core.xml revision 9c3b514ddfd39586266275b2b532dc2167e05cd2
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<?xml version="1.0"?>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<!DOCTYPE modulesynopsis SYSTEM "/style/modulesynopsis.dtd">
e942c741056732f50da2074b36fe59805d370650slive<?xml-stylesheet type="text/xsl" href="/style/manual.en.xsl"?>
5f5d1b4cc970b7f06ff8ef6526128e9a27303d88nd<!-- $LastChangedRevision$ -->
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<!--
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding Licensed to the Apache Software Foundation (ASF) under one or more
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding contributor license agreements. See the NOTICE file distributed with
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding this work for additional information regarding copyright ownership.
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding The ASF licenses this file to You under the Apache License, Version 2.0
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding (the "License"); you may not use this file except in compliance with
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding the License. You may obtain a copy of the License at
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd http://www.apache.org/licenses/LICENSE-2.0
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd Unless required by applicable law or agreed to in writing, software
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd distributed under the License is distributed on an "AS IS" BASIS,
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd See the License for the specific language governing permissions and
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd limitations under the License.
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd-->
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
7db9f691a00ead175b03335457ca296a33ddf31bnd<modulesynopsis metafile="core.xml.meta">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>core</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Core Apache HTTP Server features that are always
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveavailable</description>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<status>Core</status>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<directivesynopsis>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<name>AcceptFilter</name>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<description>Configures optimizations for a Protocol's Listener Sockets</description>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<syntax>AcceptFilter <var>protocol</var> <var>accept_filter</var></syntax>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<contextlist><context>server config</context></contextlist>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<compatibility>Available in Apache httpd 2.1.5 and later.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaOn Windows from Apache httpd 2.3.3 and later.</compatibility>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<usage>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>This directive enables operating system specific optimizations for a
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna listening socket by the <directive>Protocol</directive> type.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna The basic premise is for the kernel to not send a socket to the server
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna process until either data is received or an entire HTTP Request is buffered.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna Only <a href="http://www.freebsd.org/cgi/man.cgi?query=accept_filter&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna FreeBSD's Accept Filters</a>, Linux's more primitive
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <code>TCP_DEFER_ACCEPT</code>, and Windows' optimized AcceptEx()
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna are currently supported.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>Using <code>none</code> for an argument will disable any accept filters
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna for that protocol. This is useful for protocols that require a server
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna send data first, such as <code>ftp:</code> or <code>nntp</code>:</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <highlight language="config">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna AcceptFilter nntp none
90efa9f1730742d874edb5a7803adce11c9f08eanoodl </highlight>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default protocol names are <code>https</code> for port 443
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna and <code>http</code> for all other ports. To specify another protocol
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna is being used with a listening port, add the <var>protocol</var>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna argument to the <directive module="mpm_common">Listen</directive>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna directive.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default values on FreeBSD are:</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <highlight language="config">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaAcceptFilter http httpready
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaAcceptFilter https dataready
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna </highlight>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The <code>httpready</code> accept filter buffers entire HTTP requests at
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna the kernel level. Once an entire request is received, the kernel then
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna sends it to the server. See the
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_http&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna accf_http(9)</a> man page for more details. Since HTTPS requests are
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna encrypted only the <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_data&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna accf_data(9)</a> filter is used.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default values on Linux are:</p>
3139522a1418fa699dfd78dcf8dde54253f2c55cnoirin <highlight language="config">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaAcceptFilter http data
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaAcceptFilter https data
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna </highlight>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Linux's <code>TCP_DEFER_ACCEPT</code> does not support buffering http
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive requests. Any value besides <code>none</code> will enable
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>TCP_DEFER_ACCEPT</code> on that listener. For more details
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive see the Linux
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <a href="http://homepages.cwi.nl/~aeb/linux/man2html/man7/tcp.7.html">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive tcp(7)</a> man page.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default values on Windows are:</p>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveAcceptFilter http data
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveAcceptFilter https data
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx()
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive API, and does not support http protocol buffering. There are two values
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which utilize the Windows AcceptEx() API and will recycle network
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sockets between connections. <code>data</code> waits until data has
fb77c505254b6e9c925e23e734463e87574f8f40kess been transmitted as documented above, and the initial data buffer and
fb77c505254b6e9c925e23e734463e87574f8f40kess network endpoint addresses are all retrieved from the single AcceptEx()
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive invocation. <code>connect</code> will use the AcceptEx() API, also
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive retrieve the network endpoint addresses, but like <code>none</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <code>connect</code> option does not wait for the initial data
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive transmission.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>On Windows, <code>none</code> uses accept() rather than AcceptEx()
fb77c505254b6e9c925e23e734463e87574f8f40kess and will not recycle sockets between connections. This is useful for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network adapters with broken driver support, as well as some virtual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network providers such as vpn drivers, or spam, virus or spyware
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filters.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">Protocol</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AcceptPathInfo</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>Resources accept trailing pathname information</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AcceptPathInfo On|Off|Default</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AcceptPathInfo Default</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess<context>virtual host</context><context>directory</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess<context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in Apache httpd 2.0.30 and later</compatibility>
fb77c505254b6e9c925e23e734463e87574f8f40kess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
bc4b55ec8f31569d606d5680d50189a355bcd7a6rbowen <p>This directive controls whether requests that contain trailing
fb77c505254b6e9c925e23e734463e87574f8f40kess pathname information that follows an actual filename (or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive non-existent file in an existing directory) will be accepted or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive rejected. The trailing pathname information can be made
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive available to scripts in the <code>PATH_INFO</code> environment
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive variable.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>For example, assume the location <code>/test/</code> points to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a directory that contains only the single file
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>here.html</code>. Then requests for
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>/test/here.html/more</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/nothere.html/more</code> both collect
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>/more</code> as <code>PATH_INFO</code>.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The three possible arguments for the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <directive>AcceptPathInfo</directive> directive are:</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <dl>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <dt><code>Off</code></dt><dd>A request will only be accepted if it
ef8e89e090461194ecadd31e8796a2c51e0531a2kess maps to a literal path that exists. Therefore a request with
130d299c4b2b15be45532a176604c71fdc7bea5bnd trailing pathname information after the true filename such as
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>/test/here.html/more</code> in the above example will return
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd a 404 NOT FOUND error.</dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>On</code></dt><dd>A request will be accepted if a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive leading path component maps to a file that exists. The above
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive example <code>/test/here.html/more</code> will be accepted if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html</code> maps to a valid file.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <dt><code>Default</code></dt><dd>The treatment of requests with
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd trailing pathname information is determined by the <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="/handler.html">handler</a> responsible for the request.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The core handler for normal files defaults to rejecting
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PATH_INFO</code> requests. Handlers that serve scripts, such as <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="mod_cgi.html">cgi-script</a> and <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="mod_isapi.html">isapi-handler</a>, generally accept
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>PATH_INFO</code> by default.</dd>
003f0c9fda6664daf5092a0e42f65ede20098153slive </dl>
003f0c9fda6664daf5092a0e42f65ede20098153slive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>The primary purpose of the <code>AcceptPathInfo</code>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess directive is to allow you to override the handler's choice of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive accepting or rejecting <code>PATH_INFO</code>. This override is required,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd for example, when you use a <a href="/filter.html">filter</a>, such
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd as <a href="mod_include.html">INCLUDES</a>, to generate content
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd based on <code>PATH_INFO</code>. The core handler would usually reject
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the request, so you can use the following configuration to enable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive such a script:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Files "mypaths.shtml"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Options +Includes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SetOutputFilter INCLUDES
130d299c4b2b15be45532a176604c71fdc7bea5bnd AcceptPathInfo On
130d299c4b2b15be45532a176604c71fdc7bea5bnd&lt;/Files&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd </highlight>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AccessFileName</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Name of the distributed configuration file</description>
1a3f62ca37273a15a06bb94a61d3c6fcf4bf38c9rbowen<syntax>AccessFileName <var>filename</var> [<var>filename</var>] ...</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AccessFileName .htaccess</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<usage>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd <p>While processing a request the server looks for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the first existing configuration file from this list of names in
530eba85dbd41b8a0fa5255d3648d1440199a661slive every directory of the path to the document, if distributed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration files are <a href="#allowoverride">enabled for that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory</a>. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <highlight language="config">AccessFileName .acl</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>before returning the document
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <code>/usr/local/web/index.html</code>, the server will read
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <code>/.acl</code>, <code>/usr/.acl</code>,
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <code>/usr/local/.acl</code> and <code>/usr/local/web/.acl</code>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd for directives, unless they have been disabled with</p>
a8ce9095d102e43fecb81093a132b90b9a227f78kess
684f2a9a422185adda0692a1203c5ad6687fc5c5nd <highlight language="config">
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding&lt;Directory /&gt;
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding AllowOverride None
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding&lt;/Directory&gt;
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding </highlight>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding</usage>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<seealso><directive module="core">AllowOverride</directive></seealso>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<seealso><a href="/configuring.html">Configuration Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<name>AddDefaultCharset</name>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd<description>Default charset parameter to be added when a response
843a03fe0b138a4c1f64cb90a014e9417ac30691fieldingcontent-type is <code>text/plain</code> or <code>text/html</code></description>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<syntax>AddDefaultCharset On|Off|<var>charset</var></syntax>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<default>AddDefaultCharset Off</default>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<contextlist><context>server config</context>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<context>virtual host</context><context>directory</context>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<context>.htaccess</context></contextlist>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<override>FileInfo</override>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive specifies a default value for the media type
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding charset parameter (the name of a character encoding) to be added
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to a response if and only if the response's content-type is either
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>text/plain</code> or <code>text/html</code>. This should override
58699879a562774640b95e9eedfd891f336e38c2nd any charset specified in the body of the response via a <code>META</code>
58699879a562774640b95e9eedfd891f336e38c2nd element, though the exact behavior is often dependent on the user's client
58699879a562774640b95e9eedfd891f336e38c2nd configuration. A setting of <code>AddDefaultCharset Off</code>
fb77c505254b6e9c925e23e734463e87574f8f40kess disables this functionality. <code>AddDefaultCharset On</code> enables
fb77c505254b6e9c925e23e734463e87574f8f40kess a default charset of <code>iso-8859-1</code>. Any other value is assumed
58699879a562774640b95e9eedfd891f336e38c2nd to be the <var>charset</var> to be used, which should be one of the
58699879a562774640b95e9eedfd891f336e38c2nd <a href="http://www.iana.org/assignments/character-sets">IANA registered
58699879a562774640b95e9eedfd891f336e38c2nd charset values</a> for use in Internet media types (MIME types).
58699879a562774640b95e9eedfd891f336e38c2nd For example:</p>
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive
58699879a562774640b95e9eedfd891f336e38c2nd <highlight language="config">AddDefaultCharset utf-8</highlight>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd <p><directive>AddDefaultCharset</directive> should only be used when all
58699879a562774640b95e9eedfd891f336e38c2nd of the text resources to which it applies are known to be in that
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive character encoding and it is too inconvenient to label their charset
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive individually. One such example is to add the charset parameter
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive to resources containing generated content, such as legacy CGI
58699879a562774640b95e9eedfd891f336e38c2nd scripts, that might be vulnerable to cross-site scripting attacks
fb77c505254b6e9c925e23e734463e87574f8f40kess due to user-provided data being included in the output. Note, however,
fb77c505254b6e9c925e23e734463e87574f8f40kess that a better solution is to just fix (or delete) those scripts, since
fb77c505254b6e9c925e23e734463e87574f8f40kess setting a default charset does not protect users that have enabled
fb77c505254b6e9c925e23e734463e87574f8f40kess the "auto-detect character encoding" feature on their browser.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
58699879a562774640b95e9eedfd891f336e38c2nd<seealso><directive module="mod_mime">AddCharset</directive></seealso>
58699879a562774640b95e9eedfd891f336e38c2nd</directivesynopsis>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd<directivesynopsis>
58699879a562774640b95e9eedfd891f336e38c2nd<name>AllowEncodedSlashes</name>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<description>Determines whether encoded path separators in URLs are allowed to
6b64034fa2a644ba291c484c0c01c7df5b8d982ckessbe passed through</description>
58699879a562774640b95e9eedfd891f336e38c2nd<syntax>AllowEncodedSlashes On|Off|NoDecode</syntax>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<default>AllowEncodedSlashes Off</default>
58699879a562774640b95e9eedfd891f336e38c2nd<contextlist><context>server config</context><context>virtual host</context>
58699879a562774640b95e9eedfd891f336e38c2nd</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess<compatibility>Available in Apache httpd 2.0.46 and later.
fb77c505254b6e9c925e23e734463e87574f8f40kessNoDecode option available in 2.3.12 and later.</compatibility>
fb77c505254b6e9c925e23e734463e87574f8f40kess
58699879a562774640b95e9eedfd891f336e38c2nd<usage>
58699879a562774640b95e9eedfd891f336e38c2nd <p>The <directive>AllowEncodedSlashes</directive> directive allows URLs
58699879a562774640b95e9eedfd891f336e38c2nd which contain encoded path separators (<code>%2F</code> for <code>/</code>
58699879a562774640b95e9eedfd891f336e38c2nd and additionally <code>%5C</code> for <code>\</code> on according systems)
58699879a562774640b95e9eedfd891f336e38c2nd to be used in the path info.</p>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd <p>With the default value, <code>Off</code>, such URLs are refused
58699879a562774640b95e9eedfd891f336e38c2nd with a 404 (Not found) error.</p>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd <p>With the value <code>On</code>, such URLs are accepted, and encoded
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess slashes are decoded like all other encoded characters.</p>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick <p>With the value <code>NoDecode</code>, such URLs are accepted, but
c14037646789087319802aaada2e8534ccab0158slive encoded slashes are not decoded but left in their encoded state.</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>Turning <directive>AllowEncodedSlashes</directive> <code>On</code> is
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess mostly useful when used in conjunction with <code>PATH_INFO</code>.</p>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd <note><title>Note</title>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick <p>If encoded slashes are needed in path info, use of <code>NoDecode</code> is
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd strongly recommended as a security measure. Allowing slashes
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd to be decoded could potentially allow unsafe paths.</p>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd </note>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd</usage>
58699879a562774640b95e9eedfd891f336e38c2nd<seealso><directive module="core">AcceptPathInfo</directive></seealso>
58699879a562774640b95e9eedfd891f336e38c2nd</directivesynopsis>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd<directivesynopsis>
58699879a562774640b95e9eedfd891f336e38c2nd<name>AllowOverride</name>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd<description>Types of directives that are allowed in
58699879a562774640b95e9eedfd891f336e38c2nd<code>.htaccess</code> files</description>
58699879a562774640b95e9eedfd891f336e38c2nd<syntax>AllowOverride All|None|<var>directive-type</var>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd[<var>directive-type</var>] ...</syntax>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<default>AllowOverride None (2.3.9 and later), AllowOverride All (2.3.8 and earlier)</default>
9583adab6bc4b3758e41963c905d9dad9f067131nd<contextlist><context>directory</context></contextlist>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<usage>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>When the server finds an <code>.htaccess</code> file (as
77ead9e0262e4f08ec336d1a65b2edef7705c839nd specified by <directive module="core">AccessFileName</directive>)
77ead9e0262e4f08ec336d1a65b2edef7705c839nd it needs to know which directives declared in that file can override
77ead9e0262e4f08ec336d1a65b2edef7705c839nd earlier configuration directives.</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <note><title>Only available in &lt;Directory&gt; sections</title>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive>AllowOverride</directive> is valid only in
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive type="section" module="core">Directory</directive>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd sections specified without regular expressions, not in <directive
77ead9e0262e4f08ec336d1a65b2edef7705c839nd type="section" module="core">Location</directive>, <directive
77ead9e0262e4f08ec336d1a65b2edef7705c839nd module="core" type="section">DirectoryMatch</directive> or
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive type="section" module="core">Files</directive> sections.
77ead9e0262e4f08ec336d1a65b2edef7705c839nd </note>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>When this directive is set to <code>None</code> and <directive
77ead9e0262e4f08ec336d1a65b2edef7705c839nd module="core">AllowOverrideList</directive> is set to
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick <code>None</code> <a href="#accessfilename">.htaccess</a> files are
77ead9e0262e4f08ec336d1a65b2edef7705c839nd completely ignored. In this case, the server will not even attempt
77ead9e0262e4f08ec336d1a65b2edef7705c839nd to read <code>.htaccess</code> files in the filesystem.</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>When this directive is set to <code>All</code>, then any
77ead9e0262e4f08ec336d1a65b2edef7705c839nd directive which has the .htaccess <a
77ead9e0262e4f08ec336d1a65b2edef7705c839nd href="directive-dict.html#Context">Context</a> is allowed in
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <code>.htaccess</code> files.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>directive-type</var> can be one of the following
003f0c9fda6664daf5092a0e42f65ede20098153slive groupings of directives.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
fb77c505254b6e9c925e23e734463e87574f8f40kess <dl>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dt>AuthConfig</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the authorization directives (<directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_authz_dbm">AuthDBMGroupFile</directive>,
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="mod_authn_dbm">AuthDBMUserFile</directive>,
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="mod_authz_groupfile">AuthGroupFile</directive>,
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <directive module="mod_authn_core">AuthName</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_authn_core">AuthType</directive>, <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="mod_authn_file">AuthUserFile</directive>, <directive
10673857794a4b3d9568ca2d983722a87ed352f1rbowen module="mod_authz_core">Require</directive>, <em>etc.</em>).</dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <dt>FileInfo</dt>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <dd>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd Allow use of the directives controlling document types
10673857794a4b3d9568ca2d983722a87ed352f1rbowen (<directive module="core">ErrorDocument</directive>,
10673857794a4b3d9568ca2d983722a87ed352f1rbowen <directive module="core">ForceType</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_negotiation">LanguagePriority</directive>,
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="core">SetHandler</directive>,
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="core">SetInputFilter</directive>,
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="core">SetOutputFilter</directive>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_mime</module> Add* and Remove* directives),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document meta data (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_headers">Header</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_headers">RequestHeader</directive>, <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_setenvif">SetEnvIf</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">SetEnvIfNoCase</directive>, <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="mod_setenvif">BrowserMatch</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieExpires</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieDomain</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieStyle</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieTracking</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieName</directive>),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_rewrite</module> directives (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteEngine</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteOptions</directive>, <directive
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz module="mod_rewrite">RewriteBase</directive>, <directive
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz module="mod_rewrite">RewriteCond</directive>, <directive
9ed9eaf871c58d281af02e76125ceadb5060afa5nd module="mod_rewrite">RewriteRule</directive>),
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl <module>mod_alias</module> directives (<directive
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl module="mod_alias">Redirect</directive>, <directive
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz module="mod_alias">RedirectTemp</directive>, <directive
9cd3b05d7b70f07a742bbaf548fa4fa2bdbe5ce6noodl module="mod_alias">RedirectPermanent</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_alias">RedirectMatch</directive>), and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_actions">Action</directive> from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_actions</module>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Indexes</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the directives controlling directory indexing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_autoindex">AddDescription</directive>,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive module="mod_autoindex">AddIcon</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_autoindex">AddIconByEncoding</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="mod_autoindex">AddIconByType</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="mod_autoindex">DefaultIcon</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_dir">DirectoryIndex</directive>, , <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_dir">FallbackResource</directive>,<a href="mod_autoindex.html#indexoptions.fancyindexing"
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem ><code>FancyIndexing</code></a>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_autoindex">HeaderName</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_autoindex">IndexIgnore</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_autoindex">IndexOptions</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_autoindex">ReadmeName</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <em>etc.</em>).</dd>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <dt>Limit</dt>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <dd>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem Allow use of the directives controlling host access (<directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_access_compat">Allow</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_access_compat">Deny</directive> and <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_access_compat">Order</directive>).</dd>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem<!-- TODO - Update this for 2.4 syntax -->
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Nonfatal=[Override|Unknown|All]</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of AllowOverride option to treat syntax errors in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive .htaccess as non-fatal: instead of causing an Internal Server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error, disallowed or unrecognised directives will be ignored
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and a warning logged:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><strong>Nonfatal=Override</strong> treats directives
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive forbidden by AllowOverride as non-fatal.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><strong>Nonfatal=Unknown</strong> treats unknown directives
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as non-fatal. This covers typos and directives implemented
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by a module that's not present.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><strong>Nonfatal=All</strong> treats both the above as non-fatal.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that a syntax error in a valid directive will still cause
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Security</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Nonfatal errors may have security implications for .htaccess users.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example, if AllowOverride disallows AuthConfig, users'
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration designed to restrict access to a site will be disabled.
