any of its resource names, including any information that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive might be passed in the query part of a <code>GET</code> request.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive gives the server administrator greater
4025ef5b9785f4cc9e6456a1c0177383a8503361covener control over abnormal client request behavior, which may be
4025ef5b9785f4cc9e6456a1c0177383a8503361covener useful for avoiding some forms of denial-of-service attacks.</p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
5f4e50966b2b9b58436a1651cbe588d1b595657ewrowe <p>For example:</p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <highlight language="config">LimitRequestLine 4094</highlight>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <note>Under normal conditions, the value should not be changed from
4025ef5b9785f4cc9e6456a1c0177383a8503361covener the default. Also, you can't set this higher than 8190 without
4025ef5b9785f4cc9e6456a1c0177383a8503361covener modifying the source and rebuilding.</note>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <note type="warning"><title>Warning</title>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <p> When name-based virtual hosting is used, the value for this
4025ef5b9785f4cc9e6456a1c0177383a8503361covener directive is taken from the default (first-listed) virtual host best
4025ef5b9785f4cc9e6456a1c0177383a8503361covener matching the current IP address and port combination.</p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener </note>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener</usage>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener</directivesynopsis>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<directivesynopsis>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<name>LimitXMLRequestBody</name>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<description>Limits the size of an XML-based request body</description>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<syntax>LimitXMLRequestBody <var>bytes</var></syntax>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<default>LimitXMLRequestBody 1000000</default>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<contextlist><context>server config</context><context>virtual host</context>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<context>directory</context><context>.htaccess</context></contextlist>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<override>All</override>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<usage>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <p>Limit (in bytes) on maximum size of an XML-based request
4025ef5b9785f4cc9e6456a1c0177383a8503361covener body. A value of <code>0</code> will disable any checking.</p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <p>Example:</p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <highlight language="config">LimitXMLRequestBody 0</highlight>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener</usage>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener</directivesynopsis>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<directivesynopsis type="section">
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<name>Location</name>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<description>Applies the enclosed directives only to matching
4025ef5b9785f4cc9e6456a1c0177383a8503361covenerURLs</description>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<syntax>&lt;Location
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <var>URL-path</var>|<var>URL</var>&gt; ... &lt;/Location&gt;</syntax>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener<contextlist><context>server config</context><context>virtual host</context>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Location</directive> directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd limits the scope of the enclosed directives by URL. It is similar to the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section" module="core">Directory</directive>
fb77c505254b6e9c925e23e734463e87574f8f40kess directive, and starts a subsection which is terminated with a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>&lt;/Location&gt;</code> directive. <directive
cf02129aebf73dd0bdf369b172eb481ff76ac5f6colm type="section">Location</directive> sections are processed in the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd order they appear in the configuration file, after the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Directory</directive> sections and
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>.htaccess</code> files are read, and after the <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess type="section" module="core">Files</directive> sections.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki <p><directive type="section">Location</directive> sections operate
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd completely outside the filesystem. This has several consequences.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Most importantly, <directive type="section">Location</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directives should not be used to control access to filesystem
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd locations. Since several different URLs may map to the same
4025ef5b9785f4cc9e6456a1c0177383a8503361covener filesystem location, such access controls may by circumvented.</p>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The enclosed directives will be applied to the request if the path component
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of the URL meets <em>any</em> of the following criteria:
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <ul>
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive <li>The specified location matches exactly the path component of the URL.
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive </li>
05201775eaa6b363b8a119c8aea5db246b967591yoshiki <li>The specified location, which ends in a forward slash, is a prefix
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen of the path component of the URL (treated as a context root).
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>The specified location, with the addition of a trailing slash, is a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive prefix of the path component of the URL (also treated as a context root).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive In the example below, where no trailing slash is used, requests to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive /private1, /private1/ and /private1/file.txt will have the enclosed
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directives applied, but /private1other would not.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Location /private1&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive In the example below, where a trailing slash is used, requests to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive /private2/ and /private2/file.txt will have the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives applied, but /private2 and /private2other would not.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Location /private2<em>/</em>&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Location&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <note><title>When to use <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Location</directive></title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Use <directive type="section">Location</directive> to apply
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives to content that lives outside the filesystem. For
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive content that lives in the filesystem, use <directive
13e5182a0c199ecc7a73db97b6448a544e940868slive type="section" module="core">Directory</directive> and <directive
13e5182a0c199ecc7a73db97b6448a544e940868slive type="section" module="core">Files</directive>. An exception is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;Location /&gt;</code>, which is an easy way to
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess apply a configuration to the entire server.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For all origin (non-proxy) requests, the URL to be matched is a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd URL-path of the form <code>/path/</code>. <em>No scheme, hostname,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd port, or query string may be included.</em> For proxy requests, the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd URL to be matched is of the form
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>scheme://servername/path</code>, and you must include the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd prefix.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The URL may use wildcards. In a wild-card string, <code>?</code> matches
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd any single character, and <code>*</code> matches any sequences of
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive characters. Neither wildcard character matches a / in the URL-path.</p>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive <p><glossary ref="regex">Regular expressions</glossary>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd can also be used, with the addition of the <code>~</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive character. For example:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Location ~ "/(extra|special)/data"&gt;
13e5182a0c199ecc7a73db97b6448a544e940868slive #...
13e5182a0c199ecc7a73db97b6448a544e940868slive&lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match URLs that contained the substring <code>/extra/data</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>/special/data</code>. The directive <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">LocationMatch</directive> behaves
13e5182a0c199ecc7a73db97b6448a544e940868slive identical to the regex version of <directive
13e5182a0c199ecc7a73db97b6448a544e940868slive type="section">Location</directive>, and is preferred, for the
13e5182a0c199ecc7a73db97b6448a544e940868slive simple reason that <code>~</code> is hard to distinguish from
b00583f8e126bbb00b06dcf06af06c9d07978701kess <code>-</code> in many fonts.</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Location</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess functionality is especially useful when combined with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">SetHandler</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive. For example, to enable status requests, but allow them
0d5b778ac63bc803c0dd1a4fdef371fe7a0f4b57kess only from browsers at <code>example.com</code>, you might use:</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <highlight language="config">
13e5182a0c199ecc7a73db97b6448a544e940868slive&lt;Location /status&gt;
13e5182a0c199ecc7a73db97b6448a544e940868slive SetHandler server-status
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require host example.com
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note about / (slash)</title>
13e5182a0c199ecc7a73db97b6448a544e940868slive <p>The slash character has special meaning depending on where in a
13e5182a0c199ecc7a73db97b6448a544e940868slive URL it appears. People may be used to its behavior in the filesystem
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive where multiple adjacent slashes are frequently collapsed to a single
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess slash (<em>i.e.</em>, <code>/home///foo</code> is the same as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/foo</code>). In URL-space this is not necessarily true.
13e5182a0c199ecc7a73db97b6448a544e940868slive The <directive type="section" module="core">LocationMatch</directive>
13e5182a0c199ecc7a73db97b6448a544e940868slive directive and the regex version of <directive type="section"
13e5182a0c199ecc7a73db97b6448a544e940868slive >Location</directive> require you to explicitly specify multiple
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive slashes if that is your intention.</p>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive
13e5182a0c199ecc7a73db97b6448a544e940868slive <p>For example, <code>&lt;LocationMatch ^/abc&gt;</code> would match
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive the request URL <code>/abc</code> but not the request URL <code>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive //abc</code>. The (non-regex) <directive type="section"
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive >Location</directive> directive behaves similarly when used for
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive proxy requests. But when (non-regex) <directive type="section"
13e5182a0c199ecc7a73db97b6448a544e940868slive >Location</directive> is used for non-proxy requests it will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implicitly match multiple slashes with a single slash. For example,
13e5182a0c199ecc7a73db97b6448a544e940868slive if you specify <code>&lt;Location /abc/def&gt;</code> and the
13e5182a0c199ecc7a73db97b6448a544e940868slive request is to <code>/abc//def</code> then it will match.</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive </note>
13e5182a0c199ecc7a73db97b6448a544e940868slive</usage>
13e5182a0c199ecc7a73db97b6448a544e940868slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
13e5182a0c199ecc7a73db97b6448a544e940868slive and &lt;Files&gt; sections work</a> for an explanation of how these
13e5182a0c199ecc7a73db97b6448a544e940868slive different sections are combined when a request is received.</seealso>
13e5182a0c199ecc7a73db97b6448a544e940868slive<seealso><directive module="core">LocationMatch</directive></seealso>
13e5182a0c199ecc7a73db97b6448a544e940868slive</directivesynopsis>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LocationMatch</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Applies the enclosed directives only to regular-expression
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowenmatching URLs</description>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen<syntax>&lt;LocationMatch
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen <var>regex</var>&gt; ... &lt;/LocationMatch&gt;</syntax>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen<contextlist><context>server config</context><context>virtual host</context>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen</contextlist>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">LocationMatch</directive> directive
130d299c4b2b15be45532a176604c71fdc7bea5bnd limits the scope of the enclosed directives by URL, in an identical manner
130d299c4b2b15be45532a176604c71fdc7bea5bnd to <directive module="core" type="section">Location</directive>. However,
130d299c4b2b15be45532a176604c71fdc7bea5bnd it takes a <glossary ref="regex">regular expression</glossary>
130d299c4b2b15be45532a176604c71fdc7bea5bnd as an argument instead of a simple string. For example:</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <highlight language="config">
130d299c4b2b15be45532a176604c71fdc7bea5bnd&lt;LocationMatch "/(extra|special)/data"&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd # ...