9ed9eaf871c58d281af02e76125ceadb5060afa5nd </note>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd </dd>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Options[=<var>Option</var>,...]</dt>
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the directives controlling specific directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive features (<directive module="core">Options</directive> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_include">XBitHack</directive>).
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna An equal sign may be given followed by a comma (but no spaces)
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna separated lists of options that may be set using the <directive
f23fb63b05f89f47d7a3099491f2c68dcce432e9kess module="core">Options</directive> command.
f23fb63b05f89f47d7a3099491f2c68dcce432e9kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Implicit disabling of Options</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Even though the list of options that may be used in .htaccess files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be limited with this directive, as long as any <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Options</directive> directive is allowed any
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd other inherited option can be disabled by using the non-relative
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd syntax. In other words, this mechanism cannot force a specific option
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to remain <em>set</em> while allowing any others to be set.
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd </p></note>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <example>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd AllowOverride Options=Indexes,MultiViews
da637bcae7b6e150470e701af29da5604a34a17erbowen </example>
da637bcae7b6e150470e701af29da5604a34a17erbowen </dd>
da637bcae7b6e150470e701af29da5604a34a17erbowen </dl>
da637bcae7b6e150470e701af29da5604a34a17erbowen
da637bcae7b6e150470e701af29da5604a34a17erbowen <p>Example:</p>
da637bcae7b6e150470e701af29da5604a34a17erbowen
da637bcae7b6e150470e701af29da5604a34a17erbowen <highlight language="config">AllowOverride AuthConfig Indexes</highlight>
da637bcae7b6e150470e701af29da5604a34a17erbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above all directives that are neither in the group
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>AuthConfig</code> nor <code>Indexes</code> cause an internal
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
54bcd0e21a5c79158afd3b78bf707a493a5fb33crbowen <note><p>For security and performance reasons, do not set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>AllowOverride</code> to anything other than <code>None</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in your <code>&lt;Directory /&gt;</code> block. Instead, find (or
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes create) the <code>&lt;Directory&gt;</code> block that refers to the
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes directory where you're actually planning to place a
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>.htaccess</code> file.</p>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes </note>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes<seealso><directive module="core">AccessFileName</directive></seealso>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes<seealso><directive module="core">AllowOverrideList</directive></seealso>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes<seealso><a href="/configuring.html">Configuration Files</a></seealso>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes</directivesynopsis>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>AllowOverrideList</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>Individual directives that are allowed in
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<code>.htaccess</code> files</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>AllowOverrideList None|<var>directive</var>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes[<var>directive-type</var>] ...</syntax>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes<default>AllowOverrideList None</default>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes<contextlist><context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>When the server finds an <code>.htaccess</code> file (as
fb77c505254b6e9c925e23e734463e87574f8f40kess specified by <directive module="core">AccessFileName</directive>)
fb77c505254b6e9c925e23e734463e87574f8f40kess it needs to know which directives declared in that file can override
fb77c505254b6e9c925e23e734463e87574f8f40kess earlier configuration directives.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Only available in &lt;Directory&gt; sections</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>AllowOverrideList</directive> is valid only in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Directory</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sections specified without regular expressions, not in <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Location</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core" type="section">DirectoryMatch</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Files</directive> sections.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
5bb5fba250bf526bc51d13b25378d54acb93c1cbnoodl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When this directive is set to <code>None</code> and <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">AllowOverride</directive> is set to <code>None</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive then <a href="#accessfilename">.htaccess</a> files are completely
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ignored. In this case, the server will not even attempt to read
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files in the filesystem.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveAllowOverride None
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndAllowOverrideList Redirect RedirectMatch
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>In the example above only the <code>Redirect</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>RedirectMatch</code> directives are allowed. All others will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kessAllowOverride AuthConfig
fb77c505254b6e9c925e23e734463e87574f8f40kessAllowOverrideList CookieTracking CookieName
fb77c505254b6e9c925e23e734463e87574f8f40kess </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above <directive module="core">AllowOverride
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </directive> grants permission to the <code>AuthConfig</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive grouping and <directive>AllowOverrideList</directive> grants
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive permission to only two directives from the <code>FileInfo</code> directive
003f0c9fda6664daf5092a0e42f65ede20098153slive grouping. All others will cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
e4881891552e185a7408318dfc7f62ebabe73cf6niq
76f2a3125fb6aca59d43b02220dabac91175a281slive<seealso><directive module="core">AccessFileName</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AllowOverride</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/configuring.html">Configuration Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
ccf2a600dd72cc3c3c44f5d4126d9bb60fa83894takashi
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>CGIMapExtension</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Technique for locating the interpreter for CGI
c14037646789087319802aaada2e8534ccab0158slivescripts</description>
c14037646789087319802aaada2e8534ccab0158slive<syntax>CGIMapExtension <var>cgi-path</var> <var>.extension</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
dcfabbc1bf4b0aa835e0c5ba7da3e8d12d8299c7niq</contextlist>
dcfabbc1bf4b0aa835e0c5ba7da3e8d12d8299c7niq<override>FileInfo</override>
dcfabbc1bf4b0aa835e0c5ba7da3e8d12d8299c7niq<compatibility>NetWare only</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive is used to control how Apache httpd finds the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd interpreter used to run CGI scripts. For example, setting
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>CGIMapExtension sys:\foo.nlm .foo</code> will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd cause all CGI script files with a <code>.foo</code> extension to
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess be passed to the FOO interpreter.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
dcfabbc1bf4b0aa835e0c5ba7da3e8d12d8299c7niq
dcfabbc1bf4b0aa835e0c5ba7da3e8d12d8299c7niq<directivesynopsis>
dcfabbc1bf4b0aa835e0c5ba7da3e8d12d8299c7niq<name>ContentDigest</name>
dcfabbc1bf4b0aa835e0c5ba7da3e8d12d8299c7niq<description>Enables the generation of <code>Content-MD5</code> HTTP Response
e4881891552e185a7408318dfc7f62ebabe73cf6niqheaders</description>
e4881891552e185a7408318dfc7f62ebabe73cf6niq<syntax>ContentDigest On|Off</syntax>
e4881891552e185a7408318dfc7f62ebabe73cf6niq<default>ContentDigest Off</default>
ccf2a600dd72cc3c3c44f5d4126d9bb60fa83894takashi<contextlist><context>server config</context><context>virtual host</context>
e4881891552e185a7408318dfc7f62ebabe73cf6niq<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<override>Options</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<status>Experimental</status>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive enables the generation of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Content-MD5</code> headers as defined in RFC1864
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive respectively RFC2616.</p>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <p>MD5 is an algorithm for computing a "message digest"
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl (sometimes called "fingerprint") of arbitrary-length data, with
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl a high degree of confidence that any alterations in the data
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl will be reflected in alterations in the message digest.</p>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <p>The <code>Content-MD5</code> header provides an end-to-end
ccf2a600dd72cc3c3c44f5d4126d9bb60fa83894takashi message integrity check (MIC) of the entity-body. A proxy or
ccf2a600dd72cc3c3c44f5d4126d9bb60fa83894takashi client may check this header for detecting accidental
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl modification of the entity-body in transit. Example header:</p>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <example>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA==
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl </example>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that this can cause performance problems on your server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive since the message digest is computed on every request (the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive values are not cached).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><code>Content-MD5</code> is only sent for documents served
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by the <module>core</module>, and not by any module. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SSI documents, output from CGI scripts, and byte range responses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive do not have this header.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
003f0c9fda6664daf5092a0e42f65ede20098153slive<name>DefaultRuntimeDir</name>
003f0c9fda6664daf5092a0e42f65ede20098153slive<description>Base directory for the server run-time files</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>DefaultRuntimeDir <var>directory-path</var></syntax>
003f0c9fda6664daf5092a0e42f65ede20098153slive<default>DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)</default>
fb77c505254b6e9c925e23e734463e87574f8f40kess<contextlist><context>server config</context></contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <directive>DefaultRuntimeDir</directive> directive sets the
003f0c9fda6664daf5092a0e42f65ede20098153slive directory in which the server will create various run-time files
003f0c9fda6664daf5092a0e42f65ede20098153slive (shared memory, locks, etc.). If set as a relative path, the full path
003f0c9fda6664daf5092a0e42f65ede20098153slive will be relative to <directive>ServerRoot</directive>.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p><strong>Example</strong></p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <highlight language="config">
130d299c4b2b15be45532a176604c71fdc7bea5bndDefaultRuntimeDir scratch/
130d299c4b2b15be45532a176604c71fdc7bea5bnd </highlight>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The default location of <directive>DefaultRuntimeDir</directive> may be
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd modified by changing the <code>DEFAULT_REL_RUNTIMEDIR</code> #define
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd at build time.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Note: <directive>ServerRoot</directive> should be specified before this
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directive is used, otherwise the default value of <directive>ServerRoot</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd would be used to set the base directory.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/misc/security_tips.html#serverroot">the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd security tips</a> for information on how to properly set
b06660a3ed3d885e15d99c0209a46c4657df33fbrbowen permissions on the <directive>ServerRoot</directive></seealso>
030108b1816bcda3d925df65357feabdce83bc94slive</directivesynopsis>
030108b1816bcda3d925df65357feabdce83bc94slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>DefaultType</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>This directive has no effect other than to emit warnings
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndif the value is not <code>none</code>. In prior versions, DefaultType
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndwould specify a default media type to assign to response content for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndwhich no other media type configuration could be found.
fb77c505254b6e9c925e23e734463e87574f8f40kess</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>DefaultType <var>media-type|none</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>DefaultType none</default>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<contextlist><context>server config</context><context>virtual host</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<context>directory</context><context>.htaccess</context>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>The argument <code>none</code> is available in Apache httpd 2.2.7 and later. All other choices are DISABLED for 2.3.x and later.</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive has been disabled. For backwards compatibility
130d299c4b2b15be45532a176604c71fdc7bea5bnd of configuration files, it may be specified with the value
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>none</code>, meaning no default media type. For example:</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <highlight language="config">DefaultType None</highlight>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p><code>DefaultType None</code> is only available in
130d299c4b2b15be45532a176604c71fdc7bea5bnd httpd-2.2.7 and later.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Use the mime.types configuration file and the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <directive module="mod_mime">AddType</directive> to configure media
130d299c4b2b15be45532a176604c71fdc7bea5bnd type assignments via file extensions, or the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <directive module="core">ForceType</directive> directive to configure
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the media type for specific resources. Otherwise, the server will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd send the response without a Content-Type header field and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive recipient may attempt to guess the media type.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Define</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Define a variable</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Define <var>parameter-name</var> [<var>parameter-value</var>]</syntax>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context></contextlist>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<usage>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>In its one parameter form, <directive>Define</directive> is equivalent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to passing the <code>-D</code> argument to <program>httpd</program>. It
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be used to toggle the use of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" type="section">IfDefine</directive> sections
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive without needing to alter <code>-D</code> arguments in any startup
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive scripts.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In addition to that, if the second parameter is given, a config variable
130d299c4b2b15be45532a176604c71fdc7bea5bnd is set to this value. The variable can be used in the configuration using
130d299c4b2b15be45532a176604c71fdc7bea5bnd the <code>${VAR}</code> syntax. The variable is always globally defined
130d299c4b2b15be45532a176604c71fdc7bea5bnd and not limited to the scope of the surrounding config section.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <highlight language="config">
130d299c4b2b15be45532a176604c71fdc7bea5bnd&lt;IfDefine TEST&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Define servername test.example.com
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;IfDefine !TEST&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess Define servername www.example.com
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess Define SSL
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess&lt;/IfDefine&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess DocumentRoot /var/www/${servername}/htdocs
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Variable names may not contain colon ":" characters, to avoid clashes
fb77c505254b6e9c925e23e734463e87574f8f40kess with <directive module="mod_rewrite">RewriteMap</directive>'s syntax.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis type="section">
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>Directory</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Enclose a group of directives that apply only to the
130d299c4b2b15be45532a176604c71fdc7bea5bndnamed file-system directory, sub-directories, and their contents.</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>&lt;Directory <var>directory-path</var>&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd... &lt;/Directory&gt;</syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive type="section">Directory</directive> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;/Directory&gt;</code> are used to enclose a group of
fb77c505254b6e9c925e23e734463e87574f8f40kess directives that will apply only to the named directory,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sub-directories of that directory, and the files within the respective
fb77c505254b6e9c925e23e734463e87574f8f40kess directories. Any directive that is allowed
fb77c505254b6e9c925e23e734463e87574f8f40kess in a directory context may be used. <var>Directory-path</var> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive either the full path to a directory, or a wild-card string using
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Unix shell-style matching. In a wild-card string, <code>?</code> matches
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive any single character, and <code>*</code> matches any sequences of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive characters. You may also use <code>[]</code> character ranges. None
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess of the wildcards match a `/' character, so <code>&lt;Directory
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess /*/public_html&gt;</code> will not match
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/user/public_html</code>, but <code>&lt;Directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive /home/*/public_html&gt;</code> will match. Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory "/usr/local/httpd/htdocs"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Options Indexes FollowSymLinks
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;/Directory&gt;
15ba1801088da1aad6d20609cf3f7b0b1eefce8aslive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <note>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <p>Be careful with the <var>directory-path</var> arguments:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive They have to literally match the filesystem path which Apache httpd uses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to access the files. Directives applied to a particular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;Directory&gt;</code> will not apply to files accessed from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that same directory via a different path, such as via different symbolic
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive links.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><glossary ref="regex">Regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expressions</glossary> can also be used, with the addition of the
030108b1816bcda3d925df65357feabdce83bc94slive <code>~</code> character. For example:</p>
030108b1816bcda3d925df65357feabdce83bc94slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;Directory ~ "^/www/[0-9]{3}"&gt;
6954edc623ca2c179eb5b33e97e4304d06fd649frbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match directories in <code>/www/</code> that consisted of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive three numbers.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If multiple (non-regular expression) <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess type="section">Directory</directive> sections
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive match the directory (or one of its parents) containing a document,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess then the directives are applied in the order of shortest match
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess first, interspersed with the directives from the <a
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess href="#accessfilename">.htaccess</a> files. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory /&gt;
003f0c9fda6664daf5092a0e42f65ede20098153slive AllowOverride None
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory "/home"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride FileInfo
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <p>for access to the document <code>/home/web/dir/doc.html</code>
fb77c505254b6e9c925e23e734463e87574f8f40kess the steps are:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <ul>
fb77c505254b6e9c925e23e734463e87574f8f40kess <li>Apply directive <code>AllowOverride None</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd (disabling <code>.htaccess</code> files).</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>Apply directive <code>AllowOverride FileInfo</code> (for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directory <code>/home</code>).</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Apply any <code>FileInfo</code> directives in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/.htaccess</code>, <code>/home/web/.htaccess</code> and
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess <code>/home/web/dir/.htaccess</code> in that order.</li>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess </ul>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Regular expressions are not considered until after all of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive normal sections have been applied. Then all of the regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expressions are tested in the order they appeared in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration file. For example, with</p>
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory ~ "abc$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ... directives here ...
af18698b10b429b270551ca3a5d51a75e1c9db22brianp&lt;/Directory&gt;
af18698b10b429b270551ca3a5d51a75e1c9db22brianp </highlight>
003f0c9fda6664daf5092a0e42f65ede20098153slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>the regular expression section won't be considered until after
fb77c505254b6e9c925e23e734463e87574f8f40kess all normal <directive type="section">Directory</directive>s and
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <code>.htaccess</code> files have been applied. Then the regular
af18698b10b429b270551ca3a5d51a75e1c9db22brianp expression will match on <code>/home/abc/public_html/abc</code> and
af18698b10b429b270551ca3a5d51a75e1c9db22brianp the corresponding <directive type="section">Directory</directive> will
003f0c9fda6664daf5092a0e42f65ede20098153slive be applied.</p>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <p><strong>Note that the default access for
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <code>&lt;Directory /&gt;</code> is to permit all access.
003f0c9fda6664daf5092a0e42f65ede20098153slive This means that Apache httpd will serve any file mapped from an URL. It is
003f0c9fda6664daf5092a0e42f65ede20098153slive recommended that you change this with a block such
fb77c505254b6e9c925e23e734463e87574f8f40kess as</strong></p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;Directory /&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Require all denied
af18698b10b429b270551ca3a5d51a75e1c9db22brianp&lt;/Directory&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <p><strong>and then override this for directories you
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <em>want</em> accessible. See the <a
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd href="/misc/security_tips.html">Security Tips</a> page for more
af18698b10b429b270551ca3a5d51a75e1c9db22brianp details.</strong></p>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <p>The directory sections occur in the <code>httpd.conf</code> file.
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive type="section">Directory</directive> directives
af18698b10b429b270551ca3a5d51a75e1c9db22brianp cannot nest, and cannot appear in a <directive module="core"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section">Limit</directive> or <directive module="core"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section">LimitExcept</directive> section.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/sections.html">How &lt;Directory&gt;,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Location&gt; and &lt;Files&gt; sections work</a> for an
fb77c505254b6e9c925e23e734463e87574f8f40kess explanation of how these different sections are combined when a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd request is received</seealso>
41ef8b3051855b802104193ee0a587515af60a37wrowe</directivesynopsis>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe<directivesynopsis type="section">
41ef8b3051855b802104193ee0a587515af60a37wrowe<name>DirectoryMatch</name>
41ef8b3051855b802104193ee0a587515af60a37wrowe<description>Enclose directives that apply to
41ef8b3051855b802104193ee0a587515af60a37wrowethe contents of file-system directories matching a regular expression.</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>&lt;DirectoryMatch <var>regex</var>&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess... &lt;/DirectoryMatch&gt;</syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
41ef8b3051855b802104193ee0a587515af60a37wrowe</contextlist>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe<usage>
41ef8b3051855b802104193ee0a587515af60a37wrowe <p><directive type="section">DirectoryMatch</directive> and
41ef8b3051855b802104193ee0a587515af60a37wrowe <code>&lt;/DirectoryMatch&gt;</code> are used to enclose a group
41ef8b3051855b802104193ee0a587515af60a37wrowe of directives which will apply only to the named directory (and the files within),
41ef8b3051855b802104193ee0a587515af60a37wrowe the same as <directive module="core" type="section">Directory</directive>.
41ef8b3051855b802104193ee0a587515af60a37wrowe However, it takes as an argument a
fb77c505254b6e9c925e23e734463e87574f8f40kess <glossary ref="regex">regular expression</glossary>. For example:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
41ef8b3051855b802104193ee0a587515af60a37wrowe <highlight language="config">
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;DirectoryMatch "^/www/(.+/)?[0-9]{3}"&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe # ...
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;/DirectoryMatch&gt;
9fb925624300c864fe3969a264e52aa83f3c2dd0slive</highlight>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>would match directories in <code>/www/</code> that consisted of three
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd numbers.</p>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
41ef8b3051855b802104193ee0a587515af60a37wrowe <note><title>Compatability</title>
41ef8b3051855b802104193ee0a587515af60a37wrowe Prior to 2.3.9, this directive implicitly applied to sub-directories
41ef8b3051855b802104193ee0a587515af60a37wrowe (like <directive module="core" type="section">Directory</directive>) and
41ef8b3051855b802104193ee0a587515af60a37wrowe could not match the end of line symbol ($). In 2.3.9 and later,
41ef8b3051855b802104193ee0a587515af60a37wrowe only directories that match the expression are affected by the enclosed
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick directives.
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess </note>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
41ef8b3051855b802104193ee0a587515af60a37wrowe <note><title>Trailing Slash</title>
41ef8b3051855b802104193ee0a587515af60a37wrowe This directive applies to requests for directories that may or may
41ef8b3051855b802104193ee0a587515af60a37wrowe not end in a trailing slash, so expressions that are anchored to the
41ef8b3051855b802104193ee0a587515af60a37wrowe end of line ($) must be written with care.
41ef8b3051855b802104193ee0a587515af60a37wrowe </note>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<seealso><directive type="section" module="core">Directory</directive> for
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolleya description of how regular expressions are mixed in with normal
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolley<directive type="section">Directory</directive>s</seealso>
9d00e5d0f270651f1f1cc1abea03bf53e5656fcecolm<seealso><a
9d00e5d0f270651f1f1cc1abea03bf53e5656fcecolmhref="/sections.html">How &lt;Directory&gt;, &lt;Location&gt; and
9fb925624300c864fe3969a264e52aa83f3c2dd0slive&lt;Files&gt; sections work</a> for an explanation of how these different
313bb560bc5c323cfd40c9cad7335b4b8e060aedkesssections are combined when a request is received</seealso>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</directivesynopsis>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive
41ef8b3051855b802104193ee0a587515af60a37wrowe<directivesynopsis>
41ef8b3051855b802104193ee0a587515af60a37wrowe<name>DocumentRoot</name>
41ef8b3051855b802104193ee0a587515af60a37wrowe<description>Directory that forms the main document tree visible
05201775eaa6b363b8a119c8aea5db246b967591yoshikifrom the web</description>
41ef8b3051855b802104193ee0a587515af60a37wrowe<syntax>DocumentRoot <var>directory-path</var></syntax>
41ef8b3051855b802104193ee0a587515af60a37wrowe<default>DocumentRoot /usr/local/apache/htdocs</default>
fb77c505254b6e9c925e23e734463e87574f8f40kess<contextlist><context>server config</context><context>virtual host</context>
41ef8b3051855b802104193ee0a587515af60a37wrowe</contextlist>
41ef8b3051855b802104193ee0a587515af60a37wrowe
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive <p>This directive sets the directory from which <program>httpd</program>
41ef8b3051855b802104193ee0a587515af60a37wrowe will serve files. Unless matched by a directive like <directive
41ef8b3051855b802104193ee0a587515af60a37wrowe module="mod_alias">Alias</directive>, the server appends the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess path from the requested URL to the document root to make the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess path to the document. Example:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">DocumentRoot "/usr/web"</highlight>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>then an access to
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <code>http://my.example.com/index.html</code> refers to
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <code>/usr/web/index.html</code>. If the <var>directory-path</var> is
af18698b10b429b270551ca3a5d51a75e1c9db22brianp not absolute then it is assumed to be relative to the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">ServerRoot</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>The <directive>DocumentRoot</directive> should be specified without
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a trailing slash.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/urlmapping.html#documentroot">Mapping URLs to Filesystem
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveLocations</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Else</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Contains directives that apply only if the condition of a
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveprevious <directive type="section" module="core">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directive type="section" module="core">ElseIf</directive> section is not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivesatisfied by a request at runtime</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;Else&gt; ... &lt;/Else&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Else</directive> applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the most recent
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive> section
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in the same scope has not been applied.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example: In </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;If "-z req('Host')"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/If&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Else&gt;
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive # ...
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive&lt;/Else&gt;
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive </highlight>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> The <directive type="section">If</directive> would match HTTP/1.0
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd requests without a <var>Host:</var> header and the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">Else</directive> would match requests
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd with a <var>Host:</var> header.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive type="section" module="core">If</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive type="section" module="core">ElseIf</directive></seealso>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
f7fe99050600166042c04b8e595fb75499eed7f0geoff &lt;Files&gt; sections work</a> for an explanation of how these
f7fe99050600166042c04b8e595fb75499eed7f0geoff different sections are combined when a request is received.
f7fe99050600166042c04b8e595fb75499eed7f0geoff <directive type="section">If</directive>,
f7fe99050600166042c04b8e595fb75499eed7f0geoff <directive type="section">ElseIf</directive>, and
f7fe99050600166042c04b8e595fb75499eed7f0geoff <directive type="section">Else</directive> are applied last.</seealso>
f7fe99050600166042c04b8e595fb75499eed7f0geoff</directivesynopsis>
f7fe99050600166042c04b8e595fb75499eed7f0geoff
f7fe99050600166042c04b8e595fb75499eed7f0geoff<directivesynopsis type="section">
f7fe99050600166042c04b8e595fb75499eed7f0geoff<name>ElseIf</name>
f7fe99050600166042c04b8e595fb75499eed7f0geoff<description>Contains directives that apply only if a condition is satisfied
f7fe99050600166042c04b8e595fb75499eed7f0geoffby a request at runtime while the condition of a previous
f7fe99050600166042c04b8e595fb75499eed7f0geoff<directive type="section" module="core">If</directive> or
f7fe99050600166042c04b8e595fb75499eed7f0geoff<directive type="section">ElseIf</directive> section is not
f7fe99050600166042c04b8e595fb75499eed7f0geoffsatisfied</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;ElseIf <var>expression</var>&gt; ... &lt;/ElseIf&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">ElseIf</directive> applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if both the given condition evaluates to true and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the most recent <directive type="section">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive> section in the same scope has
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive not been applied. For example: In </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;If "-R '10.1.0.0/16'"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive #...
fb77c505254b6e9c925e23e734463e87574f8f40kess&lt;/If&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess&lt;ElseIf "-R '10.0.0.0/8'"&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess #...
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive&lt;/ElseIf&gt;
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive&lt;Else&gt;
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive #...
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick&lt;/Else&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess </highlight>
fb77c505254b6e9c925e23e734463e87574f8f40kess
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive <p>The <directive type="section">ElseIf</directive> would match if
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive the remote address of a request belongs to the subnet 10.0.0.0/8 but
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive not to the subnet 10.1.0.0/16.</p>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive</usage>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslivefor a complete reference and more examples.</seealso>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<seealso><directive type="section" module="core">If</directive></seealso>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<seealso><directive type="section" module="core">Else</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">If</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Else</directive> are applied last.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>EnableMMAP</name>
3209c0009829fcf63b6213fb9c43d534f7906006slive<description>Use memory-mapping to read files during delivery</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>EnableMMAP On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>EnableMMAP On</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess<usage>
fb109b84906e3ee61680aa289953c2f9e859354erbowen <p>This directive controls whether the <program>httpd</program> may use
fb109b84906e3ee61680aa289953c2f9e859354erbowen memory-mapping if it needs to read the contents of a file during
fb109b84906e3ee61680aa289953c2f9e859354erbowen delivery. By default, when the handling of a request requires
fb109b84906e3ee61680aa289953c2f9e859354erbowen access to the data within a file -- for example, when delivering a
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess server-parsed file using <module>mod_include</module> -- Apache httpd
fb109b84906e3ee61680aa289953c2f9e859354erbowen memory-maps the file if the OS supports it.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This memory-mapping sometimes yields a performance improvement.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive But in some environments, it is better to disable the memory-mapping
fb109b84906e3ee61680aa289953c2f9e859354erbowen to prevent operational problems:</p>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen <ul>
fb109b84906e3ee61680aa289953c2f9e859354erbowen <li>On some multiprocessor systems, memory-mapping can reduce the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive performance of the <program>httpd</program>.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Deleting or truncating a file while <program>httpd</program>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive has it memory-mapped can cause <program>httpd</program> to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd crash with a segmentation fault.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb109b84906e3ee61680aa289953c2f9e859354erbowen <p>For server configurations that are vulnerable to these problems,
fb109b84906e3ee61680aa289953c2f9e859354erbowen you should disable memory-mapping of delivered files by specifying:</p>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen <highlight language="config">EnableMMAP Off</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For NFS mounted files, this feature may be disabled explicitly for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the offending files by specifying:</p>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes&lt;Directory "/path-to-nfs-files"&gt;
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes EnableMMAP Off
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes&lt;/Directory&gt;
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes </highlight>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes</usage>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>EnableSendfile</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Use the kernel sendfile support to deliver files to the client</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>EnableSendfile On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>EnableSendfile Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
003f0c9fda6664daf5092a0e42f65ede20098153slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<override>FileInfo</override>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<compatibility>Available in version 2.0.44 and later. Default changed to Off in
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveversion 2.3.9.</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive controls whether <program>httpd</program> may use the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sendfile support from the kernel to transmit file contents to the client.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive By default, when the handling of a request requires no access
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the data within a file -- for example, when delivering a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive static file -- Apache httpd uses sendfile to deliver the file contents
fb77c505254b6e9c925e23e734463e87574f8f40kess without ever reading the file if the OS supports it.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>This sendfile mechanism avoids separate read and send operations,
fb77c505254b6e9c925e23e734463e87574f8f40kess and buffer allocations. But on some platforms or within some
fb77c505254b6e9c925e23e734463e87574f8f40kess filesystems, it is better to disable this feature to avoid
fb77c505254b6e9c925e23e734463e87574f8f40kess operational problems:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Some platforms may have broken sendfile support that the build
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd system did not detect, especially if the binaries were built on
530eba85dbd41b8a0fa5255d3648d1440199a661slive another box and moved to such a machine with broken sendfile
530eba85dbd41b8a0fa5255d3648d1440199a661slive support.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>On Linux the use of sendfile triggers TCP-checksum
530eba85dbd41b8a0fa5255d3648d1440199a661slive offloading bugs on certain networking cards when using IPv6.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>On Linux on Itanium, <code>sendfile</code> may be unable to handle
530eba85dbd41b8a0fa5255d3648d1440199a661slive files over 2GB in size.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>With a network-mounted <directive
530eba85dbd41b8a0fa5255d3648d1440199a661slive module="core">DocumentRoot</directive> (e.g., NFS, SMB, CIFS, FUSE),
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the kernel may be unable to serve the network file through
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd its own cache.</li>
530eba85dbd41b8a0fa5255d3648d1440199a661slive </ul>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>For server configurations that are not vulnerable to these problems,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive you may enable this feature by specifying:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">EnableSendfile On</highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For network mounted files, this feature may be disabled explicitly
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd for the offending files by specifying:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;Directory "/path-to-nfs-files"&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd EnableSendfile Off
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Please note that the per-directory and .htaccess configuration
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of <directive>EnableSendfile</directive> is not supported by
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem <module>mod_cache_disk</module>.
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem Only global definition of <directive>EnableSendfile</directive>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem is taken into account by the module.
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem </p>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem</usage>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem</directivesynopsis>
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem
0db981f8fdfb62c5149efa079f0369b73d472d04rpluem<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Error</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Abort configuration parsing with a custom error message</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Error <var>message</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
003f0c9fda6664daf5092a0e42f65ede20098153slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>2.3.9 and later</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If an error can be detected within the configuration, this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive can be used to generate a custom error message, and halt
003f0c9fda6664daf5092a0e42f65ede20098153slive configuration parsing. The typical use is for reporting required
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive modules which are missing from the configuration.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess# Example
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess# ensure that mod_include is loaded
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess&lt;IfModule !include_module&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess Error "mod_include is required by mod_foo. Load it with LoadModule."
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess&lt;/IfModule&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive# ensure that exactly one of SSL,NOSSL is defined
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine SSL&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine NOSSL&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error "Both SSL and NOSSL are defined. Define only one of them."
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine !SSL&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine !NOSSL&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error "Either SSL or NOSSL must be defined."
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
fb77c505254b6e9c925e23e734463e87574f8f40kess
030108b1816bcda3d925df65357feabdce83bc94slive</usage>
030108b1816bcda3d925df65357feabdce83bc94slive</directivesynopsis>
030108b1816bcda3d925df65357feabdce83bc94slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>ErrorDocument</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>What the server will return to the client
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndin case of an error</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>ErrorDocument <var>error-code</var> <var>document</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<context>directory</context><context>.htaccess</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</contextlist>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the event of a problem or error, Apache httpd can be configured
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to do one of four things,</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <ol>
fb77c505254b6e9c925e23e734463e87574f8f40kess <li>output a simple hardcoded error message</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>output a customized message</li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <li>redirect to a local <var>URL-path</var> to handle the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess problem/error</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>redirect to an external <var>URL</var> to handle the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive problem/error</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ol>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The first option is the default, while options 2-4 are
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd configured using the <directive>ErrorDocument</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive, which is followed by the HTTP response code and a URL
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or a message. Apache httpd will sometimes offer additional information
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive regarding the problem/error.</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>URLs can begin with a slash (/) for local web-paths (relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the <directive module="core">DocumentRoot</directive>), or be a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive full URL which the client can resolve. Alternatively, a message
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess can be provided to be displayed by the browser. Examples:</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
030108b1816bcda3d925df65357feabdce83bc94slive <highlight language="config">
030108b1816bcda3d925df65357feabdce83bc94sliveErrorDocument 500 http://foo.example.com/cgi-bin/tester
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndErrorDocument 404 /cgi-bin/bad_urls.pl
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndErrorDocument 401 /subscription_info.html
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndErrorDocument 403 "Sorry can't allow you access today"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndErrorDocument 403 Forbidden!
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Additionally, the special value <code>default</code> can be used
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess to specify Apache httpd's simple hardcoded message. While not required
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess under normal circumstances, <code>default</code> will restore
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess Apache httpd's simple hardcoded message for configurations that would
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess otherwise inherit an existing <directive>ErrorDocument</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorDocument 404 /cgi-bin/bad_urls.pl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory /web/docs&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 404 default
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>Note that when you specify an <directive>ErrorDocument</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that points to a remote URL (ie. anything with a method such as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>http</code> in front of it), Apache HTTP Server will send a redirect to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive client to tell it where to find the document, even if the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document ends up being on the same server. This has several
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implications, the most important being that the client will not
fb77c505254b6e9c925e23e734463e87574f8f40kess receive the original error status code, but instead will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive a redirect status code. This in turn can confuse web
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive robots and other clients which try to determine if a URL is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive valid using the status code. In addition, if you use a remote
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd URL in an <code>ErrorDocument 401</code>, the client will not
fb77c505254b6e9c925e23e734463e87574f8f40kess know to prompt the user for a password since it will not
fb77c505254b6e9c925e23e734463e87574f8f40kess receive the 401 status code. Therefore, <strong>if you use an
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>ErrorDocument 401</code> directive then it must refer to a local
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd document.</strong></p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Microsoft Internet Explorer (MSIE) will by default ignore
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server-generated error messages when they are "too small" and substitute
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive its own "friendly" error messages. The size threshold varies depending on
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the type of error, but in general, if you make your error document
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive greater than 512 bytes, then MSIE will show the server-generated
7654193c1faf603feec999850322ad79e6c551bcnd error rather than masking it. More information is available in
7654193c1faf603feec999850322ad79e6c551bcnd Microsoft Knowledge Base article <a
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q294807"
7654193c1faf603feec999850322ad79e6c551bcnd >Q294807</a>.</p>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>Although most error messages can be overridden, there are certain
7654193c1faf603feec999850322ad79e6c551bcnd circumstances where the internal messages are used regardless of the
7654193c1faf603feec999850322ad79e6c551bcnd setting of <directive module="core">ErrorDocument</directive>. In
7654193c1faf603feec999850322ad79e6c551bcnd particular, if a malformed request is detected, normal request processing
7654193c1faf603feec999850322ad79e6c551bcnd will be immediately halted and the internal error message returned.