130d299c4b2b15be45532a176604c71fdc7bea5bnd&lt;/LocationMatch&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd</highlight>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>would match URLs that contained the substring <code>/extra/data</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd or <code>/special/data</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>From 2.4.8 onwards, named groups and backreferences are captured and
fb77c505254b6e9c925e23e734463e87574f8f40kess written to the environment with the corresponding name prefixed with
fb77c505254b6e9c925e23e734463e87574f8f40kess "MATCH_" and in upper case. This allows elements of URLs to be referenced
fb77c505254b6e9c925e23e734463e87574f8f40kess from within <a href="/expr.html">expressions</a> and modules like
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_rewrite</module>. In order to prevent confusion, numbered
130d299c4b2b15be45532a176604c71fdc7bea5bnd (unnamed) backreferences are ignored. Use named groups instead.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<highlight language="config">
130d299c4b2b15be45532a176604c71fdc7bea5bnd&lt;LocationMatch ^/combined/(?&lt;sitename&gt;[^/]+)&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd require ldap-group cn=%{env:MATCH_SITENAME},ou=combined,o=Example
130d299c4b2b15be45532a176604c71fdc7bea5bnd&lt;/LocationMatch&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd</highlight>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd and &lt;Files&gt; sections work</a> for an explanation of how these
130d299c4b2b15be45532a176604c71fdc7bea5bnd different sections are combined when a request is received</seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>LogLevel</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>Controls the verbosity of the ErrorLog</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>LogLevel [<var>module</var>:]<var>level</var>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess [<var>module</var>:<var>level</var>] ...
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<default>LogLevel warn</default>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Per-module and per-directory configuration is available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server 2.3.6 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive>LogLevel</directive> adjusts the verbosity of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive messages recorded in the error logs (see <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">ErrorLog</directive> directive). The following
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>level</var>s are available, in order of decreasing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive significance:</p>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <table border="1">
530eba85dbd41b8a0fa5255d3648d1440199a661slive <columnspec><column width=".2"/><column width=".3"/><column width=".5"/>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele </columnspec>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Level</strong> </th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Description</strong> </th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Example</strong> </th>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td><code>emerg</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Emergencies - system is unusable.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Child cannot open lock file. Exiting"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>alert</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Action must be taken immediately.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"getpwuid: couldn't determine user name from uid"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>crit</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Critical Conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td>"socket: Failed to get a socket, exiting child"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <tr>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <td><code>error</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Error conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Premature end of script headers"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>warn</code> </td>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Warning conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"child process 1234 did not exit, sending another
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SIGHUP"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>notice</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Normal but significant condition.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"httpd: caught SIGBUS, attempting to dump core in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>info</code> </td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Informational.</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Server seems busy, (you may need to increase
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive StartServers, or Min/MaxSpareServers)..."</td>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele </tr>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>debug</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Debug-level messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Opening config file ..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td><code>trace1</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"proxy: FTP: control connection complete"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace2</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>"proxy: CONNECT: sending the CONNECT request to the remote proxy"</td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </tr>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick <tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td><code>trace3</code> </td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>Trace messages</td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>"openssl: Handshake: start"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace4</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"read from buffered SSL brigade, mode 0, 17 bytes"</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess </tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive <tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess <td><code>trace5</code> </td>
fb77c505254b6e9c925e23e734463e87574f8f40kess
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <td>Trace messages</td>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
003f0c9fda6664daf5092a0e42f65ede20098153slive <td>"map lookup FAILED: map=rewritemap key=keyname"</td>
18831446030f4eda7e0563c92a896ccfdb6eb1d7slive </tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <tr>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td><code>trace6</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <td>"cache lookup FAILED, forcing new map lookup"</td>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess </tr>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <tr>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <td><code>trace7</code> </td>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <td>Trace messages, dumping large amounts of data</td>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess </tr>
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki <tr>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <td><code>trace8</code> </td>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <td>Trace messages, dumping large amounts of data</td>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess </tr>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess </table>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <p>When a particular level is specified, messages from all
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive other levels of higher significance will be reported as well.
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <em>E.g.</em>, when <code>LogLevel info</code> is specified,
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive then messages with log levels of <code>notice</code> and
6452eaa76913f6ba732f88cfce6d4f8bf142482bkess <code>warn</code> will also be posted.</p>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki <p>Using a level of at least <code>crit</code> is
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive recommended.</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <p>For example:</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <highlight language="config">LogLevel notice</highlight>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <note><title>Note</title>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <p>When logging to a regular file messages of the level
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <code>notice</code> cannot be suppressed and thus are always
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive logged. However, this doesn't apply when logging is done
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive using <code>syslog</code>.</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive </note>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Specifying a level without a module name will reset the level
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive for all modules to that level. Specifying a level with a module
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive name will set the level for that module only. It is possible to
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive use the module source file name, the module identifier, or the
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive module identifier with the trailing <code>_module</code> omitted
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive as module specification. This means the following three specifications
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive are equivalent:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveLogLevel info ssl:warn
a8ee031b2224ce5473826c9d4f603681589245fawroweLogLevel info mod_ssl.c:warn
a8ee031b2224ce5473826c9d4f603681589245fawroweLogLevel info ssl_module:warn
a8ee031b2224ce5473826c9d4f603681589245fawrowe </highlight>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <p>It is also possible to change the level per directory:</p>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <highlight language="config">
a8ee031b2224ce5473826c9d4f603681589245fawroweLogLevel info
a8ee031b2224ce5473826c9d4f603681589245fawrowe&lt;Directory "/usr/local/apache/htdocs/app"&gt;
a8ee031b2224ce5473826c9d4f603681589245fawrowe LogLevel debug
a8ee031b2224ce5473826c9d4f603681589245fawrowe&lt;/Directory&gt;
a8ee031b2224ce5473826c9d4f603681589245fawrowe </highlight>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe <note>
a8ee031b2224ce5473826c9d4f603681589245fawrowe Per directory loglevel configuration only affects messages that are
a8ee031b2224ce5473826c9d4f603681589245fawrowe logged after the request has been parsed and that are associated with
a8ee031b2224ce5473826c9d4f603681589245fawrowe the request. Log messages which are associated with the server or
a8ee031b2224ce5473826c9d4f603681589245fawrowe the connection are not affected. The latter can be influenced by the
a8ee031b2224ce5473826c9d4f603681589245fawrowe <directive module="core">LogLevelOverride</directive> directive,
a8ee031b2224ce5473826c9d4f603681589245fawrowe though.
a8ee031b2224ce5473826c9d4f603681589245fawrowe </note>
a8ee031b2224ce5473826c9d4f603681589245fawrowe</usage>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<seealso><directive module="core">ErrorLog</directive></seealso>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<seealso><directive module="core">ErrorLogFormat</directive></seealso>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<seealso><directive module="core">LogLevelOverride</directive></seealso>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
a8ee031b2224ce5473826c9d4f603681589245fawrowe</directivesynopsis>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
a8ee031b2224ce5473826c9d4f603681589245fawrowe<directivesynopsis>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<name>LogLevelOverride</name>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<description>Override the verbosity of the ErrorLog for certain clients</description>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<syntax>LogLevel <var>ipaddress</var>[/<var>prefixlen</var>]
a8ee031b2224ce5473826c9d4f603681589245fawrowe [<var>module</var>:]<var>level</var> [<var>module</var>:<var>level</var>] ...
a8ee031b2224ce5473826c9d4f603681589245fawrowe</syntax>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<default>unset</default>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<contextlist><context>server config</context><context>virtual host</context>
a8ee031b2224ce5473826c9d4f603681589245fawrowe</contextlist>
a8ee031b2224ce5473826c9d4f603681589245fawrowe<compatibility>Available in Apache HTTP Server 2.5.0 and later</compatibility>
a8ee031b2224ce5473826c9d4f603681589245fawrowe
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive>LogLevelOverride</directive> adjusts the
003f0c9fda6664daf5092a0e42f65ede20098153slive <directive module="core">LogLevel</directive> for requests coming from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive certain client IP addresses.