7654193c1faf603feec999850322ad79e6c551bcnd This is necessary to guard against security problems caused by
7654193c1faf603feec999850322ad79e6c551bcnd bad requests.</p>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>If you are using mod_proxy, you may wish to enable
7654193c1faf603feec999850322ad79e6c551bcnd <directive module="mod_proxy">ProxyErrorOverride</directive> so that you can provide
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride,
7654193c1faf603feec999850322ad79e6c551bcnd Apache httpd will not generate custom error documents for proxied content.</p>
7654193c1faf603feec999850322ad79e6c551bcnd</usage>
7654193c1faf603feec999850322ad79e6c551bcnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/custom-error.html">documentation of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive customizable responses</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ErrorLog</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>Location where the server will log errors</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax> ErrorLog <var>file-path</var>|syslog[:<var>facility</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>ErrorLog</directive> directive sets the name of
fb77c505254b6e9c925e23e734463e87574f8f40kess the file to which the server will log any errors it encounters. If
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess the <var>file-path</var> is not absolute then it is assumed to be
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick relative to the <directive module="core">ServerRoot</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">ErrorLog "/var/log/httpd/error_log"</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If the <var>file-path</var>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd begins with a pipe character "<code>|</code>" then it is assumed to be a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive command to spawn to handle the error log.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">ErrorLog "|/usr/local/bin/httpd_errors"</highlight>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>See the notes on <a href="/logs.html#piped">piped logs</a> for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive more information.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Using <code>syslog</code> instead of a filename enables logging
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive via syslogd(8) if the system supports it. The default is to use
fb77c505254b6e9c925e23e734463e87574f8f40kess syslog facility <code>local7</code>, but you can override this by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using the <code>syslog:<var>facility</var></code> syntax where
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>facility</var> can be one of the names usually documented in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive syslog(1). The facility is effectively global, and if it is changed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in individual virtual hosts, the final facility specified affects the
fb77c505254b6e9c925e23e734463e87574f8f40kess entire server.</p>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <highlight language="config">ErrorLog syslog:user</highlight>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <p>SECURITY: See the <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="/misc/security_tips.html#serverroot">security tips</a>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document for details on why your security could be compromised
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive if the directory where log files are stored is writable by
750d12c59545dbbac70390988de94f7e901b08f2niq anyone other than the user that starts the server.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq <note type="warning"><title>Note</title>
750d12c59545dbbac70390988de94f7e901b08f2niq <p>When entering a file path on non-Unix platforms, care should be taken
750d12c59545dbbac70390988de94f7e901b08f2niq to make sure that only forward slashes are used even though the platform
750d12c59545dbbac70390988de94f7e901b08f2niq may allow the use of back slashes. In general it is a good idea to always
750d12c59545dbbac70390988de94f7e901b08f2niq use forward slashes throughout the configuration files.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq </note>
750d12c59545dbbac70390988de94f7e901b08f2niq</usage>
750d12c59545dbbac70390988de94f7e901b08f2niq<seealso><directive module="core">LogLevel</directive></seealso>
750d12c59545dbbac70390988de94f7e901b08f2niq<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
750d12c59545dbbac70390988de94f7e901b08f2niq</directivesynopsis>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq<directivesynopsis>
750d12c59545dbbac70390988de94f7e901b08f2niq<name>ErrorLogFormat</name>
750d12c59545dbbac70390988de94f7e901b08f2niq<description>Format specification for error log entries</description>
750d12c59545dbbac70390988de94f7e901b08f2niq<syntax> ErrorLogFormat [connection|request] <var>format</var></syntax>
750d12c59545dbbac70390988de94f7e901b08f2niq<contextlist><context>server config</context><context>virtual host</context>
750d12c59545dbbac70390988de94f7e901b08f2niq</contextlist>
750d12c59545dbbac70390988de94f7e901b08f2niq<compatibility>Available in Apache httpd 2.3.9 and later</compatibility>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq<usage>
750d12c59545dbbac70390988de94f7e901b08f2niq <p><directive>ErrorLogFormat</directive> allows to specify what
750d12c59545dbbac70390988de94f7e901b08f2niq supplementary information is logged in the error log in addition to the
750d12c59545dbbac70390988de94f7e901b08f2niq actual log message.</p>
750d12c59545dbbac70390988de94f7e901b08f2niq
750d12c59545dbbac70390988de94f7e901b08f2niq <highlight language="config">
750d12c59545dbbac70390988de94f7e901b08f2niq#Simple example
750d12c59545dbbac70390988de94f7e901b08f2niqErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
750d12c59545dbbac70390988de94f7e901b08f2niq </highlight>
750d12c59545dbbac70390988de94f7e901b08f2niq
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Specifying <code>connection</code> or <code>request</code> as first
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive parameter allows to specify additional formats, causing additional
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive information to be logged when the first message is logged for a specific
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection or request, respectively. This additional information is only
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd logged once per connection/request. If a connection or request is processed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive without causing any log message, the additional information is not logged
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive either.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It can happen that some format string items do not produce output. For
003f0c9fda6664daf5092a0e42f65ede20098153slive example, the Referer header is only present if the log message is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive associated to a request and the log message happens at a time when the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Referer header has already been read from the client. If no output is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd produced, the default behavior is to delete everything from the preceding
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd space character to the next space character. This means the log line is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd implicitly divided into fields on non-whitespace to whitespace transitions.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd If a format string item does not produce output, the whole field is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd omitted. For example, if the remote address <code>%a</code> in the log
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd format <code>[%t] [%l] [%a] %M&nbsp;</code> is not available, the surrounding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive brackets are not logged either. Space characters can be escaped with a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd backslash to prevent them from delimiting a field. The combination '%&nbsp;'
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd (percent space) is a zero-width field delimiter that does not produce any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive output.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The above behavior can be changed by adding modifiers to the format
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive string item. A <code>-</code> (minus) modifier causes a minus to be logged if the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd respective item does not produce any output. In once-per-connection/request
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive formats, it is also possible to use the <code>+</code> (plus) modifier. If an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive item with the plus modifier does not produce any output, the whole line is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive omitted.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>A number as modifier can be used to assign a log severity level to a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive format item. The item will only be logged if the severity of the log
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd message is not higher than the specified log severity level. The number can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive range from 1 (alert) over 4 (warn) and 7 (debug) to 15 (trace8).</p>
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <p>For example, here's what would happen if you added modifiers to
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl the <code>%{Referer}i</code> token, which logs the
6e483e0b8aa3fa574288a7452221392a03e2b9a3noodl <code>Referer</code> request header.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <table border="1" style="zebra">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <columnspec><column width=".3"/><column width=".7"/></columnspec>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><th>Modified Token</th><th>Meaning</th></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi <tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><code>%-{Referer}i</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Logs a <code>-</code> if <code>Referer</code> is not set.</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi <tr>
a00429a6b3b4dbb113b6dc67cfc0507f610276e9takashi <td><code>%+{Referer}i</code></td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td>Omits the entire line if <code>Referer</code> is not set.</td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi </tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td><code>%4{Referer}i</code></td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <td>Logs the <code>Referer</code> only if the log message severity
955d7fc3e7adb6463b7243e15c04e858718e799etakashi is higher than 4.</td>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi </tr>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi </table>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <p>Some format string items accept additional parameters in braces.</p>
955d7fc3e7adb6463b7243e15c04e858718e799etakashi
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <table border="1" style="zebra">
955d7fc3e7adb6463b7243e15c04e858718e799etakashi <columnspec><column width=".2"/><column width=".8"/></columnspec>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr><th>Format&nbsp;String</th> <th>Description</th></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%%</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The percent sign</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%a</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Client IP address and port of the request</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a04a96aae08a62f2d9d5833b3313a9751fa3f680yoshiki <tr><td><code>%{c}a</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>Underlying peer IP address and port of the connection (see the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <module>mod_remoteip</module> module)</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%A</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Local IP-address and port</td></tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%{<em>name</em>}e</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>Request environment variable <em>name</em></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%E</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>APR/OS error status code and string</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <tr><td><code>%F</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Source file name and line number of the log call</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%{<em>name</em>}i</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Request header <em>name</em></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%k</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Number of keep-alive requests on this connection</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%l</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Loglevel of the message</td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%L</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Log ID of the request</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%{c}L</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>Log ID of the connection</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%{C}L</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>Log ID of the connection if used in connection scope, empty otherwise</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%m</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>Name of the module logging the message</td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><td><code>%M</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>The actual log message</td></tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <tr><td><code>%{<em>name</em>}n</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Request note <em>name</em></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%P</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Process ID of current process</td></tr>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <tr><td><code>%T</code></td>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <td>Thread ID of current thread</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <tr><td><code>%{g}T</code></td>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <td>System unique thread ID of current thread (the same ID as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive displayed by e.g. <code>top</code>; currently Linux only)</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%t</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The current time</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{u}t</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The current time including micro-seconds</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
003f0c9fda6664daf5092a0e42f65ede20098153slive <tr><td><code>%{cu}t</code></td>
003f0c9fda6664daf5092a0e42f65ede20098153slive <td>The current time in compact ISO 8601 format, including
003f0c9fda6664daf5092a0e42f65ede20098153slive micro-seconds</td></tr>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%v</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The canonical <directive module="core">ServerName</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the current server.</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%V</code></td>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td>The server name of the server serving the request according to the
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="core" >UseCanonicalName</directive>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive setting.</td></tr>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <tr><td><code>\&nbsp;</code> (backslash space)</td>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <td>Non-field delimiting space</td></tr>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <tr><td><code>%&nbsp;</code> (percent space)</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Field delimiter (no output)</td></tr>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess </table>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The log ID format <code>%L</code> produces a unique id for a connection
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or request. This can be used to correlate which log lines belong to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive same connection or request, which request happens on which connection.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd A <code>%L</code> format string is also available in
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <module>mod_log_config</module>, to allow to correlate access log entries
7b5535ed88e0f561b3bfb3330137bd804846afd4slive with error log lines. If <module>mod_unique_id</module> is loaded, its
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd unique id will be used as log ID for requests.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <highlight language="config">
7b5535ed88e0f561b3bfb3330137bd804846afd4slive#Example (default format)
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <p>This would result in error messages such as:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive [Thu May 12 08:28:57.652118 2011] [core:error] [pid 8777:tid 4326490112] [client ::1:58619] File does not exist: /usr/local/apache2/htdocs/favicon.ico
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Notice that, as discussed above, some fields are omitted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive entirely because they are not defined.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kess#Example (similar to the 2.2.x format)
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele </highlight>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive#Advanced example with request/connection log IDs
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">ErrorLog</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LogLevel</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ExtendedStatus</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Keep track of extended status information for each
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliverequest</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>ExtendedStatus On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>ExtendedStatus Off[*]</default>
891df99fdfa41fc8a486568f4d31ddf4a571258adreid<contextlist><context>server config</context></contextlist>
891df99fdfa41fc8a486568f4d31ddf4a571258adreid
59368b594c9b09b59ae58c7de26d2d5ce1c99a29takashi<usage>
59368b594c9b09b59ae58c7de26d2d5ce1c99a29takashi <p>This option tracks additional data per worker about the
891df99fdfa41fc8a486568f4d31ddf4a571258adreid currently executing request, and a utilization summary; you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can see these variables during runtime by configuring
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_status</module>. Note that other modules may
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive rely on this scoreboard.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This setting applies to the entire server, and cannot be
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick enabled or disabled on a virtualhost-by-virtualhost basis.
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick The collection of extended status information can slow down
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick the server. Also note that this setting cannot be changed
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick during a graceful restart.</p>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <note>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick <p>Note that loading <module>mod_status</module> will change
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick the default behavior to ExtendedStatus On, while other
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick third party modules may do the same. Such modules rely on
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick collecting detailed information about the state of all workers.
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick The default is changed by <module>mod_status</module> beginning
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick with version 2.3.6; the previous default was always Off.</p>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick </note>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick</usage>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick</directivesynopsis>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<directivesynopsis>
c6f90ef0e93c077924fd0c3c0200dba0cb1777c6takashi<name>FileETag</name>
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi<description>File attributes used to create the ETag
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashiHTTP response header for static files</description>
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi<syntax>FileETag <var>component</var> ...</syntax>
85349f40d98fb3fc7a18ef25dc40eaaae6eead1ctakashi<default>FileETag MTime Size</default>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<contextlist><context>server config</context><context>virtual host</context>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick<context>directory</context><context>.htaccess</context>
98f5034c8cbf2ef025b317b3e01acae82e143b11trawick</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>The default used to be "INode&nbsp;MTime&nbsp;Size" in 2.3.14 and
003f0c9fda6664daf5092a0e42f65ede20098153sliveearlier.</compatibility>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd The <directive>FileETag</directive> directive configures the file
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive attributes that are used to create the <code>ETag</code> (entity
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd tag) response header field when the document is based on a static file.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (The <code>ETag</code> value is used in cache management to save
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network bandwidth.) The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>FileETag</directive> directive allows you to choose
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which of these -- if any -- should be used. The recognized keywords are:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>INode</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The file's i-node number will be included in the calculation</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>MTime</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The date and time the file was last modified will be included</dd>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dt><strong>Size</strong></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dd>The number of bytes in the file will be included</dd>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dt><strong>All</strong></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dd>All available fields will be used. This is equivalent to:
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">FileETag INode MTime Size</highlight></dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>None</strong></dt>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <dd>If a document is file-based, no <code>ETag</code> field will be
130d299c4b2b15be45532a176604c71fdc7bea5bnd included in the response</dd>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </dl>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The <code>INode</code>, <code>MTime</code>, and <code>Size</code>
130d299c4b2b15be45532a176604c71fdc7bea5bnd keywords may be prefixed with either <code>+</code> or <code>-</code>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd which allow changes to be made to the default setting inherited
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd from a broader scope. Any keyword appearing without such a prefix
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd immediately and completely cancels the inherited setting.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
6c5c651b0b97607b8c8b4965c1385c67699f217fnd <p>If a directory's configuration includes
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>FileETag&nbsp;INode&nbsp;MTime&nbsp;Size</code>, and a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd subdirectory's includes <code>FileETag&nbsp;-INode</code>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the setting for that subdirectory (which will be inherited by
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd any sub-subdirectories that don't override it) will be equivalent to
6c5c651b0b97607b8c8b4965c1385c67699f217fnd <code>FileETag&nbsp;MTime&nbsp;Size</code>.</p>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <note type="warning"><title>Warning</title>
750d12c59545dbbac70390988de94f7e901b08f2niq Do not change the default for directories or locations that have WebDAV
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive enabled and use <module>mod_dav_fs</module> as a storage provider.
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <module>mod_dav_fs</module> uses <code>MTime&nbsp;Size</code>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive as a fixed format for <code>ETag</code> comparisons on conditional requests.
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd These conditional requests will break if the <code>ETag</code> format is
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd changed via <directive>FileETag</directive>.
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive </note>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <note><title>Server Side Includes</title>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive An ETag is not generated for responses parsed by <module>mod_include</module>,
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd since the response entity can change without a change of the INode, MTime, or Size
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd of the static file with embedded SSI directives.
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd </note>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</usage>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</directivesynopsis>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<directivesynopsis type="section">
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<name>Files</name>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<description>Contains directives that apply to matched
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisdfilenames</description>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<syntax>&lt;Files <var>filename</var>&gt; ... &lt;/Files&gt;</syntax>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<contextlist><context>server config</context><context>virtual host</context>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<context>directory</context><context>.htaccess</context>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd</contextlist>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<override>All</override>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd<usage>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <p>The <directive type="section">Files</directive> directive
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd limits the scope of the enclosed directives by filename. It is comparable
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd to the <directive module="core" type="section">Directory</directive>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd and <directive module="core" type="section">Location</directive>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd directives. It should be matched with a <code>&lt;/Files&gt;</code>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd directive. The directives given within this section will be applied to
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd any object with a basename (last component of filename) matching the
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd specified filename. <directive type="section">Files</directive>
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd sections are processed in the order they appear in the
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd configuration file, after the <directive module="core"
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd type="section">Directory</directive> sections and
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd <code>.htaccess</code> files are read, but before <directive
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd type="section" module="core">Location</directive> sections. Note
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd that <directive type="section">Files</directive> can be nested
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive inside <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Directory</directive> sections to restrict the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive portion of the filesystem they apply to.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>filename</var> argument should include a filename, or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a wild-card string, where <code>?</code> matches any single character,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess and <code>*</code> matches any sequences of characters.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Files "cat.html"&gt;
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd # Insert stuff that applies to cat.html here
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Files&gt;
7245e9b991db85d9d9a587fe5f4051f642ebdc3cchrisd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Files "?at.*"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # This would apply to cat.html, bat.html, hat.php and so on.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Files&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</highlight>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p><glossary ref="regex">Regular expressions</glossary>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess can also be used, with the addition of the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <code>~</code> character. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Files ~ "\.(gif|jpe?g|png)$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive #...
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen&lt;/Files&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</highlight>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>would match most common Internet graphics formats. <directive
130d299c4b2b15be45532a176604c71fdc7bea5bnd module="core" type="section">FilesMatch</directive> is preferred,
130d299c4b2b15be45532a176604c71fdc7bea5bnd however.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Note that unlike <directive type="section"
7ef9b6763ad87846cf83c3f71467f43e349d080aerikabele module="core">Directory</directive> and <directive type="section"
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen module="core">Location</directive> sections, <directive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen type="section">Files</directive> sections can be used inside
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files. This allows users to control access to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive their own files, at a file-by-file level.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</usage>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
03e0a375c2435102fb2b51e34cccff52acbfddcdnd and &lt;Files&gt; sections work</a> for an explanation of how these
03e0a375c2435102fb2b51e34cccff52acbfddcdnd different sections are combined when a request is received</seealso>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</directivesynopsis>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<directivesynopsis type="section">
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<name>FilesMatch</name>
a51fafd9c1463954daf49f94e76d078c1eb5c9bdnd<description>Contains directives that apply to regular-expression matched
03e0a375c2435102fb2b51e34cccff52acbfddcdndfilenames</description>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<syntax>&lt;FilesMatch <var>regex</var>&gt; ... &lt;/FilesMatch&gt;</syntax>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<contextlist><context>server config</context><context>virtual host</context>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<context>directory</context><context>.htaccess</context>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</contextlist>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<override>All</override>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<usage>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>The <directive type="section">FilesMatch</directive> directive
03e0a375c2435102fb2b51e34cccff52acbfddcdnd limits the scope of the enclosed directives by filename, just as the
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <directive module="core" type="section">Files</directive> directive
03e0a375c2435102fb2b51e34cccff52acbfddcdnd does. However, it accepts a <glossary ref="regex">regular
03e0a375c2435102fb2b51e34cccff52acbfddcdnd expression</glossary>. For example:</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<highlight language="config">
03e0a375c2435102fb2b51e34cccff52acbfddcdnd&lt;FilesMatch "\.(gif|jpe?g|png)$"&gt;
03e0a375c2435102fb2b51e34cccff52acbfddcdnd # ...
03e0a375c2435102fb2b51e34cccff52acbfddcdnd&lt;/FilesMatch&gt;
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</highlight>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>would match most common Internet graphics formats.</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</usage>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
03e0a375c2435102fb2b51e34cccff52acbfddcdnd and &lt;Files&gt; sections work</a> for an explanation of how these
03e0a375c2435102fb2b51e34cccff52acbfddcdnd different sections are combined when a request is received</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ForceType</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Forces all matching files to be served with the specified
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivemedia type in the HTTP Content-Type header field</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>ForceType <var>media-type</var>|None</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
003f0c9fda6664daf5092a0e42f65ede20098153slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Moved to the core in Apache httpd 2.0</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When placed into an <code>.htaccess</code> file or a
89ea3e2b9591820407538ac250ec49a0f4f056d2nd <directive type="section" module="core">Directory</directive>, or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Location</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Files</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section, this directive forces all matching files to be served
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the content type identification given by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>media-type</var>. For example, if you had a directory full of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive GIF files, but did not want to label them all with <code>.gif</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive you might want to use:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">ForceType image/gif</highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Note that this directive overrides other indirect media type
fb77c505254b6e9c925e23e734463e87574f8f40kess associations defined in mime.types or via the
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="mod_mime">AddType</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>You can also override more general
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>ForceType</directive> settings
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by using the value of <code>None</code>:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <highlight language="config">
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen# force all files to be image/gif:
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;Location /images&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen ForceType image/gif
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen&lt;/Location&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd# but normal mime-type associations here:
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen&lt;Location /images/mixed&gt;
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen ForceType None
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive primarily overrides the content types generated for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive static files served out of the filesystem. For resources other than
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess static files, where the generator of the response typically specifies
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a Content-Type, this directive has no effect.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>GprofDir</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Directory to write gmon.out profiling data to. </description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>GprofDir <var>/tmp/gprof/</var>|<var>/tmp/gprof/</var>%</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When the server has been compiled with gprof profiling support,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>GprofDir</directive> causes <code>gmon.out</code> files to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be written to the specified directory when the process exits. If the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive argument ends with a percent symbol ('%'), subdirectories are created
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for each process id.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive currently only works with the <module>prefork</module>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive MPM.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>HostnameLookups</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enables DNS lookups on client IP addresses</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>HostnameLookups On|Off|Double</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>HostnameLookups Off</default>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<contextlist><context>server config</context><context>virtual host</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<context>directory</context></contextlist>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive enables DNS lookups so that host names can be
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen logged (and passed to CGIs/SSIs in <code>REMOTE_HOST</code>).
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen The value <code>Double</code> refers to doing double-reverse
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive DNS lookup. That is, after a reverse lookup is performed, a forward
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookup is then performed on that result. At least one of the IP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive addresses in the forward lookup must match the original
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive address. (In "tcpwrappers" terminology this is called
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PARANOID</code>.)</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Regardless of the setting, when <module>mod_authz_host</module> is
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen used for controlling access by hostname, a double reverse lookup
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen will be performed. This is necessary for security. Note that the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive result of this double-reverse isn't generally available unless you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive set <code>HostnameLookups Double</code>. For example, if only
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>HostnameLookups On</code> and a request is made to an object
72580dbc2a55511f13f377063725b9f143b20826stoddard that is protected by hostname restrictions, regardless of whether
72580dbc2a55511f13f377063725b9f143b20826stoddard the double-reverse fails or not, CGIs will still be passed the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive single-reverse result in <code>REMOTE_HOST</code>.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
72580dbc2a55511f13f377063725b9f143b20826stoddard <p>The default is <code>Off</code> in order to save the network
72580dbc2a55511f13f377063725b9f143b20826stoddard traffic for those sites that don't truly need the reverse
72580dbc2a55511f13f377063725b9f143b20826stoddard lookups done. It is also better for the end users because they
72580dbc2a55511f13f377063725b9f143b20826stoddard don't have to suffer the extra latency that a lookup entails.
72580dbc2a55511f13f377063725b9f143b20826stoddard Heavily loaded sites should leave this directive
72580dbc2a55511f13f377063725b9f143b20826stoddard <code>Off</code>, since DNS lookups can take considerable
56d7eed7205462540aec7202cd82d9f5516fc537kess amounts of time. The utility <program>logresolve</program>, compiled by
72580dbc2a55511f13f377063725b9f143b20826stoddard default to the <code>bin</code> subdirectory of your installation
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory, can be used to look up host names from logged IP addresses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive offline.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>Finally, if you have <a
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen href="mod_authz_host.html#reqhost">hostname-based Require
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen directives</a>, a hostname lookup will be performed regardless of
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen the setting of <code>HostnameLookups</code>.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</usage>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess</directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<directivesynopsis type="section">
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<name>If</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Contains directives that apply only if a condition is
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowensatisfied by a request at runtime</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;If <var>expression</var>&gt; ... &lt;/If&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive type="section">If</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive evaluates an expression at runtime, and applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the expression evaluates to true.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
72580dbc2a55511f13f377063725b9f143b20826stoddard <highlight language="config">&lt;If "-z req('Host')"&gt;</highlight>
72580dbc2a55511f13f377063725b9f143b20826stoddard
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match HTTP/1.0 requests without a <var>Host:</var> header.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Expressions may contain various shell-like operators for string
72580dbc2a55511f13f377063725b9f143b20826stoddard comparison (<code>=</code>, <code>!=</code>, <code>&lt;</code>, ...),
72580dbc2a55511f13f377063725b9f143b20826stoddard integer comparison (<code>-eq</code>, <code>-ne</code>, ...),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and others (<code>-n</code>, <code>-z</code>, <code>-f</code>, ...).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive It is also possible to use regular expressions, </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">&lt;If "%{QUERY_STRING} =~ /(delete|commit)=.*?elem/"&gt;</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>shell-like pattern matches and many other operations. These operations
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be done on request headers (<code>req</code>), environment variables
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<code>env</code>), and a large number of other properties. The full
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive documentation is available in <a href="/expr.html">Expressions in
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen Apache HTTP Server</a>.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
ef8e89e090461194ecadd31e8796a2c51e0531a2kessfor a complete reference and more examples.</seealso>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<seealso><directive type="section" module="core">ElseIf</directive></seealso>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<seealso><directive type="section" module="core">Else</directive></seealso>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">If</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Else</directive> are applied last.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>IfDefine</name>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<description>Encloses directives that will be processed only
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabeleif a test is true at startup</description>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<syntax>&lt;IfDefine [!]<var>parameter-name</var>&gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<override>All</override>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>The <code>&lt;IfDefine <var>test</var>&gt;...&lt;/IfDefine&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code> section is used to mark directives that are conditional. The
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen directives within an <directive type="section">IfDefine</directive>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen section are only processed if the <var>test</var> is true. If <var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive test</var> is false, everything between the start and end markers is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ignored.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>test</var> in the <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfDefine</directive> section directive can be one of two forms:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><var>parameter-name</var></li>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>!</code><var>parameter-name</var></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the former case, the directives between the start and end
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive markers are only processed if the parameter named
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <var>parameter-name</var> is defined. The second format reverses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the test, and only processes the directives if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>parameter-name</var> is <strong>not</strong> defined.</p>
7852e17fb37b2a02ccdcab107f2c7f5fd41fd201nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>parameter-name</var> argument is a define as given on the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <program>httpd</program> command line via <code>-D<var>parameter</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code> at the time the server was started or by the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Define</directive> directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive type="section">IfDefine</directive> sections are
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive nest-able, which can be used to implement simple
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive multiple-parameter tests. Example:</p>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <example>httpd -DReverseProxy -DUseCache -DMemCache ...</example>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <highlight language="config">
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive&lt;IfDefine ReverseProxy&gt;
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive LoadModule proxy_module modules/mod_proxy.so
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive LoadModule proxy_http_module modules/mod_proxy_http.so
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive &lt;IfDefine UseCache&gt;
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive LoadModule cache_module modules/mod_cache.so
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive &lt;IfDefine MemCache&gt;
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive LoadModule mem_cache_module modules/mod_mem_cache.so
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive &lt;/IfDefine&gt;
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive &lt;IfDefine !MemCache&gt;
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive LoadModule cache_disk_module modules/mod_cache_disk.so
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive &lt;/IfDefine&gt;
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive &lt;/IfDefine&gt;
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
dc223428958ad9ff05011545bcdda000887b93e5slive</usage>
beb923bec9bff2b49ce5027df2fe944e2b74e28brederpj</directivesynopsis>
beb923bec9bff2b49ce5027df2fe944e2b74e28brederpj
dc223428958ad9ff05011545bcdda000887b93e5slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>IfModule</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Encloses directives that are processed conditional on the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivepresence or absence of a specific module</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>&lt;IfModule [!]<var>module-file</var>|<var>module-identifier</var>&gt; ...
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;/IfModule&gt;</syntax>
d8c44cd75cf575fe51319280c12445109e878523noodl<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
030108b1816bcda3d925df65357feabdce83bc94slive</contextlist>
030108b1816bcda3d925df65357feabdce83bc94slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Module identifiers are available in version 2.1 and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndlater.</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <code>&lt;IfModule <var>test</var>&gt;...&lt;/IfModule&gt;</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section is used to mark directives that are conditional on the presence of
fb77c505254b6e9c925e23e734463e87574f8f40kess a specific module. The directives within an <directive type="section"
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess >IfModule</directive> section are only processed if the <var>test</var>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess is true. If <var>test</var> is false, everything between the start and
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess end markers is ignored.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>test</var> in the <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfModule</directive> section directive can be one of two forms:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><var>module</var></li>
e8811b6d38f756b325446ded5d96857d13856511takashi
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>!<var>module</var></li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </ul>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>In the former case, the directives between the start and end
130d299c4b2b15be45532a176604c71fdc7bea5bnd markers are only processed if the module named <var>module</var>
130d299c4b2b15be45532a176604c71fdc7bea5bnd is included in Apache httpd -- either compiled in or
130d299c4b2b15be45532a176604c71fdc7bea5bnd dynamically loaded using <directive module="mod_so"
e8811b6d38f756b325446ded5d96857d13856511takashi >LoadModule</directive>. The second format reverses the test,
130d299c4b2b15be45532a176604c71fdc7bea5bnd and only processes the directives if <var>module</var> is
130d299c4b2b15be45532a176604c71fdc7bea5bnd <strong>not</strong> included.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <var>module</var> argument can be either the module identifier or
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the file name of the module, at the time it was compiled. For example,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>rewrite_module</code> is the identifier and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>mod_rewrite.c</code> is the file name. If a module consists of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd several source files, use the name of the file containing the string
05201775eaa6b363b8a119c8aea5db246b967591yoshiki <code>STANDARD20_MODULE_STUFF</code>.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><directive type="section">IfModule</directive> sections are
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd nest-able, which can be used to implement simple multiple-module
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd tests.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <note>This section should only be used if you need to have one
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd configuration file that works whether or not a specific module
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd is available. In normal operation, directives need not be
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd placed in <directive type="section">IfModule</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd sections.</note>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>Include</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Includes other configuration files from within
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivethe server configuration files</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>Include <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Wildcard matching available in 2.0.41 and later, directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivewildcard matching available in 2.3.6 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive allows inclusion of other configuration files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from within the server configuration files.</p>
8490b2f9f6469d5089163f6dd303d9a81f8e908ctrawick
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Shell-style (<code>fnmatch()</code>) wildcard characters can be used
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in the filename or directory parts of the path to include several files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive at once, in alphabetical order. In addition, if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>Include</directive> points to a directory, rather than a file,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache httpd will read all files in that directory and any subdirectory.
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess However, including entire directories is not recommended, because it is
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess easy to accidentally leave temporary files in a directory that can cause
030108b1816bcda3d925df65357feabdce83bc94slive <program>httpd</program> to fail. Instead, we encourage you to use the
030108b1816bcda3d925df65357feabdce83bc94slive wildcard syntax shown below, to include files that match a particular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive pattern, such as *.conf, for example.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive module="core">Include</directive> directive will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <strong>fail with an error</strong> if a wildcard expression does not
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd match any file. The <directive module="core">IncludeOptional</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directive can be used if non-matching wildcards should be ignored.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The file path specified may be an absolute path, or may be relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the <directive module="core">ServerRoot</directive> directory.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Examples:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveInclude /usr/local/apache2/conf/ssl.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveInclude /usr/local/apache2/conf/vhosts/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Or, providing paths relative to your <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">ServerRoot</directive> directory:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveInclude conf/ssl.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveInclude conf/vhosts/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Wildcards may be included in the directory or file portion of the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd path. This example will fail if there is no subdirectory in conf/vhosts
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that contains at least one *.conf file:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <highlight language="config">Include conf/vhosts/*/*.conf</highlight>
1597043cec6ad37fa4154bf09b0fccdabed1a239slive
1597043cec6ad37fa4154bf09b0fccdabed1a239slive <p>Alternatively, the following command will just be ignored in case of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive missing files or directories:</p>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">IncludeOptional conf/vhosts/*/*.conf</highlight>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">IncludeOptional</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><program>apachectl</program></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>IncludeOptional</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Includes other configuration files from within
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivethe server configuration files</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>IncludeOptional <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in 2.3.6 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive allows inclusion of other configuration files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from within the server configuration files. It works identically to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">Include</directive> directive, with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive exception that if wildcards do not match any file or directory, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">IncludeOptional</directive> directive will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive silently ignored instead of causing an error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">Include</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><program>apachectl</program></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>KeepAlive</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enables HTTP persistent connections</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>KeepAlive On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>KeepAlive On</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The Keep-Alive extension to HTTP/1.0 and the persistent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection feature of HTTP/1.1 provide long-lived HTTP sessions
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which allow multiple requests to be sent over the same TCP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection. In some cases this has been shown to result in an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive almost 50% speedup in latency times for HTML documents with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive many images. To enable Keep-Alive connections, set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>KeepAlive On</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For HTTP/1.0 clients, Keep-Alive connections will only be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used if they are specifically requested by a client. In
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive addition, a Keep-Alive connection with an HTTP/1.0 client can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only be used when the length of the content is known in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive advance. This implies that dynamic content such as CGI output,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SSI pages, and server-generated directory listings will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive generally not use Keep-Alive connections to HTTP/1.0 clients.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For HTTP/1.1 clients, persistent connections are the default
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive unless otherwise specified. If the client requests it, chunked
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive encoding will be used in order to send content of unknown
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive length over persistent connections.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When a client uses a Keep-Alive connection it will be counted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as a single "request" for the <directive module="mpm_common"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >MaxConnectionsPerChild</directive> directive, regardless
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of how many requests are sent using the connection.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">MaxKeepAliveRequests</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>KeepAliveTimeout</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Amount of time the server will wait for subsequent
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliverequests on a persistent connection</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>KeepAliveTimeout <var>num</var>[ms]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>KeepAliveTimeout 5</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Specifying a value in milliseconds is available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveApache httpd 2.3.2 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The number of seconds Apache httpd will wait for a subsequent
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen request before closing the connection. By adding a postfix of ms the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen timeout can be also set in milliseconds. Once a request has been
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen received, the timeout value specified by the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core">Timeout</directive> directive applies.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Setting <directive>KeepAliveTimeout</directive> to a high value
8b052d682204371decc64f942aede5ef1da98955erikabele may cause performance problems in heavily loaded servers. The
8b052d682204371decc64f942aede5ef1da98955erikabele higher the timeout, the more server processes will be kept
8b052d682204371decc64f942aede5ef1da98955erikabele occupied waiting on connections with idle clients.</p>
8b052d682204371decc64f942aede5ef1da98955erikabele
8b052d682204371decc64f942aede5ef1da98955erikabele <p>In a name-based virtual host context, the value of the first
8b052d682204371decc64f942aede5ef1da98955erikabele defined virtual host best matching the local IP and port will be used.</p>
8b052d682204371decc64f942aede5ef1da98955erikabele</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Limit</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Restrict enclosed access controls to only certain HTTP
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessmethods</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;Limit <var>method</var> [<var>method</var>] ... &gt; ...
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/Limit&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele</contextlist>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<override>AuthConfig, Limit</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Access controls are normally effective for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <strong>all</strong> access methods, and this is the usual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive desired behavior. <strong>In the general case, access control
fb77c505254b6e9c925e23e734463e87574f8f40kess directives should not be placed within a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Limit</directive> section.</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>The purpose of the <directive type="section">Limit</directive>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen directive is to restrict the effect of the access controls to the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen nominated HTTP methods. For all other methods, the access
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd restrictions that are enclosed in the <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section">Limit</directive> bracket <strong>will have no
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd effect</strong>. The following example applies the access control
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only to the methods <code>POST</code>, <code>PUT</code>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>DELETE</code>, leaving all other methods unprotected:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Limit POST PUT DELETE&gt;
003f0c9fda6664daf5092a0e42f65ede20098153slive Require valid-user
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Limit&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The method names listed can be one or more of: <code>GET</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>POST</code>, <code>PUT</code>, <code>DELETE</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>CONNECT</code>, <code>OPTIONS</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PATCH</code>, <code>PROPFIND</code>, <code>PROPPATCH</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>MKCOL</code>, <code>COPY</code>, <code>MOVE</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>LOCK</code>, and <code>UNLOCK</code>. <strong>The method name is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd case-sensitive.</strong> If <code>GET</code> is used it will also
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd restrict <code>HEAD</code> requests. The <code>TRACE</code> method
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cannot be limited (see <directive module="core"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd >TraceEnable</directive>).</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <note type="warning">A <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">LimitExcept</directive> section should always be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used in preference to a <directive type="section">Limit</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section when restricting access, since a <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">LimitExcept</directive> section provides protection
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive against arbitrary methods.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Limit</directive> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">LimitExcept</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives may be nested. In this case, each successive level of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Limit</directive> or <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">LimitExcept</directive> directives must
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess further restrict the set of methods to which access controls apply.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <note type="warning">When using
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick <directive type="section">Limit</directive> or
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive type="section">LimitExcept</directive> directives with
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess the <directive module="mod_authz_core">Require</directive> directive,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess note that the first <directive module="mod_authz_core">Require</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess to succeed authorizes the request, regardless of the presence of other
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_authz_core">Require</directive> directives.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For example, given the following configuration, all users will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be authorized for <code>POST</code> requests, and the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>Require group editors</code> directive will be ignored
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd in all cases:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;LimitExcept GET&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Require valid-user
fb77c505254b6e9c925e23e734463e87574f8f40kess&lt;/LimitExcept&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;Limit POST&gt;
cf02129aebf73dd0bdf369b172eb481ff76ac5f6colm Require group editors
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/Limit&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
52bb691f8e13e9d0b55fcc214018ee85846fa87frbowen</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
52bb691f8e13e9d0b55fcc214018ee85846fa87frbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis type="section">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>LimitExcept</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Restrict access controls to all HTTP methods
52bb691f8e13e9d0b55fcc214018ee85846fa87frbowenexcept the named ones</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>&lt;LimitExcept <var>method</var> [<var>method</var>] ... &gt; ...
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;/LimitExcept&gt;</syntax>
fb77c505254b6e9c925e23e734463e87574f8f40kess<contextlist><context>directory</context><context>.htaccess</context>
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<override>AuthConfig, Limit</override>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><directive type="section">LimitExcept</directive> and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>&lt;/LimitExcept&gt;</code> are used to enclose
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd a group of access control directives which will then apply to any
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd HTTP access method <strong>not</strong> listed in the arguments;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd i.e., it is the opposite of a <directive type="section"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="core">Limit</directive> section and can be used to control
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd both standard and nonstandard/unrecognized methods. See the
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive documentation for <directive module="core"
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive type="section">Limit</directive> for more details.</p>
05201775eaa6b363b8a119c8aea5db246b967591yoshiki
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>For example:</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;LimitExcept POST GET&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require valid-user
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/LimitExcept&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitInternalRecursion</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Determine maximum number of internal redirects and nested
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivesubrequests</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>LimitInternalRecursion <var>number</var> [<var>number</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LimitInternalRecursion 10</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in Apache httpd 2.0.47 and later</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>An internal redirect happens, for example, when using the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_actions">Action</directive> directive, which internally
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive redirects the original request to a CGI script. A subrequest is Apache httpd's
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess mechanism to find out what would happen for some URI if it were requested.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example, <module>mod_dir</module> uses subrequests to look for the
fb77c505254b6e9c925e23e734463e87574f8f40kess files listed in the <directive module="mod_dir">DirectoryIndex</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p><directive>LimitInternalRecursion</directive> prevents the server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from crashing when entering an infinite loop of internal redirects or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive subrequests. Such loops are usually caused by misconfigurations.</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <p>The directive stores two different limits, which are evaluated on
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive per-request basis. The first <var>number</var> is the maximum number of
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess internal redirects, that may follow each other. The second <var>number</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive determines, how deep subrequests may be nested. If you specify only one
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>number</var>, it will be assigned to both limits.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">LimitInternalRecursion 5</highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>LimitRequestBody</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Restricts the total size of the HTTP request body sent
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndfrom the client</description>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive<syntax>LimitRequestBody <var>bytes</var></syntax>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive<default>LimitRequestBody 0</default>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
13e5182a0c199ecc7a73db97b6448a544e940868slive <p>This directive specifies the number of <var>bytes</var> from 0
13e5182a0c199ecc7a73db97b6448a544e940868slive (meaning unlimited) to 2147483647 (2GB) that are allowed in a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request body. See the note below for the limited applicability
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess to proxy requests.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>LimitRequestBody</directive> directive allows
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the user to set a limit on the allowed size of an HTTP request
13e5182a0c199ecc7a73db97b6448a544e940868slive message body within the context in which the directive is given
13e5182a0c199ecc7a73db97b6448a544e940868slive (server, per-directory, per-file or per-location). If the client
13e5182a0c199ecc7a73db97b6448a544e940868slive request exceeds that limit, the server will return an error
b00583f8e126bbb00b06dcf06af06c9d07978701kess response instead of servicing the request. The size of a normal
13e5182a0c199ecc7a73db97b6448a544e940868slive request message body will vary greatly depending on the nature of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the resource and the methods allowed on that resource. CGI scripts
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess typically use the message body for retrieving form information.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Implementations of the <code>PUT</code> method will require
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a value at least as large as any representation that the server
0d5b778ac63bc803c0dd1a4fdef371fe7a0f4b57kess wishes to accept for that resource.</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <p>This directive gives the server administrator greater
13e5182a0c199ecc7a73db97b6448a544e940868slive control over abnormal client request behavior, which may be
13e5182a0c199ecc7a73db97b6448a544e940868slive useful for avoiding some forms of denial-of-service
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive attacks.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If, for example, you are permitting file upload to a particular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive location, and wish to limit the size of the uploaded file to 100K,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive you might use the following directive:</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <highlight language="config">LimitRequestBody 102400</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <note><p>For a full description of how this directive is interpreted by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive proxy requests, see the <module>mod_proxy</module> documentation.</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive </note>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive
13e5182a0c199ecc7a73db97b6448a544e940868slive<directivesynopsis>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive<name>LimitRequestFields</name>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive<description>Limits the number of HTTP request header fields that
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslivewill be accepted from the client</description>
1c5fe3e61f0f3202ae0f853740d53f3aff4c4afbslive<syntax>LimitRequestFields <var>number</var></syntax>
13e5182a0c199ecc7a73db97b6448a544e940868slive<default>LimitRequestFields 100</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context></contextlist>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive<usage>
13e5182a0c199ecc7a73db97b6448a544e940868slive <p><var>Number</var> is an integer from 0 (meaning unlimited) to
13e5182a0c199ecc7a73db97b6448a544e940868slive 32767. The default value is defined by the compile-time
13e5182a0c199ecc7a73db97b6448a544e940868slive constant <code>DEFAULT_LIMIT_REQUEST_FIELDS</code> (100 as
13e5182a0c199ecc7a73db97b6448a544e940868slive distributed).</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <p>The <directive>LimitRequestFields</directive> directive allows
13e5182a0c199ecc7a73db97b6448a544e940868slive the server administrator to modify the limit on the number of
13e5182a0c199ecc7a73db97b6448a544e940868slive request header fields allowed in an HTTP request. A server needs
13e5182a0c199ecc7a73db97b6448a544e940868slive this value to be larger than the number of fields that a normal
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive client request might include. The number of request header fields
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used by a client rarely exceeds 20, but this may vary among
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen different client implementations, often depending upon the extent
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen to which a user has configured their browser to support detailed
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen content negotiation. Optional HTTP extensions are often expressed
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen using request header fields.</p>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen <p>This directive gives the server administrator greater
fb77c505254b6e9c925e23e734463e87574f8f40kess control over abnormal client request behavior, which may be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive useful for avoiding some forms of denial-of-service attacks.