2e5e2673cb64d3e4d445d911c6f61ac171020725nd This allows to enable verbose logging only for certain test clients.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The IP address is checked at a very early state in the connection
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive processing. Therefore, <directive>LogLevelOverride</directive> allows to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive change the log level for things like the SSL handshake which happen before
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a <directive module="core">LogLevel</directive> directive in an
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <directive type="section" module="core">If</directive> container would
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be evaluated.</p>
733738e83a9b0113476e3f67992c2278d61ee4dakess
733738e83a9b0113476e3f67992c2278d61ee4dakess <p><directive>LogLevelOverride</directive> accepts either a single
2e5e2673cb64d3e4d445d911c6f61ac171020725nd IP-address or a CIDR IP-address/len subnet specification.
2e5e2673cb64d3e4d445d911c6f61ac171020725nd For the syntax of the loglevel specification, see the
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <directive module="core">LogLevel</directive> directive.</p>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <p>For requests that match a <directive>LogLevelOverride</directive>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd directive, per-directory specifications of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">LogLevel</directive> are ignored.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Examples:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd LogLevelOverride 192.0.2.0/24 ssl:trace6
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevelOverride 192.0.2.7 ssl:trace8
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">LogLevelOverride</directive> only affects
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive log messages that are associated with the request or the connection.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Log messages which are associated with the server not affected.
003f0c9fda6664daf5092a0e42f65ede20098153slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LogLevel</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>MaxKeepAliveRequests</name>
206b5dce9e48924aa9f12ce87f14856a4cd3fb68takashi<description>Number of requests allowed on a persistent
0e4c8b384f21029c01f06824ec522bb2cbec1d0enoirinconnection</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>MaxKeepAliveRequests <var>number</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<default>MaxKeepAliveRequests 100</default>
b6ab9bfd820e424c2e9544d629ae67af24e90dcerbowen<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
b6ab9bfd820e424c2e9544d629ae67af24e90dcerbowen<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive>MaxKeepAliveRequests</directive> directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd limits the number of requests allowed per connection when
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core" >KeepAlive</directive> is on. If it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive set to <code>0</code>, unlimited requests will be allowed. We
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive recommend that this setting be kept to a high value for maximum
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server performance.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <highlight language="config">MaxKeepAliveRequests 500</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
e08ad1a326852610a7930269638a43657fc50d06sctemme</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>MaxRanges</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Number of ranges allowed before returning the complete
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveresource </description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>MaxRanges default | unlimited | none | <var>number-of-ranges</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>MaxRanges 200</default>
e08ad1a326852610a7930269638a43657fc50d06sctemme<contextlist><context>server config</context><context>virtual host</context>
e08ad1a326852610a7930269638a43657fc50d06sctemme<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess<compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick <p>The <directive>MaxRanges</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the number of HTTP ranges the server is willing to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive return to the client. If more ranges than permitted are requested,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the complete resource is returned instead.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>default</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Limits the number of ranges to a compile-time default of 200.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <dt><strong>none</strong></dt>
e08ad1a326852610a7930269638a43657fc50d06sctemme <dd>Range headers are ignored.</dd>
e08ad1a326852610a7930269638a43657fc50d06sctemme
e08ad1a326852610a7930269638a43657fc50d06sctemme <dt><strong>unlimited</strong></dt>
e08ad1a326852610a7930269638a43657fc50d06sctemme <dd>The server does not limit the number of ranges it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><var>number-of-ranges</var></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>A positive number representing the maximum number of ranges the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server is willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
e08ad1a326852610a7930269638a43657fc50d06sctemme
e08ad1a326852610a7930269638a43657fc50d06sctemme<directivesynopsis>
e08ad1a326852610a7930269638a43657fc50d06sctemme <name>MaxRangeOverlaps</name>
e08ad1a326852610a7930269638a43657fc50d06sctemme <description>Number of overlapping ranges (eg: <code>100-200,150-300</code>) allowed before returning the complete
e08ad1a326852610a7930269638a43657fc50d06sctemme resource </description>
e08ad1a326852610a7930269638a43657fc50d06sctemme <syntax>MaxRangeOverlaps default | unlimited | none | <var>number-of-ranges</var></syntax>
e08ad1a326852610a7930269638a43657fc50d06sctemme <default>MaxRangeOverlaps 20</default>
e08ad1a326852610a7930269638a43657fc50d06sctemme <contextlist><context>server config</context><context>virtual host</context>
e08ad1a326852610a7930269638a43657fc50d06sctemme <context>directory</context>
e08ad1a326852610a7930269638a43657fc50d06sctemme </contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
29edaaeea24c41820e486944635348cd7fae1d11rbowen <usage>
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>The <directive>MaxRangeOverlaps</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the number of overlapping HTTP ranges the server is willing to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive return to the client. If more overlapping ranges than permitted are requested,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the complete resource is returned instead.</p>
e08ad1a326852610a7930269638a43657fc50d06sctemme
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>default</strong></dt>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <dd>Limits the number of overlapping ranges to a compile-time default of 20.</dd>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>none</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>No overlapping Range headers are allowed.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dt><strong>unlimited</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The server does not limit the number of overlapping ranges it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><var>number-of-ranges</var></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>A positive number representing the maximum number of overlapping ranges the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server is willing to satisfy.</dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <name>MaxRangeReversals</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <description>Number of range reversals (eg: <code>100-200,50-70</code>) allowed before returning the complete
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive resource </description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <syntax>MaxRangeReversals default | unlimited | none | <var>number-of-ranges</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <default>MaxRangeReversals 20</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive>MaxRangeReversals</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the number of HTTP Range reversals the server is willing to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive return to the client. If more ranges reversals than permitted are requested,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the complete resource is returned instead.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>default</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Limits the number of range reversals to a compile-time default of 20.</dd>
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen <dt><strong>none</strong></dt>
fcc04773f0f2cc73650485facef9cd77f2d5bd65nd <dd>No Range reversals headers are allowed.</dd>
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen <dt><strong>unlimited</strong></dt>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen <dd>The server does not limit the number of range reversals it is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd willing to satisfy.</dd>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen <dt><var>number-of-ranges</var></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>A positive number representing the maximum number of range reversals the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server is willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Mutex</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Configures mutex mechanism and lock file directory for all
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveor specified mutexes</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Mutex <var>mechanism</var> [default|<var>mutex-name</var>] ... [OmitPID]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>Mutex default</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in Apache HTTP Server 2.3.4 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>The <directive>Mutex</directive> directive sets the mechanism,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and optionally the lock file location, that httpd and modules use
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to serialize access to resources. Specify <code>default</code> as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the first argument to change the settings for all mutexes; specify
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a mutex name (see table below) as the first argument to override
fb77c505254b6e9c925e23e734463e87574f8f40kess defaults only for that mutex.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <directive>Mutex</directive> directive is typically used in
fb77c505254b6e9c925e23e734463e87574f8f40kess the following exceptional situations:</p>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <ul>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <li>change the mutex mechanism when the default mechanism selected
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess by <glossary>APR</glossary> has a functional or performance
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive problem</li>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>change the directory used by file-based mutexes when the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive default directory does not support locking</li>
530eba85dbd41b8a0fa5255d3648d1440199a661slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Supported modules</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive only configures mutexes which have been registered
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz with the core server using the <code>ap_mutex_register()</code> API.
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz All modules bundled with httpd support the <directive>Mutex</directive>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive directive, but third-party modules may not. Consult the documentation
7b5535ed88e0f561b3bfb3330137bd804846afd4slive of the third-party module, which must indicate the mutex name(s) which
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be configured if this directive is supported.</p>
f35c904c3b359610a46e94fbb4ba8495b2338521slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The following mutex <em>mechanisms</em> are available:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>default | yes</code>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <p>This selects the default locking implementation, as determined by
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <glossary>APR</glossary>. The default locking implementation can
dc111bcea580da3da174c25be0fd7a8f22c86fe1jim be displayed by running <program>httpd</program> with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>-V</code> option.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>none | no</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This effectively disables the mutex, and is only allowed for a
530eba85dbd41b8a0fa5255d3648d1440199a661slive mutex if the module indicates that it is a valid choice. Consult the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module documentation for more information.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>posixsem</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This is a mutex variant based on a Posix semaphore.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a21fb2799923b1c25a351f09e690bd46806f2fa2jim <note type="warning"><title>Warning</title>
2eb5346b17b3b69767cfe87d0f632efd6d15500djim <p>The semaphore ownership is not recovered if a thread in the process
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen holding the mutex segfaults, resulting in a hang of the web server.</p>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim </note>
2eb5346b17b3b69767cfe87d0f632efd6d15500djim </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>sysvsem</code>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p>This is a mutex variant based on a SystemV IPC semaphore.</p>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <p>It is possible to "leak" SysV semaphores if processes crash
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh before the semaphore is removed.</p>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh </note>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <note type="warning"><title>Security</title>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <p>The semaphore API allows for a denial of service attack by any
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh CGIs running under the same uid as the webserver (<em>i.e.</em>,
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh all CGIs, unless you use something like <program>suexec</program>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen or <code>cgiwrapper</code>).</p>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <li><code>sem</code>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen <p>This selects the "best" available semaphore implementation, choosing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive between Posix and SystemV IPC semaphores, in that order.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>pthread</code>
9e59849752ebadf803f76453fe3b64e2cee8d190rbowen <p>This is a mutex variant based on cross-process Posix thread
530eba85dbd41b8a0fa5255d3648d1440199a661slive mutexes.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>On most systems, if a child process terminates abnormally while
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive holding a mutex that uses this implementation, the server will deadlock
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and stop responding to requests. When this occurs, the server will
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz require a manual restart to recover.</p>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <p>Solaris is a notable exception as it provides a mechanism which
7b5535ed88e0f561b3bfb3330137bd804846afd4slive usually allows the mutex to be recovered after a child process
7b5535ed88e0f561b3bfb3330137bd804846afd4slive terminates abnormally while holding a mutex.</p>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim <p>If your system implements the
a21fb2799923b1c25a351f09e690bd46806f2fa2jim <code>pthread_mutexattr_setrobust_np()</code> function, you may be able
a21fb2799923b1c25a351f09e690bd46806f2fa2jim to use the <code>pthread</code> option safely.</p>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim </note>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim </li>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim
a21fb2799923b1c25a351f09e690bd46806f2fa2jim <li><code>fcntl:/path/to/mutex</code>
a21fb2799923b1c25a351f09e690bd46806f2fa2jim <p>This is a mutex variant where a physical (lock-)file and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>fcntl()</code> function are used as the mutex.</p>
f35c904c3b359610a46e94fbb4ba8495b2338521slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When multiple mutexes based on this mechanism are used within
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive multi-threaded, multi-process environments, deadlock errors (EDEADLK)
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be reported for valid mutex operations if <code>fcntl()</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is not thread-aware, such as on Solaris.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
fb77c505254b6e9c925e23e734463e87574f8f40kess </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>flock:/path/to/mutex</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This is similar to the <code>fcntl:/path/to/mutex</code> method
003f0c9fda6664daf5092a0e42f65ede20098153slive with the exception that the <code>flock()</code> function is used to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive provide file locking.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>file:/path/to/mutex</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This selects the "best" available file locking implementation,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess choosing between <code>fcntl</code> and <code>flock</code>, in that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive order.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Most mechanisms are only available on selected platforms, where the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive underlying platform and <glossary>APR</glossary> support it. Mechanisms
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which aren't available on all platforms are <em>posixsem</em>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <em>sysvsem</em>, <em>sem</em>, <em>pthread</em>, <em>fcntl</em>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <em>flock</em>, and <em>file</em>.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>With the file-based mechanisms <em>fcntl</em> and <em>flock</em>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the path, if provided, is a directory where the lock file will be created.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The default directory is httpd's run-time file directory,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">DefaultRuntimeDir</directive>. If a relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive path is provided, it is relative to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">DefaultRuntimeDir</directive>. Always use a local
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess disk filesystem for <code>/path/to/mutex</code> and never a directory residing
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen on a NFS- or AFS-filesystem. The basename of the file will be the mutex
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type, an optional instance string provided by the module, and unless the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>OmitPID</code> keyword is specified, the process id of the httpd
130d299c4b2b15be45532a176604c71fdc7bea5bnd parent process will be appended to to make the file name unique, avoiding
130d299c4b2b15be45532a176604c71fdc7bea5bnd conflicts when multiple httpd instances share a lock file directory. For
130d299c4b2b15be45532a176604c71fdc7bea5bnd example, if the mutex name is <code>mpm-accept</code> and the lock file
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directory is <code>/var/httpd/locks</code>, the lock file name for the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd httpd instance with parent process id 12345 would be
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd <code>/var/httpd/locks/mpm-accept.12345</code>.</p>
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd <note type="warning"><title>Security</title>
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq <p>It is best to <em>avoid</em> putting mutex files in a world-writable
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq directory such as <code>/var/tmp</code> because someone could create
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq a denial of service attack and prevent the server from starting by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive creating a lockfile with the same name as the one the server will try
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen to create.</p>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen </note>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The following table documents the names of mutexes used by httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and bundled modules.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <table border="1" style="zebra">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th>Mutex name</th>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <th>Module(s)</th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th>Protected resource</th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive <td><code>mpm-accept</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>prefork</module> and <module>worker</module> MPMs</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>incoming connections, to avoid the thundering herd problem;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for more information, refer to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <a href="/misc/perf-tuning.html">performance tuning</a>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive documentation</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>authdigest-client</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_auth_digest</module></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>client list in shared memory</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>authdigest-opaque</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_auth_digest</module></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>counter in shared memory</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>ldap-cache</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_ldap</module></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>LDAP result cache</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>rewrite-map</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_rewrite</module></td>
003f0c9fda6664daf5092a0e42f65ede20098153slive <td>communication with external mapping programs, to avoid
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive intermixed I/O from multiple requests</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>ssl-cache</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_ssl</module></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>SSL session cache</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>ssl-stapling</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_ssl</module></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>OCSP stapling response cache</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><code>watchdog-callback</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><module>mod_watchdog</module></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>callback function of a particular client module</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </table>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <code>OmitPID</code> keyword suppresses the addition of the httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive parent process id from the lock file name.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the following example, the mutex mechanism for the MPM accept
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive mutex will be changed from the compiled-in default to <code>fcntl</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the associated lock file created in directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/var/httpd/locks</code>. The mutex mechanism for all other mutexes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will be changed from the compiled-in default to <code>sysvsem</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveMutex sysvsem default
003f0c9fda6664daf5092a0e42f65ede20098153sliveMutex fcntl:/var/httpd/locks mpm-accept
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
fa71303e53e7ef460728446b8290d05ed0895136trawick
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>NameVirtualHost</name>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<description>DEPRECATED: Designates an IP address for name-virtual
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jortonhosting</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>NameVirtualHost <var>addr</var>[:<var>port</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context></contextlist>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<usage>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<p>Prior to 2.3.11, <directive>NameVirtualHost</directive> was required
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jortonto instruct the server that a particular IP address and port combination
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jortonwas usable as a name-based virtual host. In 2.3.11 and later,
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jortonany time an IP address and port combination is used in multiple virtual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivehosts, name-based virtual hosting is automatically enabled for that address.</p>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<p>This directive currently has no effect.</p>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton</usage>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton<seealso><a href="/vhosts/">Virtual Hosts
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jortondocumentation</a></seealso>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton</directivesynopsis>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<name>Options</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Configures what features are available in a particular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivedirectory</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Options
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe [+|-]<var>option</var> [[+|-]<var>option</var>] ...</syntax>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<default>Options FollowSymlinks</default>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<contextlist><context>server config</context><context>virtual host</context>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<context>directory</context><context>.htaccess</context>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe</contextlist>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<override>Options</override>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<compatibility>The default was changed from All to FollowSymlinks in 2.3.11</compatibility>
cb646158ff2c192d4325a10a280e5006d191db8awrowe
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<usage>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <p>The <directive>Options</directive> directive controls which
12099dff89f3135d53929f4f1bdb42c7d044d928nd server features are available in a particular directory.</p>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd <p><var>option</var> can be set to <code>None</code>, in which
12099dff89f3135d53929f4f1bdb42c7d044d928nd case none of the extra features are enabled, or one or more of
12099dff89f3135d53929f4f1bdb42c7d044d928nd the following:</p>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd <dl>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <dt><code>All</code></dt>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <dd>All options except for <code>MultiViews</code>.</dd>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <dt><code>ExecCGI</code></dt>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd <dd>
12099dff89f3135d53929f4f1bdb42c7d044d928nd Execution of CGI scripts using <module>mod_cgi</module>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe is permitted.</dd>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
20b0f809c3823eda58808be053ffc305dfa9c785sf <dt><code>FollowSymLinks</code></dt>
20b0f809c3823eda58808be053ffc305dfa9c785sf
20b0f809c3823eda58808be053ffc305dfa9c785sf <dd>
20b0f809c3823eda58808be053ffc305dfa9c785sf The server will follow symbolic links in this directory. This is
20b0f809c3823eda58808be053ffc305dfa9c785sf the default setting.