130d299c4b2b15be45532a176604c71fdc7bea5bnd The value should be increased if normal clients see an error
130d299c4b2b15be45532a176604c71fdc7bea5bnd response from the server that indicates too many fields were
130d299c4b2b15be45532a176604c71fdc7bea5bnd sent in the request.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>For example:</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <highlight language="config">LimitRequestFields 50</highlight>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <note type="warning"><title>Warning</title>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p> When name-based virtual hosting is used, the value for this
130d299c4b2b15be45532a176604c71fdc7bea5bnd directive is taken from the default (first-listed) virtual host for the
130d299c4b2b15be45532a176604c71fdc7bea5bnd local IP and port combination.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitRequestFieldSize</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Limits the size of the HTTP request header allowed from the
130d299c4b2b15be45532a176604c71fdc7bea5bndclient</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>LimitRequestFieldSize <var>bytes</var></syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<default>LimitRequestFieldSize 8190</default>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context><context>virtual host</context></contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>This directive specifies the number of <var>bytes</var>
130d299c4b2b15be45532a176604c71fdc7bea5bnd that will be allowed in an HTTP request header.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The <directive>LimitRequestFieldSize</directive> directive
130d299c4b2b15be45532a176604c71fdc7bea5bnd allows the server administrator to set the limit
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd on the allowed size of an HTTP request header field. A server
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd needs this value to be large enough to hold any one header field
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from a normal client request. The size of a normal request header
fb77c505254b6e9c925e23e734463e87574f8f40kess field will vary greatly among different client implementations,
fb77c505254b6e9c925e23e734463e87574f8f40kess often depending upon the extent to which a user has configured
fb77c505254b6e9c925e23e734463e87574f8f40kess their browser to support detailed content negotiation. SPNEGO
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess authentication headers can be up to 12392 bytes.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>This directive gives the server administrator greater
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess control over abnormal client request behavior, which may be
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess useful for avoiding some forms of denial-of-service attacks.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">LimitRequestFieldSize 4094</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>Under normal conditions, the value should not be changed from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the default.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
ef8e89e090461194ecadd31e8796a2c51e0531a2kess directive is taken from the default (first-listed) virtual host best
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive matching the current IP address and port combination.</p>
530eba85dbd41b8a0fa5255d3648d1440199a661slive </note>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele</usage>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitRequestLine</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Limit the size of the HTTP request line that will be accepted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefrom the client</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>LimitRequestLine <var>bytes</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LimitRequestLine 8190</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context></contextlist>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive sets the number of <var>bytes</var> that will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive allowed on the HTTP request-line.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>LimitRequestLine</directive> directive allows
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server administrator to set the limit on the allowed size
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of a client's HTTP request-line. Since the request-line consists of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive HTTP method, URI, and protocol version, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>LimitRequestLine</directive> directive places a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive restriction on the length of a request-URI allowed for a request
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive on the server. A server needs this value to be large enough to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive hold any of its resource names, including any information that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive might be passed in the query part of a <code>GET</code> request.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive gives the server administrator greater
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive control over abnormal client request behavior, which may be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive useful for avoiding some forms of denial-of-service attacks.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example:</p>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">LimitRequestLine 4094</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <note>Under normal conditions, the value should not be changed from
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele the default. Also, you can't set this higher than 8190 without
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive modifying the source and rebuilding.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is taken from the default (first-listed) virtual host best
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd matching the current IP address and port combination.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitXMLRequestBody</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Limits the size of an XML-based request body</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>LimitXMLRequestBody <var>bytes</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LimitXMLRequestBody 1000000</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Limit (in bytes) on maximum size of an XML-based request
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive body. A value of <code>0</code> will disable any checking.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">LimitXMLRequestBody 0</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<directivesynopsis type="section">
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<name>Location</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Applies the enclosed directives only to matching
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveURLs</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;Location
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>URL-path</var>|<var>URL</var>&gt; ... &lt;/Location&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <p>The <directive type="section">Location</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by URL. It is similar to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Directory</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive, and starts a subsection which is terminated with a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;/Location&gt;</code> directive. <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Location</directive> sections are processed in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive order they appear in the configuration file, after the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Directory</directive> sections and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files are read, and after the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Files</directive> sections.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p><directive type="section">Location</directive> sections operate
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess completely outside the filesystem. This has several consequences.
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick Most importantly, <directive type="section">Location</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess directives should not be used to control access to filesystem
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess locations. Since several different URLs may map to the same
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess filesystem location, such access controls may by circumvented.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>The enclosed directives will be applied to the request if the path component
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the URL meets <em>any</em> of the following criteria:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>The specified location matches exactly the path component of the URL.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>The specified location, which ends in a forward slash, is a prefix
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the path component of the URL (treated as a context root).
fb77c505254b6e9c925e23e734463e87574f8f40kess </li>
003f0c9fda6664daf5092a0e42f65ede20098153slive <li>The specified location, with the addition of a trailing slash, is a
fb77c505254b6e9c925e23e734463e87574f8f40kess prefix of the path component of the URL (also treated as a context root).
fb77c505254b6e9c925e23e734463e87574f8f40kess </li>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele </ul>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <p>
003f0c9fda6664daf5092a0e42f65ede20098153slive In the example below, where no trailing slash is used, requests to
18831446030f4eda7e0563c92a896ccfdb6eb1d7slive /private1, /private1/ and /private1/file.txt will have the enclosed
ef8e89e090461194ecadd31e8796a2c51e0531a2kess directives applied, but /private1other would not.
ef8e89e090461194ecadd31e8796a2c51e0531a2kess </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Location /private1&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...
4cafc94e99922f00654e1779d30c2cccf5278c4fkess&lt;/Location&gt;
4cafc94e99922f00654e1779d30c2cccf5278c4fkess </highlight>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <p>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess In the example below, where a trailing slash is used, requests to
4cafc94e99922f00654e1779d30c2cccf5278c4fkess /private2/ and /private2/file.txt will have the enclosed
4cafc94e99922f00654e1779d30c2cccf5278c4fkess directives applied, but /private2 and /private2other would not.
4cafc94e99922f00654e1779d30c2cccf5278c4fkess </p>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <highlight language="config">
4cafc94e99922f00654e1779d30c2cccf5278c4fkess&lt;Location /private2<em>/</em>&gt;
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki # ...
4cafc94e99922f00654e1779d30c2cccf5278c4fkess&lt;/Location&gt;
4cafc94e99922f00654e1779d30c2cccf5278c4fkess </highlight>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <note><title>When to use <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess type="section">Location</directive></title>
fb77c505254b6e9c925e23e734463e87574f8f40kess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <p>Use <directive type="section">Location</directive> to apply
4cafc94e99922f00654e1779d30c2cccf5278c4fkess directives to content that lives outside the filesystem. For
4cafc94e99922f00654e1779d30c2cccf5278c4fkess content that lives in the filesystem, use <directive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive type="section" module="core">Directory</directive> and <directive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive type="section" module="core">Files</directive>. An exception is
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <code>&lt;Location /&gt;</code>, which is an easy way to
6452eaa76913f6ba732f88cfce6d4f8bf142482bkess apply a configuration to the entire server.</p>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess </note>
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <p>For all origin (non-proxy) requests, the URL to be matched is a
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive URL-path of the form <code>/path/</code>. <em>No scheme, hostname,
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive port, or query string may be included.</em> For proxy requests, the
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive URL to be matched is of the form
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <code>scheme://servername/path</code>, and you must include the
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive prefix.</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <p>The URL may use wildcards. In a wild-card string, <code>?</code> matches
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive any single character, and <code>*</code> matches any sequences of
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive characters. Neither wildcard character matches a / in the URL-path.</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <p><glossary ref="regex">Regular expressions</glossary>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess can also be used, with the addition of the <code>~</code>
fb77c505254b6e9c925e23e734463e87574f8f40kess character. For example:</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <highlight language="config">
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive&lt;Location ~ "/(extra|special)/data"&gt;
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive #...
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive&lt;/Location&gt;
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match URLs that contained the substring <code>/extra/data</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>/special/data</code>. The directive <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">LocationMatch</directive> behaves
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive identical to the regex version of <directive
003f0c9fda6664daf5092a0e42f65ede20098153slive type="section">Location</directive>, and is preferred, for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive simple reason that <code>~</code> is hard to distinguish from
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <code>-</code> in many fonts.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Location</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive functionality is especially useful when combined with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">SetHandler</directive>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd directive. For example, to enable status requests, but allow them
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only from browsers at <code>example.com</code>, you might use:</p>
733738e83a9b0113476e3f67992c2278d61ee4dakess
733738e83a9b0113476e3f67992c2278d61ee4dakess <highlight language="config">
2e5e2673cb64d3e4d445d911c6f61ac171020725nd&lt;Location /status&gt;
2e5e2673cb64d3e4d445d911c6f61ac171020725nd SetHandler server-status
2e5e2673cb64d3e4d445d911c6f61ac171020725nd Require host example.com
2e5e2673cb64d3e4d445d911c6f61ac171020725nd&lt;/Location&gt;
2e5e2673cb64d3e4d445d911c6f61ac171020725nd </highlight>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note about / (slash)</title>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The slash character has special meaning depending on where in a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd URL it appears. People may be used to its behavior in the filesystem
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd where multiple adjacent slashes are frequently collapsed to a single
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd slash (<em>i.e.</em>, <code>/home///foo</code> is the same as
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>/home/foo</code>). In URL-space this is not necessarily true.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The <directive type="section" module="core">LocationMatch</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive and the regex version of <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> require you to explicitly specify multiple
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive slashes if that is your intention.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, <code>&lt;LocationMatch ^/abc&gt;</code> would match
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the request URL <code>/abc</code> but not the request URL <code>
003f0c9fda6664daf5092a0e42f65ede20098153slive //abc</code>. The (non-regex) <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> directive behaves similarly when used for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd proxy requests. But when (non-regex) <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> is used for non-proxy requests it will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implicitly match multiple slashes with a single slash. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive if you specify <code>&lt;Location /abc/def&gt;</code> and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request is to <code>/abc//def</code> then it will match.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
206b5dce9e48924aa9f12ce87f14856a4cd3fb68takashi</usage>
0e4c8b384f21029c01f06824ec522bb2cbec1d0enoirin<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and &lt;Files&gt; sections work</a> for an explanation of how these
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd different sections are combined when a request is received.</seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive module="core">LocationMatch</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis type="section">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>LocationMatch</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Applies the enclosed directives only to regular-expression
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivematching URLs</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;LocationMatch
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>regex</var>&gt; ... &lt;/LocationMatch&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">LocationMatch</directive> directive
e08ad1a326852610a7930269638a43657fc50d06sctemme limits the scope of the enclosed directives by URL, in an identical manner
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to <directive module="core" type="section">Location</directive>. However,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive it takes a <glossary ref="regex">regular expression</glossary>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as an argument instead of a simple string. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;LocationMatch "/(extra|special)/data"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...
e08ad1a326852610a7930269638a43657fc50d06sctemme&lt;/LocationMatch&gt;
e08ad1a326852610a7930269638a43657fc50d06sctemme</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>would match URLs that contained the substring <code>/extra/data</code>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick or <code>/special/data</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and &lt;Files&gt; sections work</a> for an explanation of how these
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd different sections are combined when a request is received</seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LogLevel</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Controls the verbosity of the ErrorLog</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>LogLevel [<var>module</var>:]<var>level</var>
e08ad1a326852610a7930269638a43657fc50d06sctemme [<var>module</var>:<var>level</var>] ...