20b0f809c3823eda58808be053ffc305dfa9c785sf <note>
20b0f809c3823eda58808be053ffc305dfa9c785sf <p>Even though the server follows the symlink it does <em>not</em>
20b0f809c3823eda58808be053ffc305dfa9c785sf change the pathname used to match against <directive type="section"
20b0f809c3823eda58808be053ffc305dfa9c785sf module="core">Directory</directive> sections.</p>
20b0f809c3823eda58808be053ffc305dfa9c785sf
20b0f809c3823eda58808be053ffc305dfa9c785sf <p>The <code>FollowSymLinks</code> and
20b0f809c3823eda58808be053ffc305dfa9c785sf <code>SymLinksIfOwnerMatch</code> <directive
20b0f809c3823eda58808be053ffc305dfa9c785sf module="core">Options</directive> work only in <directive
20b0f809c3823eda58808be053ffc305dfa9c785sf type="section" module="core">Directory</directive> sections or
20b0f809c3823eda58808be053ffc305dfa9c785sf <code>.htaccess</code> files.</p>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Omitting this option should not be considered a security restriction,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive since symlink testing is subject to race conditions that make it
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive circumventable.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note></dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb294b146e7ceb48e3983ee3684ba6c6506241c0jim <dt><code>Includes</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Server-side includes provided by <module>mod_include</module>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive are permitted.</dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dt><code>IncludesNOEXEC</code></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Server-side includes are permitted, but the <code>#exec
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd cmd</code> and <code>#exec cgi</code> are disabled. It is still
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive possible to <code>#include virtual</code> CGI scripts from
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="mod_alias">ScriptAlias</directive>ed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directories.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <dt><code>Indexes</code></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <dd>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess If a URL which maps to a directory is requested, and there
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen is no <directive module="mod_dir">DirectoryIndex</directive>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen (<em>e.g.</em>, <code>index.html</code>) in that directory, then
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_autoindex</module> will return a formatted listing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the directory.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>MultiViews</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <a href="/content-negotiation.html">Content negotiated</a>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive "MultiViews" are allowed using
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_negotiation</module>.
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <note><title>Note</title> <p>This option gets ignored if set
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen anywhere other than <directive module="core" type="section"
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen >Directory</directive>, as <module>mod_negotiation</module>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen needs real resources to compare against and evaluate from.</p></note>
fb77c505254b6e9c925e23e734463e87574f8f40kess </dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>SymLinksIfOwnerMatch</code></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The server will only follow symbolic links for which the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive target file or directory is owned by the same user id as the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive link.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code>FollowSymLinks</code> and
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>SymLinksIfOwnerMatch</code> <directive
130d299c4b2b15be45532a176604c71fdc7bea5bnd module="core">Options</directive> work only in <directive
130d299c4b2b15be45532a176604c71fdc7bea5bnd type="section" module="core">Directory</directive> sections or
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>.htaccess</code> files.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This option should not be considered a security restriction,
130d299c4b2b15be45532a176604c71fdc7bea5bnd since symlink testing is subject to race conditions that make it
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive circumventable.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </note> </dd>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </dl>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>Normally, if multiple <directive>Options</directive> could
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim apply to a directory, then the most specific one is used and
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim others are ignored; the options are not merged. (See <a
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim href="/sections.html#mergin">how sections are merged</a>.)
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim However if <em>all</em> the options on the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <directive>Options</directive> directive are preceded by a
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>+</code> or <code>-</code> symbol, the options are
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim merged. Any options preceded by a <code>+</code> are added to the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim options currently in force, and any options preceded by a
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>-</code> are removed from the options currently in
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim force. </p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <note><title>Note</title>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>Mixing <directive>Options</directive> with a <code>+</code> or
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>-</code> with those without is not valid syntax, and will be
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim rejected during server startup by the syntax check with an abort.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </note>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>For example, without any <code>+</code> and <code>-</code> symbols:</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <highlight language="config">
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim&lt;Directory "/web/docs"&gt;
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim Options Indexes FollowSymLinks
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim&lt;/Directory&gt;
b3ec2c7988894fc3722521c0a61fcb2ddab31c33colm
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim&lt;Directory "/web/docs/spec"&gt;
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim Options Includes
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim&lt;/Directory&gt;
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </highlight>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>then only <code>Includes</code> will be set for the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>/web/docs/spec</code> directory. However if the second
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <directive>Options</directive> directive uses the <code>+</code> and
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>-</code> symbols:</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <highlight language="config">
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim&lt;Directory "/web/docs"&gt;
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim Options Indexes FollowSymLinks
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim&lt;/Directory&gt;
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim&lt;Directory "/web/docs/spec"&gt;
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim Options +Includes -Indexes
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim&lt;/Directory&gt;
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>then the options <code>FollowSymLinks</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Includes</code> are set for the <code>/web/docs/spec</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Using <code>-IncludesNOEXEC</code> or
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>-Includes</code> disables server-side includes completely
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive regardless of the previous setting.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default in the absence of any other settings is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>FollowSymlinks</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive<directivesynopsis>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive<name>Protocol</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Protocol for a listening socket</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Protocol <var>protocol</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context></contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<compatibility>On Windows only available from Apache 2.3.3 and later.</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>This directive specifies the protocol used for a specific listening socket.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The protocol is used to determine which module should handle a request, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to apply protocol specific optimizations with the <directive>AcceptFilter</directive>
01710fa5f312f3a9cd1969d1809cf6c19a7f3d31niq directive.</p>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>You only need to set the protocol if you are running on non-standard ports, otherwise <code>http</code> is assumed for port 80 and <code>https</code> for port 443.</p>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>For example, if you are running <code>https</code> on a non-standard port, specify the protocol explicitly:</p>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <highlight language="config">Protocol https</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>You can also specify the protocol using the <directive module="mpm_common">Listen</directive> directive.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive module="core">AcceptFilter</directive></seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<seealso><directive module="mpm_common">Listen</directive></seealso>
e8811b6d38f756b325446ded5d96857d13856511takashi</directivesynopsis>
e8811b6d38f756b325446ded5d96857d13856511takashi
e8811b6d38f756b325446ded5d96857d13856511takashi
e8811b6d38f756b325446ded5d96857d13856511takashi<directivesynopsis>
e8811b6d38f756b325446ded5d96857d13856511takashi<name>RLimitCPU</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Limits the CPU consumption of processes launched
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndby Apache httpd children</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>RLimitCPU <var>seconds</var>|max [<var>seconds</var>|max]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>Unset; uses operating system defaults</default>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context><context>.htaccess</context></contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<override>All</override>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Takes 1 or 2 parameters. The first parameter sets the soft
cf02129aebf73dd0bdf369b172eb481ff76ac5f6colm resource limit for all processes and the second parameter sets
130d299c4b2b15be45532a176604c71fdc7bea5bnd the maximum resource limit. Either parameter can be a number,
130d299c4b2b15be45532a176604c71fdc7bea5bnd or <code>max</code> to indicate to the server that the limit should
130d299c4b2b15be45532a176604c71fdc7bea5bnd be set to the maximum allowed by the operating system
130d299c4b2b15be45532a176604c71fdc7bea5bnd configuration. Raising the maximum resource limit requires that
130d299c4b2b15be45532a176604c71fdc7bea5bnd the server is running as <code>root</code>, or in the initial startup
130d299c4b2b15be45532a176604c71fdc7bea5bnd phase.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This applies to processes forked off from Apache httpd children
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess servicing requests, not the Apache httpd children themselves. This
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive includes CGI scripts and SSI exec commands, but not any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive processes forked off from the Apache httpd parent such as piped
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logs.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>CPU resource limits are expressed in seconds per
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive process.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive<seealso><directive module="core">RLimitMEM</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">RLimitNPROC</directive></seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>RLimitMEM</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Limits the memory consumption of processes launched
130d299c4b2b15be45532a176604c71fdc7bea5bndby Apache httpd children</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>RLimitMEM <var>bytes</var>|max [<var>bytes</var>|max]</syntax>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive<default>Unset; uses operating system defaults</default>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
4025ef5b9785f4cc9e6456a1c0177383a8503361covener <p>Takes 1 or 2 parameters. The first parameter sets the soft
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive resource limit for all processes and the second parameter sets
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the maximum resource limit. Either parameter can be a number,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>max</code> to indicate to the server that the limit should
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be set to the maximum allowed by the operating system
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration. Raising the maximum resource limit requires that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server is running as <code>root</code>, or in the initial startup
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive phase.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive <p>This applies to processes forked off from Apache httpd children
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive servicing requests, not the Apache httpd children themselves. This
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive includes CGI scripts and SSI exec commands, but not any
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive processes forked off from the Apache httpd parent such as piped
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive logs.</p>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Memory resource limits are expressed in bytes per
130d299c4b2b15be45532a176604c71fdc7bea5bnd process.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick<seealso><directive module="core">RLimitCPU</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">RLimitNPROC</directive></seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<name>RLimitNPROC</name>
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki<description>Limits the number of processes that can be launched by
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveprocesses launched by Apache httpd children</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>RLimitNPROC <var>number</var>|max [<var>number</var>|max]</syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<default>Unset; uses operating system defaults</default>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<context>directory</context><context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7db9f691a00ead175b03335457ca296a33ddf31bnd<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit
should be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>Process limits control the number of processes per user.</p>
<note><title>Note</title>
<p>If CGI processes are <strong>not</strong> running
under user ids other than the web server user id, this directive
will limit the number of processes that the server itself can
create. Evidence of this situation will be indicated by
<strong><code>cannot fork</code></strong> messages in the
<code>error_log</code>.</p>
</note>
</usage>
<seealso><directive module="core">RLimitMEM</directive></seealso>
<seealso><directive module="core">RLimitCPU</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ScriptInterpreterSource</name>
<description>Technique for locating the interpreter for CGI
scripts</description>
<syntax>ScriptInterpreterSource Registry|Registry-Strict|Script</syntax>
<default>ScriptInterpreterSource Script</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>FileInfo</override>
<compatibility>Win32 only.</compatibility>
<usage>
<p>This directive is used to control how Apache httpd finds the
interpreter used to run CGI scripts. The default setting is
<code>Script</code>. This causes Apache httpd to use the interpreter pointed to
by the shebang line (first line, starting with <code>#!</code>) in the
script. On Win32 systems this line usually looks like:</p>
<highlight language="perl">#!C:/Perl/bin/perl.exe</highlight>
<p>or, if <code>perl</code> is in the <code>PATH</code>, simply:</p>
<highlight language="perl">#!perl</highlight>
<p>Setting <code>ScriptInterpreterSource Registry</code> will
cause the Windows Registry tree <code>HKEY_CLASSES_ROOT</code> to be
searched using the script file extension (e.g., <code>.pl</code>) as a
search key. The command defined by the registry subkey
<code>Shell\ExecCGI\Command</code> or, if it does not exist, by the subkey
<code>Shell\Open\Command</code> is used to open the script file. If the
registry keys cannot be found, Apache httpd falls back to the behavior of the
<code>Script</code> option.</p>
<note type="warning"><title>Security</title>
<p>Be careful when using <code>ScriptInterpreterSource
Registry</code> with <directive
module="mod_alias">ScriptAlias</directive>'ed directories, because
Apache httpd will try to execute <strong>every</strong> file within this
directory. The <code>Registry</code> setting may cause undesired
program calls on files which are typically not executed. For
example, the default open command on <code>.htm</code> files on
most Windows systems will execute Microsoft Internet Explorer, so
any HTTP request for an <code>.htm</code> file existing within the
script directory would start the browser in the background on the
server. This is a good way to crash your system within a minute or
so.</p>
</note>
<p>The option <code>Registry-Strict</code> which is new in Apache HTTP Server
2.0 does the same thing as <code>Registry</code> but uses only the
subkey <code>Shell\ExecCGI\Command</code>. The
<code>ExecCGI</code> key is not a common one. It must be
configured manually in the windows registry and hence prevents
accidental program calls on your system.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>SeeRequestTail</name>
<description>Determine if mod_status displays the first 63 characters
of a request or the last 63, assuming the request itself is greater than
63 chars.</description>
<syntax>SeeRequestTail On|Off</syntax>
<default>SeeRequestTail Off</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>mod_status with <code>ExtendedStatus On</code>
displays the actual request being handled.
For historical purposes, only 63 characters of the request
are actually stored for display purposes. This directive
controls whether the 1st 63 characters are stored (the previous
behavior and the default) or if the last 63 characters are. This
is only applicable, of course, if the length of the request is
64 characters or greater.</p>
<p>If Apache httpd is handling <code
>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</code
> mod_status displays as follows:
</p>
<table border="1">
<tr>
<th>Off (default)</th>
<td>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples</td>
</tr>
<tr>
<th>On</th>
<td>orage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</td>
</tr>
</table>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>ServerAdmin</name>
<description>Email address that the server includes in error
messages sent to the client</description>
<syntax>ServerAdmin <var>email-address</var>|<var>URL</var></syntax>
<contextlist><context>server config</context><context>virtual host</context>
</contextlist>
<usage>
<p>The <directive>ServerAdmin</directive> sets the contact address
that the server includes in any error messages it returns to the
client. If the <code>httpd</code> doesn't recognize the supplied argument
as an URL, it
assumes, that it's an <var>email-address</var> and prepends it with
<code>mailto:</code> in hyperlink targets. However, it's recommended to
actually use an email address, since there are a lot of CGI scripts that
make that assumption. If you want to use an URL, it should point to another
server under your control. Otherwise users may not be able to contact you in
case of errors.</p>
<p>It may be worth setting up a dedicated address for this, e.g.</p>
<highlight language="config">ServerAdmin www-admin@foo.example.com</highlight>
<p>as users do not always mention that they are talking about the
server!</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>ServerAlias</name>
<description>Alternate names for a host used when matching requests
to name-virtual hosts</description>
<syntax>ServerAlias <var>hostname</var> [<var>hostname</var>] ...</syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerAlias</directive> directive sets the
alternate names for a host, for use with <a
href="/vhosts/name-based.html">name-based virtual hosts</a>. The
<directive>ServerAlias</directive> may include wildcards, if appropriate.</p>
<highlight language="config">
&lt;VirtualHost *:80&gt;
ServerName server.example.com
ServerAlias server server2.example.com server2
ServerAlias *.example.com
UseCanonicalName Off
# ...
&lt;/VirtualHost&gt;
</highlight>
<p>Name-based virtual hosts for the best-matching set of <directive
type="section" module="core">virtualhost</directive>s are processed
in the order they appear in the configuration. The first matching <directive
module="core">ServerName</directive> or <directive module="core"
>ServerAlias</directive> is used, with no different precedence for wildcards
(nor for ServerName vs. ServerAlias). </p>
<p>The complete list of names in the <directive>VirtualHost</directive>
directive are treated just like a (non wildcard)
<directive>ServerAlias</directive>.</p>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerName</name>
<description>Hostname and port that the server uses to identify
itself</description>
<syntax>ServerName [<var>scheme</var>://]<var>fully-qualified-domain-name</var>[:<var>port</var>]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
</contextlist>
<usage>
<p>The <directive>ServerName</directive> directive sets the
request scheme, hostname and
port that the server uses to identify itself. This is used when
creating redirection URLs.</p>
<p>Additionally, <directive>ServerName</directive> is used (possibly
in conjunction with <directive>ServerAlias</directive>) to uniquely
identify a virtual host, when using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>.</p>
<p>For example, if the name of the
machine hosting the web server is <code>simple.example.com</code>,
but the machine also has the DNS alias <code>www.example.com</code>
and you wish the web server to be so identified, the following
directive should be used:</p>
<highlight language="config">ServerName www.example.com</highlight>
<p>The <directive>ServerName</directive> directive
may appear anywhere within the definition of a server. However,
each appearance overrides the previous appearance (within that
server).</p>
<p>If no <directive>ServerName</directive> is specified, then the
server attempts to deduce the hostname by performing a reverse
lookup on the IP address. If no port is specified in the
<directive>ServerName</directive>, then the server will use the
port from the incoming request. For optimal reliability and
predictability, you should specify an explicit hostname and port
using the <directive>ServerName</directive> directive.</p>
<p>If you are using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
the <directive>ServerName</directive> inside a
<directive type="section" module="core">VirtualHost</directive>
section specifies what hostname must appear in the request's
<code>Host:</code> header to match this virtual host.</p>
<p>Sometimes, the server runs behind a device that processes SSL,
such as a reverse proxy, load balancer or SSL offload
appliance. When this is the case, specify the
<code>https://</code> scheme and the port number to which the
clients connect in the <directive>ServerName</directive> directive
to make sure that the server generates the correct
self-referential URLs.
</p>
<p>See the description of the
<directive module="core">UseCanonicalName</directive> and
<directive module="core">UseCanonicalPhysicalPort</directive> directives for
settings which determine whether self-referential URLs (e.g., by the
<module>mod_dir</module> module) will refer to the
specified port, or to the port number given in the client's request.