e08ad1a326852610a7930269638a43657fc50d06sctemme</syntax>
e08ad1a326852610a7930269638a43657fc50d06sctemme<default>LogLevel warn</default>
e08ad1a326852610a7930269638a43657fc50d06sctemme<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Per-module and per-directory configuration is available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server 2.3.6 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive>LogLevel</directive> adjusts the verbosity of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive messages recorded in the error logs (see <directive
e08ad1a326852610a7930269638a43657fc50d06sctemme module="core">ErrorLog</directive> directive). The following
e08ad1a326852610a7930269638a43657fc50d06sctemme <var>level</var>s are available, in order of decreasing
e08ad1a326852610a7930269638a43657fc50d06sctemme significance:</p>
e08ad1a326852610a7930269638a43657fc50d06sctemme
e08ad1a326852610a7930269638a43657fc50d06sctemme <table border="1">
e08ad1a326852610a7930269638a43657fc50d06sctemme <columnspec><column width=".2"/><column width=".3"/><column width=".5"/>
e08ad1a326852610a7930269638a43657fc50d06sctemme </columnspec>
e08ad1a326852610a7930269638a43657fc50d06sctemme <tr>
e08ad1a326852610a7930269638a43657fc50d06sctemme <th><strong>Level</strong> </th>
e08ad1a326852610a7930269638a43657fc50d06sctemme
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Description</strong> </th>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
29edaaeea24c41820e486944635348cd7fae1d11rbowen <th><strong>Example</strong> </th>
e08ad1a326852610a7930269638a43657fc50d06sctemme </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>emerg</code> </td>
e08ad1a326852610a7930269638a43657fc50d06sctemme
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Emergencies - system is unusable.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td>"Child cannot open lock file. Exiting"</td>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>alert</code> </td>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Action must be taken immediately.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"getpwuid: couldn't determine user name from uid"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess <td><code>crit</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Critical Conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"socket: Failed to get a socket, exiting child"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>error</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Error conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Premature end of script headers"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><code>warn</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Warning conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"child process 1234 did not exit, sending another
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SIGHUP"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen <tr>
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen <td><code>notice</code> </td>
fcc04773f0f2cc73650485facef9cd77f2d5bd65nd
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen <td>Normal but significant condition.</td>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen <td>"httpd: caught SIGBUS, attempting to dump core in
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ..."</td>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen </tr>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>info</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Informational.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td>"Server seems busy, (you may need to increase
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive StartServers, or Min/MaxSpareServers)..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>debug</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Debug-level messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Opening config file ..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace1</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>"proxy: FTP: control connection complete"</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess </tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess <tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess <td><code>trace2</code> </td>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td>Trace messages</td>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>"proxy: CONNECT: sending the CONNECT request to the remote proxy"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace3</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"openssl: Handshake: start"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <tr>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <td><code>trace4</code> </td>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
f35c904c3b359610a46e94fbb4ba8495b2338521slive <td>"read from buffered SSL brigade, mode 0, 17 bytes"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace5</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <td>Trace messages</td>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>"map lookup FAILED: map=rewritemap key=keyname"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace6</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"cache lookup FAILED, forcing new map lookup"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace7</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages, dumping large amounts of data</td>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <tr>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <td><code>trace8</code> </td>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <td>Trace messages, dumping large amounts of data</td>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh </tr>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh </table>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <p>When a particular level is specified, messages from all
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive other levels of higher significance will be reported as well.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <em>E.g.</em>, when <code>LogLevel info</code> is specified,
530eba85dbd41b8a0fa5255d3648d1440199a661slive then messages with log levels of <code>notice</code> and
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <code>warn</code> will also be posted.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Using a level of at least <code>crit</code> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive recommended.</p>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p>For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">LogLevel notice</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <note><title>Note</title>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <p>When logging to a regular file messages of the level
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>notice</code> cannot be suppressed and thus are always
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged. However, this doesn't apply when logging is done
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using <code>syslog</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <p>Specifying a level without a module name will reset the level
7b5535ed88e0f561b3bfb3330137bd804846afd4slive for all modules to that level. Specifying a level with a module
7b5535ed88e0f561b3bfb3330137bd804846afd4slive name will set the level for that module only. It is possible to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive use the module source file name, the module identifier, or the
f35c904c3b359610a46e94fbb4ba8495b2338521slive module identifier with the trailing <code>_module</code> omitted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as module specification. This means the following three specifications
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive are equivalent:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveLogLevel info ssl:warn
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveLogLevel info mod_ssl.c:warn
fb77c505254b6e9c925e23e734463e87574f8f40kessLogLevel info ssl_module:warn
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It is also possible to change the level per directory:</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveLogLevel info
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory "/usr/local/apache/htdocs/app"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel debug
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Per directory loglevel configuration only affects messages that are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged after the request has been parsed and that are associated with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the request. Log messages which are associated with the connection or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server are not affected.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </note>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>MaxKeepAliveRequests</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Number of requests allowed on a persistent
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveconnection</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>MaxKeepAliveRequests <var>number</var></syntax>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen<default>MaxKeepAliveRequests 100</default>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The <directive>MaxKeepAliveRequests</directive> directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd limits the number of requests allowed per connection when
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core" >KeepAlive</directive> is on. If it is
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd set to <code>0</code>, unlimited requests will be allowed. We
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd recommend that this setting be kept to a high value for maximum
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd server performance.</p>
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq <p>For example:</p>
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">MaxKeepAliveRequests 500</highlight>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen</usage>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen</directivesynopsis>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>MaxRanges</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Number of ranges allowed before returning the complete
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveresource </description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>MaxRanges default | unlimited | none | <var>number-of-ranges</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>MaxRanges 200</default>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>MaxRanges</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the number of HTTP ranges the server is willing to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive return to the client. If more ranges than permitted are requested,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the complete resource is returned instead.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>default</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Limits the number of ranges to a compile-time default of 200.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>none</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Range headers are ignored.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>unlimited</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The server does not limit the number of ranges it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><var>number-of-ranges</var></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>A positive number representing the maximum number of ranges the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server is willing to satisfy.</dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <name>MaxRangeOverlaps</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <description>Number of overlapping ranges (eg: <code>100-200,150-300</code>) allowed before returning the complete
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive resource </description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <syntax>MaxRangeOverlaps default | unlimited | none | <var>number-of-ranges</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <default>MaxRangeOverlaps 20</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>MaxRangeOverlaps</directive> directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd limits the number of overlapping HTTP ranges the server is willing to
130d299c4b2b15be45532a176604c71fdc7bea5bnd return to the client. If more overlapping ranges than permitted are requested,
130d299c4b2b15be45532a176604c71fdc7bea5bnd the complete resource is returned instead.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <dl>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <dt><strong>default</strong></dt>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <dd>Limits the number of overlapping ranges to a compile-time default of 20.</dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>none</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>No overlapping Range headers are allowed.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>unlimited</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The server does not limit the number of overlapping ranges it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><var>number-of-ranges</var></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>A positive number representing the maximum number of overlapping ranges the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server is willing to satisfy.</dd>
003f0c9fda6664daf5092a0e42f65ede20098153slive </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </usage>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fa71303e53e7ef460728446b8290d05ed0895136trawick<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <name>MaxRangeReversals</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <description>Number of range reversals (eg: <code>100-200,50-70</code>) allowed before returning the complete
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton resource </description>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <syntax>MaxRangeReversals default | unlimited | none | <var>number-of-ranges</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <default>MaxRangeReversals 20</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <contextlist><context>server config</context><context>virtual host</context>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <context>directory</context>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton </contextlist>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <usage>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <p>The <directive>MaxRangeReversals</directive> directive
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton limits the number of HTTP Range reversals the server is willing to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive return to the client. If more ranges reversals than permitted are requested,
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton the complete resource is returned instead.</p>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <dl>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <dt><strong>default</strong></dt>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <dd>Limits the number of range reversals to a compile-time default of 20.</dd>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <dt><strong>none</strong></dt>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton <dd>No Range reversals headers are allowed.</dd>
b91096bcdd71fcbb37c9905f6cf79e930ae349b1jorton
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>unlimited</strong></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dd>The server does not limit the number of range reversals it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><var>number-of-ranges</var></dt>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <dd>A positive number representing the maximum number of range reversals the
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe server is willing to satisfy.</dd>
12099dff89f3135d53929f4f1bdb42c7d044d928nd </dl>
12099dff89f3135d53929f4f1bdb42c7d044d928nd </usage>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe</directivesynopsis>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
12099dff89f3135d53929f4f1bdb42c7d044d928nd<directivesynopsis>
cb646158ff2c192d4325a10a280e5006d191db8awrowe<name>Mutex</name>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<description>Configures mutex mechanism and lock file directory for all
b00fe3c3354db01001b8eddfd9b88441380f837dwroweor specified mutexes</description>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<syntax>Mutex <var>mechanism</var> [default|<var>mutex-name</var>] ... [OmitPID]</syntax>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<default>Mutex default</default>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<contextlist><context>server config</context></contextlist>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<compatibility>Available in Apache HTTP Server 2.3.4 and later</compatibility>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd<usage>
12099dff89f3135d53929f4f1bdb42c7d044d928nd <p>The <directive>Mutex</directive> directive sets the mechanism,
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe and optionally the lock file location, that httpd and modules use
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe to serialize access to resources. Specify <code>default</code> as
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe the first argument to change the settings for all mutexes; specify
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe a mutex name (see table below) as the first argument to override
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe defaults only for that mutex.</p>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd <p>The <directive>Mutex</directive> directive is typically used in
12099dff89f3135d53929f4f1bdb42c7d044d928nd the following exceptional situations:</p>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <ul>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <li>change the mutex mechanism when the default mechanism selected
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by <glossary>APR</glossary> has a functional or performance
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive problem</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>change the directory used by file-based mutexes when the
fb77c505254b6e9c925e23e734463e87574f8f40kess default directory does not support locking</li>
fb294b146e7ceb48e3983ee3684ba6c6506241c0jim </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <note><title>Supported modules</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive only configures mutexes which have been registered
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the core server using the <code>ap_mutex_register()</code> API.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd All modules bundled with httpd support the <directive>Mutex</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directive, but third-party modules may not. Consult the documentation
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess of the third-party module, which must indicate the mutex name(s) which
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd can be configured if this directive is supported.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </note>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The following mutex <em>mechanisms</em> are available:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
fb77c505254b6e9c925e23e734463e87574f8f40kess <li><code>default | yes</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This selects the default locking implementation, as determined by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <glossary>APR</glossary>. The default locking implementation can
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen be displayed by running <program>httpd</program> with the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>-V</code> option.</p></li>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <li><code>none | no</code>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <p>This effectively disables the mutex, and is only allowed for a
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen mutex if the module indicates that it is a valid choice. Consult the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module documentation for more information.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>posixsem</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This is a mutex variant based on a Posix semaphore.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The semaphore ownership is not recovered if a thread in the process
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive holding the mutex segfaults, resulting in a hang of the web server.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen </li>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <li><code>sysvsem</code>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <p>This is a mutex variant based on a SystemV IPC semaphore.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It is possible to "leak" SysV semaphores if processes crash
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive before the semaphore is removed.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Security</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The semaphore API allows for a denial of service attack by any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive CGIs running under the same uid as the webserver (<em>i.e.</em>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive all CGIs, unless you use something like <program>suexec</program>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess or <code>cgiwrapper</code>).</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </note>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <li><code>sem</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This selects the "best" available semaphore implementation, choosing
130d299c4b2b15be45532a176604c71fdc7bea5bnd between Posix and SystemV IPC semaphores, in that order.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <li><code>pthread</code>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>This is a mutex variant based on cross-process Posix thread
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim mutexes.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <note type="warning"><title>Warning</title>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>On most systems, if a child process terminates abnormally while
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim holding a mutex that uses this implementation, the server will deadlock
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim and stop responding to requests. When this occurs, the server will
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim require a manual restart to recover.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>Solaris is a notable exception as it provides a mechanism which
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim usually allows the mutex to be recovered after a child process
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim terminates abnormally while holding a mutex.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>If your system implements the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>pthread_mutexattr_setrobust_np()</code> function, you may be able
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim to use the <code>pthread</code> option safely.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </note>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </li>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <li><code>fcntl:/path/to/mutex</code>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>This is a mutex variant where a physical (lock-)file and the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>fcntl()</code> function are used as the mutex.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <note type="warning"><title>Warning</title>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>When multiple mutexes based on this mechanism are used within
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim multi-threaded, multi-process environments, deadlock errors (EDEADLK)
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim can be reported for valid mutex operations if <code>fcntl()</code>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim is not thread-aware, such as on Solaris.</p>
b3ec2c7988894fc3722521c0a61fcb2ddab31c33colm </note>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </li>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <li><code>flock:/path/to/mutex</code>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>This is similar to the <code>fcntl:/path/to/mutex</code> method
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim with the exception that the <code>flock()</code> function is used to
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim provide file locking.</p></li>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <li><code>file:/path/to/mutex</code>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>This selects the "best" available file locking implementation,
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim choosing between <code>fcntl</code> and <code>flock</code>, in that
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim order.</p></li>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </ul>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>Most mechanisms are only available on selected platforms, where the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim underlying platform and <glossary>APR</glossary> support it. Mechanisms
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim which aren't available on all platforms are <em>posixsem</em>,
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <em>sysvsem</em>, <em>sem</em>, <em>pthread</em>, <em>fcntl</em>,
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <em>flock</em>, and <em>file</em>.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>With the file-based mechanisms <em>fcntl</em> and <em>flock</em>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the path, if provided, is a directory where the lock file will be created.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The default directory is httpd's run-time file directory,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">DefaultRuntimeDir</directive>. If a relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive path is provided, it is relative to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">DefaultRuntimeDir</directive>. Always use a local
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive disk filesystem for <code>/path/to/mutex</code> and never a directory residing
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess on a NFS- or AFS-filesystem. The basename of the file will be the mutex
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type, an optional instance string provided by the module, and unless the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>OmitPID</code> keyword is specified, the process id of the httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive parent process will be appended to to make the file name unique, avoiding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive conflicts when multiple httpd instances share a lock file directory. For
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive example, if the mutex name is <code>mpm-accept</code> and the lock file
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory is <code>/var/httpd/locks</code>, the lock file name for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive httpd instance with parent process id 12345 would be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/var/httpd/locks/mpm-accept.12345</code>.</p>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <note type="warning"><title>Security</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It is best to <em>avoid</em> putting mutex files in a world-writable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory such as <code>/var/tmp</code> because someone could create
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a denial of service attack and prevent the server from starting by
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd creating a lockfile with the same name as the one the server will try
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to create.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The following table documents the names of mutexes used by httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and bundled modules.</p>
01710fa5f312f3a9cd1969d1809cf6c19a7f3d31niq
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <table border="1" style="zebra">
fb77c505254b6e9c925e23e734463e87574f8f40kess <tr>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <th>Mutex name</th>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <th>Module(s)</th>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <th>Protected resource</th>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td><code>mpm-accept</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><module>prefork</module> and <module>worker</module> MPMs</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>incoming connections, to avoid the thundering herd problem;
130d299c4b2b15be45532a176604c71fdc7bea5bnd for more information, refer to the
e8811b6d38f756b325446ded5d96857d13856511takashi <a href="/misc/perf-tuning.html">performance tuning</a>
e8811b6d38f756b325446ded5d96857d13856511takashi documentation</td>
e8811b6d38f756b325446ded5d96857d13856511takashi </tr>
e8811b6d38f756b325446ded5d96857d13856511takashi <tr>
e8811b6d38f756b325446ded5d96857d13856511takashi <td><code>authdigest-client</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><module>mod_auth_digest</module></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>client list in shared memory</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td><code>authdigest-opaque</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><module>mod_auth_digest</module></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>counter in shared memory</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><code>ldap-cache</code></td>
cf02129aebf73dd0bdf369b172eb481ff76ac5f6colm <td><module>mod_ldap</module></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>LDAP result cache</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><code>rewrite-map</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><module>mod_rewrite</module></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>communication with external mapping programs, to avoid
130d299c4b2b15be45532a176604c71fdc7bea5bnd intermixed I/O from multiple requests</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>ssl-cache</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><module>mod_ssl</module></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>SSL session cache</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>ssl-stapling</code></td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td><module>mod_ssl</module></td>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <td>OCSP stapling response cache</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><code>watchdog-callback</code></td>
fb77c505254b6e9c925e23e734463e87574f8f40kess <td><module>mod_watchdog</module></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>callback function of a particular client module</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </table>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>The <code>OmitPID</code> keyword suppresses the addition of the httpd
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive parent process id from the lock file name.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the following example, the mutex mechanism for the MPM accept
fb77c505254b6e9c925e23e734463e87574f8f40kess mutex will be changed from the compiled-in default to <code>fcntl</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the associated lock file created in directory
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <code>/var/httpd/locks</code>. The mutex mechanism for all other mutexes
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive will be changed from the compiled-in default to <code>sysvsem</code>.</p>
506ccad87840d0f348a9b9560b711f0a8398ce6aslive
fb77c505254b6e9c925e23e734463e87574f8f40kess <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kessMutex sysvsem default
a23acbbd61b9565caecea9931b6bcdf0b6228cbbsliveMutex fcntl:/var/httpd/locks mpm-accept
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>NameVirtualHost</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>DEPRECATED: Designates an IP address for name-virtual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivehosting</description>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive<syntax>NameVirtualHost <var>addr</var>[:<var>port</var>]</syntax>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive<contextlist><context>server config</context></contextlist>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive<usage>
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive
4cf1c07a88ef51e11570c775507cd7d2c3e35a97slive<p>Prior to 2.3.11, <directive>NameVirtualHost</directive> was required
130d299c4b2b15be45532a176604c71fdc7bea5bndto instruct the server that a particular IP address and port combination
130d299c4b2b15be45532a176604c71fdc7bea5bndwas usable as a name-based virtual host. In 2.3.11 and later,
130d299c4b2b15be45532a176604c71fdc7bea5bndany time an IP address and port combination is used in multiple virtual
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawickhosts, name-based virtual hosting is automatically enabled for that address.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd<p>This directive currently has no effect.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<seealso><a href="/vhosts/">Virtual Hosts
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshikidocumentation</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<name>Options</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Configures what features are available in a particular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivedirectory</description>
7db9f691a00ead175b03335457ca296a33ddf31bnd<syntax>Options
[+|-]<var>option</var> [[+|-]<var>option</var>] ...</syntax>
<default>Options FollowSymlinks</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>Options</override>
<compatibility>The default was changed from All to FollowSymlinks in 2.3.11</compatibility>
<usage>
<p>The <directive>Options</directive> directive controls which
server features are available in a particular directory.</p>
<p><var>option</var> can be set to <code>None</code>, in which
case none of the extra features are enabled, or one or more of
the following:</p>
<dl>
<dt><code>All</code></dt>
<dd>All options except for <code>MultiViews</code>.</dd>
<dt><code>ExecCGI</code></dt>
<dd>
Execution of CGI scripts using <module>mod_cgi</module>
is permitted.</dd>
<dt><code>FollowSymLinks</code></dt>
<dd>
The server will follow symbolic links in this directory. This is
the default setting.
<note>
<p>Even though the server follows the symlink it does <em>not</em>
change the pathname used to match against <directive type="section"
module="core">Directory</directive> sections.</p>
<p>The <code>FollowSymLinks</code> and
<code>SymLinksIfOwnerMatch</code> <directive
module="core">Options</directive> work only in <directive
type="section" module="core">Directory</directive> sections or
<code>.htaccess</code> files.</p>
<p>Omitting this option should not be considered a security restriction,
since symlink testing is subject to race conditions that make it
circumventable.</p>
</note></dd>
<dt><code>Includes</code></dt>
<dd>
Server-side includes provided by <module>mod_include</module>
are permitted.</dd>
<dt><code>IncludesNOEXEC</code></dt>
<dd>
Server-side includes are permitted, but the <code>#exec
cmd</code> and <code>#exec cgi</code> are disabled. It is still
possible to <code>#include virtual</code> CGI scripts from
<directive module="mod_alias">ScriptAlias</directive>ed
directories.</dd>
<dt><code>Indexes</code></dt>
<dd>
If a URL which maps to a directory is requested, and there
is no <directive module="mod_dir">DirectoryIndex</directive>
(<em>e.g.</em>, <code>index.html</code>) in that directory, then
<module>mod_autoindex</module> will return a formatted listing
of the directory.</dd>
<dt><code>MultiViews</code></dt>
<dd>
<a href="/content-negotiation.html">Content negotiated</a>
"MultiViews" are allowed using
<module>mod_negotiation</module>.
<note><title>Note</title> <p>This option gets ignored if set
anywhere other than <directive module="core" type="section"
>Directory</directive>, as <module>mod_negotiation</module>
needs real resources to compare against and evaluate from.</p></note>
</dd>
<dt><code>SymLinksIfOwnerMatch</code></dt>
<dd>The server will only follow symbolic links for which the
target file or directory is owned by the same user id as the
link.
<note><title>Note</title>
<p>The <code>FollowSymLinks</code> and
<code>SymLinksIfOwnerMatch</code> <directive
module="core">Options</directive> work only in <directive
type="section" module="core">Directory</directive> sections or
<code>.htaccess</code> files.</p>
<p>This option should not be considered a security restriction,
since symlink testing is subject to race conditions that make it
circumventable.</p>
</note> </dd>
</dl>
<p>Normally, if multiple <directive>Options</directive> could
apply to a directory, then the most specific one is used and
others are ignored; the options are not merged. (See <a
href="/sections.html#mergin">how sections are merged</a>.)
However if <em>all</em> the options on the
<directive>Options</directive> directive are preceded by a
<code>+</code> or <code>-</code> symbol, the options are
merged. Any options preceded by a <code>+</code> are added to the
options currently in force, and any options preceded by a
<code>-</code> are removed from the options currently in
force. </p>
<note><title>Note</title>
<p>Mixing <directive>Options</directive> with a <code>+</code> or
<code>-</code> with those without is not valid syntax, and will be
rejected during server startup by the syntax check with an abort.</p>
</note>
<p>For example, without any <code>+</code> and <code>-</code> symbols:</p>
<highlight language="config">
&lt;Directory "/web/docs"&gt;
Options Indexes FollowSymLinks
&lt;/Directory&gt;
&lt;Directory "/web/docs/spec"&gt;
Options Includes
&lt;/Directory&gt;
</highlight>
<p>then only <code>Includes</code> will be set for the
<code>/web/docs/spec</code> directory. However if the second
<directive>Options</directive> directive uses the <code>+</code> and
<code>-</code> symbols:</p>
<highlight language="config">
&lt;Directory "/web/docs"&gt;
Options Indexes FollowSymLinks
&lt;/Directory&gt;
&lt;Directory "/web/docs/spec"&gt;
Options +Includes -Indexes
&lt;/Directory&gt;
</highlight>
<p>then the options <code>FollowSymLinks</code> and
<code>Includes</code> are set for the <code>/web/docs/spec</code>
directory.</p>
<note><title>Note</title>
<p>Using <code>-IncludesNOEXEC</code> or
<code>-Includes</code> disables server-side includes completely
regardless of the previous setting.</p>
</note>
<p>The default in the absence of any other settings is
<code>FollowSymlinks</code>.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>Protocol</name>
<description>Protocol for a listening socket</description>
<syntax>Protocol <var>protocol</var></syntax>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<compatibility>Available in Apache 2.1.5 and later.
On Windows from Apache 2.3.3 and later.</compatibility>
<usage>
<p>This directive specifies the protocol used for a specific listening socket.