</p>
<note type="warning">
<p>Failure to set <directive>ServerName</directive> to a name that
your server can resolve to an IP address will result in a startup
warning. <code>httpd</code> will then use whatever hostname it can
determine, using the system's <code>hostname</code> command. This
will almost never be the hostname you actually want.</p>
<example>
httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName
</example>
</note>
</usage>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server virtual host
documentation</a></seealso>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerAlias</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerPath</name>
<description>Legacy URL pathname for a name-based virtual host that
is accessed by an incompatible browser</description>
<syntax>ServerPath <var>URL-path</var></syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerPath</directive> directive sets the legacy
URL pathname for a host, for use with <a
href="/vhosts/">name-based virtual hosts</a>.</p>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerRoot</name>
<description>Base directory for the server installation</description>
<syntax>ServerRoot <var>directory-path</var></syntax>
<default>ServerRoot /usr/local/apache</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>The <directive>ServerRoot</directive> directive sets the
directory in which the server lives. Typically it will contain the
subdirectories <code>conf/</code> and <code>logs/</code>. Relative
paths in other configuration directives (such as <directive
module="core">Include</directive> or <directive
module="mod_so">LoadModule</directive>, for example) are taken as
relative to this directory.</p>
<highlight language="config">ServerRoot "/home/httpd"</highlight>
<p>The default location of <directive>ServerRoot</directive> may be
modified by using the <code>--prefix</code> argument to
<a href="/programs/configure.html"><code>configure</code></a>, and
most third-party distributions of the server have a different
default location from the one listed above.</p>
</usage>
<seealso><a href="/invoking.html">the <code>-d</code>
option to <code>httpd</code></a></seealso>
<seealso><a href="/misc/security_tips.html#serverroot">the
security tips</a> for information on how to properly set
permissions on the <directive>ServerRoot</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerSignature</name>
<description>Configures the footer on server-generated documents</description>
<syntax>ServerSignature On|Off|EMail</syntax>
<default>ServerSignature Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>All</override>
<usage>
<p>The <directive>ServerSignature</directive> directive allows the
configuration of a trailing footer line under server-generated
documents (error messages, <module>mod_proxy</module> ftp directory
listings, <module>mod_info</module> output, ...). The reason why you
would want to enable such a footer line is that in a chain of proxies,
the user often has no possibility to tell which of the chained servers
actually produced a returned error message.</p>
<p>The <code>Off</code>
setting, which is the default, suppresses the footer line (and is
therefore compatible with the behavior of Apache-1.2 and
below). The <code>On</code> setting simply adds a line with the
server version number and <directive
module="core">ServerName</directive> of the serving virtual host,
and the <code>EMail</code> setting additionally creates a
"mailto:" reference to the <directive
module="core">ServerAdmin</directive> of the referenced
document.</p>
<p>After version 2.0.44, the details of the server version number
presented are controlled by the <directive
module="core">ServerTokens</directive> directive.</p>
</usage>
<seealso><directive module="core">ServerTokens</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerTokens</name>
<description>Configures the <code>Server</code> HTTP response
header</description>
<syntax>ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full</syntax>
<default>ServerTokens Full</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>This directive controls whether <code>Server</code> response
header field which is sent back to clients includes a
description of the generic OS-type of the server as well as
information about compiled-in modules.</p>
<dl>
<dt><code>ServerTokens Full</code> (or not specified)</dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.2
(Unix) PHP/4.2.2 MyMod/1.2</code></dd>
<dt><code>ServerTokens Prod[uctOnly]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache</code></dd>
<dt><code>ServerTokens Major</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2</code></dd>
<dt><code>ServerTokens Minor</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4</code></dd>
<dt><code>ServerTokens Min[imal]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4.2</code></dd>
<dt><code>ServerTokens OS</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.2
(Unix)</code></dd>
</dl>
<p>This setting applies to the entire server, and cannot be
enabled or disabled on a virtualhost-by-virtualhost basis.</p>
<p>After version 2.0.44, this directive also controls the
information presented by the <directive
module="core">ServerSignature</directive> directive.</p>
<note>Setting <directive>ServerTokens</directive> to less than
<code>minimal</code> is not recommended because it makes it more
difficult to debug interoperational problems. Also note that
disabling the Server: header does nothing at all to make your
server more secure; the idea of "security through obscurity"
is a myth and leads to a false sense of safety.</note>
</usage>
<seealso><directive module="core">ServerSignature</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetHandler</name>
<description>Forces all matching files to be processed by a
handler</description>
<syntax>SetHandler <var>handler-name</var>|None</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>When placed into an <code>.htaccess</code> file or a
<directive type="section" module="core">Directory</directive> or
<directive type="section" module="core">Location</directive>
section, this directive forces all matching files to be parsed
through the <a href="/handler.html">handler</a> given by
<var>handler-name</var>. For example, if you had a directory you
wanted to be parsed entirely as imagemap rule files, regardless
of extension, you might put the following into an
<code>.htaccess</code> file in that directory:</p>
<highlight language="config">SetHandler imap-file</highlight>
<p>Another example: if you wanted to have the server display a
status report whenever a URL of
<code>http://servername/status</code> was called, you might put
the following into <code>httpd.conf</code>:</p>
<highlight language="config">
&lt;Location "/status"&gt;
SetHandler server-status
&lt;/Location&gt;
</highlight>
<p>You could also use this directive to configure a particular
handler for files with a particular file extension. For example:</p>
<highlight language="config">
&lt;FilesMatch \.php$&gt;
SetHandler application/x-httpd-php
&lt;/FilesMatch&gt;
</highlight>
<p>You can override an earlier defined <directive>SetHandler</directive>
directive by using the value <code>None</code>.</p>
<note><title>Note</title>
<p>Because <directive>SetHandler</directive> overrides default handlers,
normal behavior such as handling of URLs ending in a slash (/) as
directories or index files is suppressed.</p></note>
</usage>
<seealso><directive module="mod_mime">AddHandler</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetInputFilter</name>
<description>Sets the filters that will process client requests and POST
input</description>
<syntax>SetInputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetInputFilter</directive> directive sets the
filter or filters which will process client requests and POST
input when they are received by the server. This is in addition to
any filters defined elsewhere, including the
<directive module="mod_mime">AddInputFilter</directive>
directive.</p>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetOutputFilter</name>
<description>Sets the filters that will process responses from the
server</description>
<syntax>SetOutputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetOutputFilter</directive> directive sets the filters
which will process responses from the server before they are
sent to the client. This is in addition to any filters defined
elsewhere, including the
<directive module="mod_mime">AddOutputFilter</directive>
directive.</p>
<p>For example, the following configuration will process all files
in the <code>/www/data/</code> directory for server-side
includes.</p>
<highlight language="config">
&lt;Directory "/www/data/"&gt;
SetOutputFilter INCLUDES
&lt;/Directory&gt;
</highlight>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>TimeOut</name>
<description>Amount of time the server will wait for
certain events before failing a request</description>
<syntax>TimeOut <var>seconds</var></syntax>
<default>TimeOut 60</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<usage>
<p>The <directive>TimeOut</directive> directive defines the length
of time Apache httpd will wait for I/O in various circumstances:</p>
<ol>
<li>When reading data from the client, the length of time to
wait for a TCP packet to arrive if the read buffer is
empty.</li>
<li>When writing data to the client, the length of time to wait
for an acknowledgement of a packet if the send buffer is
full.</li>
<li>In <module>mod_cgi</module> and <module>mod_cgid</module>,
the length of time to wait for output from a CGI script.</li>
<li>In <module>mod_ext_filter</module>, the length of time to
wait for output from a filtering process.</li>
<li>In <module>mod_proxy</module>, the default timeout value if
<directive module="mod_proxy">ProxyTimeout</directive> is not
configured.</li>
</ol>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>TraceEnable</name>
<description>Determines the behavior on <code>TRACE</code> requests</description>
<syntax>TraceEnable <var>[on|off|extended]</var></syntax>
<default>TraceEnable on</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<usage>
<p>This directive overrides the behavior of <code>TRACE</code> for both
the core server and <module>mod_proxy</module>. The default
<code>TraceEnable on</code> permits <code>TRACE</code> requests per
RFC 2616, which disallows any request body to accompany the request.
<code>TraceEnable off</code> causes the core server and
<module>mod_proxy</module> to return a <code>405</code> (Method not
allowed) error to the client.</p>
<p>Finally, for testing and diagnostic purposes only, request
bodies may be allowed using the non-compliant <code>TraceEnable
extended</code> directive. The core (as an origin server) will
restrict the request body to 64k (plus 8k for chunk headers if
<code>Transfer-Encoding: chunked</code> is used). The core will
reflect the full headers and all chunk headers with the response
body. As a proxy server, the request body is not restricted to 64k.</p>
<note><title>Note</title>
<p>Despite claims to the contrary, <code>TRACE</code> is not
a security vulnerability and there is no viable reason for
it to be disabled. Doing so necessarily makes your server
non-compliant.</p>
</note>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UnDefine</name>
<description>Undefine the existence of a variable</description>
<syntax>UnDefine <var>parameter-name</var></syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p>Undoes the effect of a <directive module="core">Define</directive> or
of passing a <code>-D</code> argument to <program>httpd</program>.</p>
<p>This directive can be used to toggle the use of <directive module="core"
type="section">IfDefine</directive> sections without needing to alter
<code>-D</code> arguments in any startup scripts.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalName</name>
<description>Configures how the server determines its own name and
port</description>
<syntax>UseCanonicalName On|Off|DNS</syntax>
<default>UseCanonicalName Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalName On</code> Apache httpd will use the hostname and port
specified in the <directive module="core">ServerName</directive>
directive to construct the canonical name for the server. This name
is used in all self-referential URLs, and for the values of
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> in CGIs.</p>
<p>With <code>UseCanonicalName Off</code> Apache httpd will form
self-referential URLs using the hostname and port supplied by
the client if any are supplied (otherwise it will use the
canonical name, as defined above). These values are the same
that are used to implement <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
and are available with the same clients. The CGI variables
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> will be
constructed from the client supplied values as well.</p>
<p>An example where this may be useful is on an intranet server
where you have users connecting to the machine using short
names such as <code>www</code>. You'll notice that if the users
type a shortname, and a URL which is a directory, such as
<code>http://www/splat</code>, <em>without the trailing
slash</em> then Apache httpd will redirect them to
<code>http://www.example.com/splat/</code>. If you have
authentication enabled, this will cause the user to have to
authenticate twice (once for <code>www</code> and once again
for <code>www.example.com</code> -- see <a
href="http://wiki.apache.org/httpd/FAQ#Why_does_Apache_ask_for_my_password_twice_before_serving_a_file.3F">
the FAQ on this subject for more information</a>). But if
<directive>UseCanonicalName</directive> is set <code>Off</code>, then
Apache httpd will redirect to <code>http://www/splat/</code>.</p>
<p>There is a third option, <code>UseCanonicalName DNS</code>,
which is intended for use with mass IP-based virtual hosting to
support ancient clients that do not provide a
<code>Host:</code> header. With this option Apache httpd does a
reverse DNS lookup on the server IP address that the client
connected to in order to work out self-referential URLs.</p>
<note type="warning"><title>Warning</title>
<p>If CGIs make assumptions about the values of <code>SERVER_NAME</code>
they may be broken by this option. The client is essentially free
to give whatever value they want as a hostname. But if the CGI is
only using <code>SERVER_NAME</code> to construct self-referential URLs
then it should be just fine.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalPhysicalPort</name>
<description>Configures how the server determines its own port</description>
<syntax>UseCanonicalPhysicalPort On|Off</syntax>
<default>UseCanonicalPhysicalPort Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalPhysicalPort On</code> Apache httpd will, when
constructing the canonical port for the server to honor
the <directive module="core">UseCanonicalName</directive> directive,
provide the actual physical port number being used by this request
as a potential port. With <code>UseCanonicalPhysicalPort Off</code>
Apache httpd will not ever use the actual physical port number, instead
relying on all configured information to construct a valid port number.</p>
<note><title>Note</title>
<p>The ordering of the lookup when the physical port is used is as
follows:</p>
<dl>
<dt><code>UseCanonicalName On</code></dt>
<dd>
<ol>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Physical port</li>
<li>Default port</li>
</ol>
</dd>
<dt><code>UseCanonicalName Off | DNS</code></dt>
<dd>
<ol>
<li>Parsed port from <code>Host:</code> header</li>
<li>Physical port</li>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Default port</li>
</ol>
</dd>
</dl>
<p>With <code>UseCanonicalPhysicalPort Off</code>, the
physical ports are removed from the ordering.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis type="section">
<name>VirtualHost</name>
<description>Contains directives that apply only to a specific
hostname or IP address</description>
<syntax>&lt;VirtualHost
<var>addr</var>[:<var>port</var>] [<var>addr</var>[:<var>port</var>]]
...&gt; ... &lt;/VirtualHost&gt;</syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p><directive type="section">VirtualHost</directive> and
<code>&lt;/VirtualHost&gt;</code> are used to enclose a group of
directives that will apply only to a particular virtual host. Any
directive that is allowed in a virtual host context may be
used. When the server receives a request for a document on a
particular virtual host, it uses the configuration directives
enclosed in the <directive type="section">VirtualHost</directive>
section. <var>Addr</var> can be any of the following, optionally followed by
a colon and a port number (or *):</p>
<ul>
<li>The IP address of the virtual host;</li>
<li>A fully qualified domain name for the IP address of the
virtual host (not recommended);</li>
<li>The character <code>*</code>, which acts as a wildcard and matches
any IP address.</li>
<li>The string <code>_default_</code>, which is an alias for <code>*</code></li>
</ul>
<highlight language="config">
&lt;VirtualHost 10.1.2.3:80&gt;
ServerAdmin webmaster@host.example.com
DocumentRoot /www/docs/host.example.com
ServerName host.example.com
ErrorLog logs/host.example.com-error_log
TransferLog logs/host.example.com-access_log
&lt;/VirtualHost&gt;
</highlight>
<p>IPv6 addresses must be specified in square brackets because
the optional port number could not be determined otherwise. An
IPv6 example is shown below:</p>
<highlight language="config">
&lt;VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80&gt;
ServerAdmin webmaster@host.example.com
DocumentRoot /www/docs/host.example.com
ServerName host.example.com
ErrorLog logs/host.example.com-error_log
TransferLog logs/host.example.com-access_log
&lt;/VirtualHost&gt;
</highlight>
<p>Each Virtual Host must correspond to a different IP address,
different port number or a different host name for the server,
in the former case the server machine must be configured to
accept IP packets for multiple addresses. (If the machine does
not have multiple network interfaces, then this can be
accomplished with the <code>ifconfig alias</code> command -- if
your OS supports it).</p>
<note><title>Note</title>
<p>The use of <directive type="section">VirtualHost</directive> does
<strong>not</strong> affect what addresses Apache httpd listens on. You
may need to ensure that Apache httpd is listening on the correct addresses
using <directive module="mpm_common">Listen</directive>.</p>
</note>
<p>A <directive module="core">ServerName</directive> should be
specified inside each <directive
type="section">VirtualHost</directive> block. If it is absent, the
<directive module="core">ServerName</directive> from the "main"
server configuration will be inherited.</p>
<p>When a request is received, the server first maps it to the best matching
<directive type="section">VirtualHost</directive> based on the local
IP address and port combination only. Non-wildcards have a higher
precedence. If no match based on IP and port occurs at all, the
"main" server configuration is used.</p>
<p>If multiple virtual hosts contain the best matching IP address and port,
the server selects from these virtual hosts the best match based on the
requested hostname. If no matching name-based virtual host is found,
then the first listed virtual host that matched the IP address will be
used. As a consequence, the first listed virtual host for a given IP address
and port combination is default virtual host for that IP and port
combination.</p>
<note type="warning"><title>Security</title>
<p>See the <a href="/misc/security_tips.html">security tips</a>
document for details on why your security could be compromised if the
directory where log files are stored is writable by anyone other
than the user that starts the server.</p>
</note>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/bind.html">Setting
which addresses and ports Apache HTTP Server uses</a></seealso>
<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
and &lt;Files&gt; sections work</a> for an explanation of how these
different sections are combined when a request is received</seealso>
</directivesynopsis>
<directivesynopsis>
<name>RegisterHttpMethod</name>
<description>Register non-standard HTTP methods</description>
<syntax>RegisterHttpMethod <var>method</var> [<var>method</var> [...]]</syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p>HTTP Methods that are not conforming to the relvant RFCs are normally
rejected by request processing in Apache HTTPD. To avoid this, modules
can register non-standard HTTP methods they support.
The <directive>RegisterHttpMethod</directive> allows to register such
methods manually. This can be useful for if such methods are forwared
for external processing, e.g. to a CGI script.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>Warning</name>
<description>Warn from configuration parsing with a custom message</description>
<syntax>Warning <var>message</var></syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<compatibility>2.5 and later</compatibility>
<usage>
<p>If an issue can be detected from within the configuration, this
directive can be used to generate a custom warning message. The
configuration parsing is not halted. The typical use it to check
whether some user define options are set, and warn if not.</p>
<highlight language="config">
# Example
# tell when ReverseProxy is not set
&lt;IfDefine !ReverseProxy&gt;
Warning "reverse proxy is not started, hope this is okay!"
&lt;/IfDefine&gt;
&lt;IfDefine ReverseProxy&gt;
# define custom proxy configuration
&lt;/IfDefine&gt;
</highlight>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>MergeTrailers</name>
<description>Determins whether trailers are merged into headers</description>
<syntax>MergeTrailers [on|off]</syntax>
<default>MergeTrailers off</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<compatibility>2.4.10 and later</compatibility>
<usage>
<p>This directive controls whether HTTP trailers are copied into the
internal representation of HTTP headers. This mergeing occurs when the
request body has been completely consumed, long after most header
processing would have a chance to examine or modify request headers.</p>
<p>This option is provided for compatibility with releases prior to 2.4.10,
where trailers were always merged.</p>
</usage>
</directivesynopsis>
</modulesynopsis>