The protocol is used to determine which module should handle a request, and
to apply protocol specific optimizations with the <directive>AcceptFilter</directive>
directive.</p>
<p>You only need to set the protocol if you are running on non-standard ports, otherwise <code>http</code> is assumed for port 80 and <code>https</code> for port 443.</p>
<p>For example, if you are running <code>https</code> on a non-standard port, specify the protocol explicitly:</p>
<highlight language="config">Protocol https</highlight>
<p>You can also specify the protocol using the <directive module="mpm_common">Listen</directive> directive.</p>
</usage>
<seealso><directive module="core">AcceptFilter</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>RLimitCPU</name>
<description>Limits the CPU consumption of processes launched
by Apache httpd children</description>
<syntax>RLimitCPU <var>seconds</var>|max [<var>seconds</var>|max]</syntax>
<default>Unset; uses operating system defaults</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>All</override>
<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit should
be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>CPU resource limits are expressed in seconds per
process.</p>
</usage>
<seealso><directive module="core">RLimitMEM</directive></seealso>
<seealso><directive module="core">RLimitNPROC</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>RLimitMEM</name>
<description>Limits the memory consumption of processes launched
by Apache httpd children</description>
<syntax>RLimitMEM <var>bytes</var>|max [<var>bytes</var>|max]</syntax>
<default>Unset; uses operating system defaults</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>All</override>
<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit should
be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>Memory resource limits are expressed in bytes per
process.</p>
</usage>
<seealso><directive module="core">RLimitCPU</directive></seealso>
<seealso><directive module="core">RLimitNPROC</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>RLimitNPROC</name>
<description>Limits the number of processes that can be launched by
processes launched by Apache httpd children</description>
<syntax>RLimitNPROC <var>number</var>|max [<var>number</var>|max]</syntax>
<default>Unset; uses operating system defaults</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>All</override>
<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit
should be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>Process limits control the number of processes per user.</p>
<note><title>Note</title>
<p>If CGI processes are <strong>not</strong> running
under user ids other than the web server user id, this directive
will limit the number of processes that the server itself can
create. Evidence of this situation will be indicated by
<strong><code>cannot fork</code></strong> messages in the
<code>error_log</code>.</p>
</note>
</usage>
<seealso><directive module="core">RLimitMEM</directive></seealso>
<seealso><directive module="core">RLimitCPU</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ScriptInterpreterSource</name>
<description>Technique for locating the interpreter for CGI
scripts</description>
<syntax>ScriptInterpreterSource Registry|Registry-Strict|Script</syntax>
<default>ScriptInterpreterSource Script</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>FileInfo</override>
<compatibility>Win32 only;
option <code>Registry-Strict</code> is available in Apache HTTP Server 2.0 and
later</compatibility>
<usage>
<p>This directive is used to control how Apache httpd finds the
interpreter used to run CGI scripts. The default setting is
<code>Script</code>. This causes Apache httpd to use the interpreter pointed to
by the shebang line (first line, starting with <code>#!</code>) in the
script. On Win32 systems this line usually looks like:</p>
<highlight language="perl">#!C:/Perl/bin/perl.exe</highlight>
<p>or, if <code>perl</code> is in the <code>PATH</code>, simply:</p>
<highlight language="perl">#!perl</highlight>
<p>Setting <code>ScriptInterpreterSource Registry</code> will
cause the Windows Registry tree <code>HKEY_CLASSES_ROOT</code> to be
searched using the script file extension (e.g., <code>.pl</code>) as a
search key. The command defined by the registry subkey
<code>Shell\ExecCGI\Command</code> or, if it does not exist, by the subkey
<code>Shell\Open\Command</code> is used to open the script file. If the
registry keys cannot be found, Apache httpd falls back to the behavior of the
<code>Script</code> option.</p>
<note type="warning"><title>Security</title>
<p>Be careful when using <code>ScriptInterpreterSource
Registry</code> with <directive
module="mod_alias">ScriptAlias</directive>'ed directories, because
Apache httpd will try to execute <strong>every</strong> file within this
directory. The <code>Registry</code> setting may cause undesired
program calls on files which are typically not executed. For
example, the default open command on <code>.htm</code> files on
most Windows systems will execute Microsoft Internet Explorer, so
any HTTP request for an <code>.htm</code> file existing within the
script directory would start the browser in the background on the
server. This is a good way to crash your system within a minute or
so.</p>
</note>
<p>The option <code>Registry-Strict</code> which is new in Apache HTTP Server
2.0 does the same thing as <code>Registry</code> but uses only the
subkey <code>Shell\ExecCGI\Command</code>. The
<code>ExecCGI</code> key is not a common one. It must be
configured manually in the windows registry and hence prevents
accidental program calls on your system.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>SeeRequestTail</name>
<description>Determine if mod_status displays the first 63 characters
of a request or the last 63, assuming the request itself is greater than
63 chars.</description>
<syntax>SeeRequestTail On|Off</syntax>
<default>SeeRequestTail Off</default>
<contextlist><context>server config</context></contextlist>
<compatibility>Available in Apache httpd 2.2.7 and later.</compatibility>
<usage>
<p>mod_status with <code>ExtendedStatus On</code>
displays the actual request being handled.
For historical purposes, only 63 characters of the request
are actually stored for display purposes. This directive
controls whether the 1st 63 characters are stored (the previous
behavior and the default) or if the last 63 characters are. This
is only applicable, of course, if the length of the request is
64 characters or greater.</p>
<p>If Apache httpd is handling <code
>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</code
> mod_status displays as follows:
</p>
<table border="1">
<tr>
<th>Off (default)</th>
<td>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples</td>
</tr>
<tr>
<th>On</th>
<td>orage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</td>
</tr>
</table>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>ServerAdmin</name>
<description>Email address that the server includes in error
messages sent to the client</description>
<syntax>ServerAdmin <var>email-address</var>|<var>URL</var></syntax>
<contextlist><context>server config</context><context>virtual host</context>
</contextlist>
<usage>
<p>The <directive>ServerAdmin</directive> sets the contact address
that the server includes in any error messages it returns to the
client. If the <code>httpd</code> doesn't recognize the supplied argument
as an URL, it
assumes, that it's an <var>email-address</var> and prepends it with
<code>mailto:</code> in hyperlink targets. However, it's recommended to
actually use an email address, since there are a lot of CGI scripts that
make that assumption. If you want to use an URL, it should point to another
server under your control. Otherwise users may not be able to contact you in
case of errors.</p>
<p>It may be worth setting up a dedicated address for this, e.g.</p>
<highlight language="config">ServerAdmin www-admin@foo.example.com</highlight>
<p>as users do not always mention that they are talking about the
server!</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>ServerAlias</name>
<description>Alternate names for a host used when matching requests
to name-virtual hosts</description>
<syntax>ServerAlias <var>hostname</var> [<var>hostname</var>] ...</syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerAlias</directive> directive sets the
alternate names for a host, for use with <a
href="/vhosts/name-based.html">name-based virtual hosts</a>. The
<directive>ServerAlias</directive> may include wildcards, if appropriate.</p>
<highlight language="config">
&lt;VirtualHost *:80&gt;
ServerName server.example.com
ServerAlias server server2.example.com server2
ServerAlias *.example.com
UseCanonicalName Off
# ...
&lt;/VirtualHost&gt;
</highlight>
<p>Name-based virtual hosts for the best-matching set of <directive
type="section" module="core">virtualhost</directive>s are processed
in the order they appear in the configuration. The first matching <directive
module="core">ServerName</directive> or <directive module="core"
>ServerAlias</directive> is used, with no different precedence for wildcards
(nor for ServerName vs. ServerAlias). </p>
<p>The complete list of names in the <directive>VirtualHost</directive>
directive are treated just like a (non wildcard)
<directive>ServerAlias</directive>.</p>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerName</name>
<description>Hostname and port that the server uses to identify
itself</description>
<syntax>ServerName [<var>scheme</var>://]<var>fully-qualified-domain-name</var>[:<var>port</var>]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
</contextlist>
<usage>
<p>The <directive>ServerName</directive> directive sets the
request scheme, hostname and
port that the server uses to identify itself. This is used when
creating redirection URLs.</p>
<p>Additionally, <directive>ServerName</directive> is used (possibly
in conjunction with <directive>ServerAlias</directive>) to uniquely
identify a virtual host, when using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>.</p>
<p>For example, if the name of the
machine hosting the web server is <code>simple.example.com</code>,
but the machine also has the DNS alias <code>www.example.com</code>
and you wish the web server to be so identified, the following
directive should be used:</p>
<highlight language="config">ServerName www.example.com</highlight>
<p>The <directive>ServerName</directive> directive
may appear anywhere within the definition of a server. However,
each appearance overrides the previous appearance (within that
server).</p>
<p>If no <directive>ServerName</directive> is specified, then the
server attempts to deduce the hostname by performing a reverse
lookup on the IP address. If no port is specified in the
<directive>ServerName</directive>, then the server will use the
port from the incoming request. For optimal reliability and
predictability, you should specify an explicit hostname and port
using the <directive>ServerName</directive> directive.</p>
<p>If you are using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
the <directive>ServerName</directive> inside a
<directive type="section" module="core">VirtualHost</directive>
section specifies what hostname must appear in the request's
<code>Host:</code> header to match this virtual host.</p>
<p>Sometimes, the server runs behind a device that processes SSL,
such as a reverse proxy, load balancer or SSL offload
appliance. When this is the case, specify the
<code>https://</code> scheme and the port number to which the
clients connect in the <directive>ServerName</directive> directive
to make sure that the server generates the correct
self-referential URLs.
</p>
<p>See the description of the
<directive module="core">UseCanonicalName</directive> and
<directive module="core">UseCanonicalPhysicalPort</directive> directives for
settings which determine whether self-referential URLs (e.g., by the
<module>mod_dir</module> module) will refer to the
specified port, or to the port number given in the client's request.
</p>
<note type="warning">
<p>Failure to set <directive>ServerName</directive> to a name that
your server can resolve to an IP address will result in a startup
warning. <code>httpd</code> will then use whatever hostname it can
determine, using the system's <code>hostname</code> command. This
will almost never be the hostname you actually want.</p>
<example>
httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName
</example>
</note>
</usage>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server virtual host
documentation</a></seealso>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerAlias</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerPath</name>
<description>Legacy URL pathname for a name-based virtual host that
is accessed by an incompatible browser</description>
<syntax>ServerPath <var>URL-path</var></syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerPath</directive> directive sets the legacy
URL pathname for a host, for use with <a
href="/vhosts/">name-based virtual hosts</a>.</p>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerRoot</name>
<description>Base directory for the server installation</description>
<syntax>ServerRoot <var>directory-path</var></syntax>
<default>ServerRoot /usr/local/apache</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>The <directive>ServerRoot</directive> directive sets the
directory in which the server lives. Typically it will contain the
subdirectories <code>conf/</code> and <code>logs/</code>. Relative
paths in other configuration directives (such as <directive
module="core">Include</directive> or <directive
module="mod_so">LoadModule</directive>, for example) are taken as
relative to this directory.</p>
<highlight language="config">ServerRoot "/home/httpd"</highlight>
<p>The default location of <directive>ServerRoot</directive> may be
modified by using the <code>--prefix</code> argument to
<a href="/programs/configure.html"><code>configure</code></a>, and
most third-party distributions of the server have a different
default location from the one listed above.</p>
</usage>
<seealso><a href="/invoking.html">the <code>-d</code>
option to <code>httpd</code></a></seealso>
<seealso><a href="/misc/security_tips.html#serverroot">the
security tips</a> for information on how to properly set
permissions on the <directive>ServerRoot</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerSignature</name>
<description>Configures the footer on server-generated documents</description>
<syntax>ServerSignature On|Off|EMail</syntax>
<default>ServerSignature Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>All</override>
<usage>
<p>The <directive>ServerSignature</directive> directive allows the
configuration of a trailing footer line under server-generated
documents (error messages, <module>mod_proxy</module> ftp directory
listings, <module>mod_info</module> output, ...). The reason why you
would want to enable such a footer line is that in a chain of proxies,
the user often has no possibility to tell which of the chained servers
actually produced a returned error message.</p>
<p>The <code>Off</code>
setting, which is the default, suppresses the footer line (and is
therefore compatible with the behavior of Apache-1.2 and
below). The <code>On</code> setting simply adds a line with the
server version number and <directive
module="core">ServerName</directive> of the serving virtual host,
and the <code>EMail</code> setting additionally creates a
"mailto:" reference to the <directive
module="core">ServerAdmin</directive> of the referenced
document.</p>
<p>After version 2.0.44, the details of the server version number
presented are controlled by the <directive
module="core">ServerTokens</directive> directive.</p>
</usage>
<seealso><directive module="core">ServerTokens</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerTokens</name>
<description>Configures the <code>Server</code> HTTP response
header</description>
<syntax>ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full</syntax>
<default>ServerTokens Full</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>This directive controls whether <code>Server</code> response
header field which is sent back to clients includes a
description of the generic OS-type of the server as well as
information about compiled-in modules.</p>
<dl>
<dt><code>ServerTokens Full</code> (or not specified)</dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.2
(Unix) PHP/4.2.2 MyMod/1.2</code></dd>
<dt><code>ServerTokens Prod[uctOnly]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache</code></dd>
<dt><code>ServerTokens Major</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2</code></dd>
<dt><code>ServerTokens Minor</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4</code></dd>
<dt><code>ServerTokens Min[imal]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4.2</code></dd>
<dt><code>ServerTokens OS</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.2
(Unix)</code></dd>
</dl>
<p>This setting applies to the entire server, and cannot be
enabled or disabled on a virtualhost-by-virtualhost basis.</p>
<p>After version 2.0.44, this directive also controls the
information presented by the <directive
module="core">ServerSignature</directive> directive.</p>
<note>Setting <directive>ServerTokens</directive> to less than
<code>minimal</code> is not recommended because it makes it more
difficult to debug interoperational problems. Also note that
disabling the Server: header does nothing at all to make your
server more secure; the idea of "security through obscurity"
is a myth and leads to a false sense of safety.</note>
</usage>
<seealso><directive module="core">ServerSignature</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetHandler</name>
<description>Forces all matching files to be processed by a
handler</description>
<syntax>SetHandler <var>handler-name</var>|None</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<compatibility>Moved into the core in Apache httpd 2.0</compatibility>
<usage>
<p>When placed into an <code>.htaccess</code> file or a
<directive type="section" module="core">Directory</directive> or
<directive type="section" module="core">Location</directive>
section, this directive forces all matching files to be parsed
through the <a href="/handler.html">handler</a> given by
<var>handler-name</var>. For example, if you had a directory you
wanted to be parsed entirely as imagemap rule files, regardless
of extension, you might put the following into an
<code>.htaccess</code> file in that directory:</p>
<highlight language="config">SetHandler imap-file</highlight>
<p>Another example: if you wanted to have the server display a
status report whenever a URL of
<code>http://servername/status</code> was called, you might put
the following into <code>httpd.conf</code>:</p>
<highlight language="config">
&lt;Location "/status"&gt;
SetHandler server-status
&lt;/Location&gt;
</highlight>
<p>You could also use this directive to configure a particular
handler for files with a particular file extension. For example:</p>
<highlight language="config">
&lt;FilesMatch \.php$&gt;
SetHandler application/x-httpd-php
&lt;/FilesMatch&gt;
</highlight>
<p>You can override an earlier defined <directive>SetHandler</directive>
directive by using the value <code>None</code>.</p>
<note><title>Note</title>
<p>Because <directive>SetHandler</directive> overrides default handlers,
normal behavior such as handling of URLs ending in a slash (/) as
directories or index files is suppressed.</p></note>
</usage>
<seealso><directive module="mod_mime">AddHandler</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetInputFilter</name>
<description>Sets the filters that will process client requests and POST
input</description>
<syntax>SetInputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetInputFilter</directive> directive sets the
filter or filters which will process client requests and POST
input when they are received by the server. This is in addition to
any filters defined elsewhere, including the
<directive module="mod_mime">AddInputFilter</directive>
directive.</p>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetOutputFilter</name>
<description>Sets the filters that will process responses from the
server</description>
<syntax>SetOutputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetOutputFilter</directive> directive sets the filters
which will process responses from the server before they are
sent to the client. This is in addition to any filters defined
elsewhere, including the
<directive module="mod_mime">AddOutputFilter</directive>
directive.</p>
<p>For example, the following configuration will process all files
in the <code>/www/data/</code> directory for server-side
includes.</p>
<highlight language="config">
&lt;Directory "/www/data/"&gt;
SetOutputFilter INCLUDES
&lt;/Directory&gt;
</highlight>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>TimeOut</name>
<description>Amount of time the server will wait for
certain events before failing a request</description>
<syntax>TimeOut <var>seconds</var></syntax>
<default>TimeOut 60</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<usage>
<p>The <directive>TimeOut</directive> directive defines the length
of time Apache httpd will wait for I/O in various circumstances:</p>
<ol>
<li>When reading data from the client, the length of time to
wait for a TCP packet to arrive if the read buffer is
empty.</li>
<li>When writing data to the client, the length of time to wait
for an acknowledgement of a packet if the send buffer is
full.</li>
<li>In <module>mod_cgi</module>, the length of time to wait for
output from a CGI script.</li>
<li>In <module>mod_ext_filter</module>, the length of time to
wait for output from a filtering process.</li>
<li>In <module>mod_proxy</module>, the default timeout value if
<directive module="mod_proxy">ProxyTimeout</directive> is not
configured.</li>
</ol>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>TraceEnable</name>
<description>Determines the behavior on <code>TRACE</code> requests</description>
<syntax>TraceEnable <var>[on|off|extended]</var></syntax>
<default>TraceEnable on</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<compatibility>Available in Apache HTTP Server 1.3.34, 2.0.55 and later</compatibility>
<usage>
<p>This directive overrides the behavior of <code>TRACE</code> for both
the core server and <module>mod_proxy</module>. The default
<code>TraceEnable on</code> permits <code>TRACE</code> requests per
RFC 2616, which disallows any request body to accompany the request.
<code>TraceEnable off</code> causes the core server and
<module>mod_proxy</module> to return a <code>405</code> (Method not
allowed) error to the client.</p>
<p>Finally, for testing and diagnostic purposes only, request
bodies may be allowed using the non-compliant <code>TraceEnable
extended</code> directive. The core (as an origin server) will
restrict the request body to 64k (plus 8k for chunk headers if
<code>Transfer-Encoding: chunked</code> is used). The core will
reflect the full headers and all chunk headers with the response
body. As a proxy server, the request body is not restricted to 64k.</p>
<note><title>Note</title>
<p>Despite claims to the contrary, <code>TRACE</code> is not
a security vulnerability and there is no viable reason for
it to be disabled. Doing so necessarily makes your server
non-compliant.</p>
</note>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UnDefine</name>
<description>Undefine the existence of a variable</description>
<syntax>UnDefine <var>parameter-name</var></syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p>Undoes the effect of a <directive module="core">Define</directive> or
of passing a <code>-D</code> argument to <program>httpd</program>.</p>
<p>This directive can be used to toggle the use of <directive module="core"
type="section">IfDefine</directive> sections without needing to alter
<code>-D</code> arguments in any startup scripts.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalName</name>
<description>Configures how the server determines its own name and
port</description>
<syntax>UseCanonicalName On|Off|DNS</syntax>
<default>UseCanonicalName Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalName On</code> Apache httpd will use the hostname and port
specified in the <directive module="core">ServerName</directive>
directive to construct the canonical name for the server. This name
is used in all self-referential URLs, and for the values of
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> in CGIs.</p>
<p>With <code>UseCanonicalName Off</code> Apache httpd will form
self-referential URLs using the hostname and port supplied by
the client if any are supplied (otherwise it will use the
canonical name, as defined above). These values are the same
that are used to implement <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
and are available with the same clients. The CGI variables
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> will be
constructed from the client supplied values as well.</p>
<p>An example where this may be useful is on an intranet server
where you have users connecting to the machine using short
names such as <code>www</code>. You'll notice that if the users
type a shortname, and a URL which is a directory, such as
<code>http://www/splat</code>, <em>without the trailing
slash</em> then Apache httpd will redirect them to
<code>http://www.example.com/splat/</code>. If you have
authentication enabled, this will cause the user to have to
authenticate twice (once for <code>www</code> and once again
for <code>www.example.com</code> -- see <a
href="http://wiki.apache.org/httpd/FAQ#Why_does_Apache_ask_for_my_password_twice_before_serving_a_file.3F">
the FAQ on this subject for more information</a>). But if
<directive>UseCanonicalName</directive> is set <code>Off</code>, then
Apache httpd will redirect to <code>http://www/splat/</code>.</p>
<p>There is a third option, <code>UseCanonicalName DNS</code>,
which is intended for use with mass IP-based virtual hosting to
support ancient clients that do not provide a
<code>Host:</code> header. With this option Apache httpd does a
reverse DNS lookup on the server IP address that the client
connected to in order to work out self-referential URLs.</p>
<note type="warning"><title>Warning</title>
<p>If CGIs make assumptions about the values of <code>SERVER_NAME</code>
they may be broken by this option. The client is essentially free
to give whatever value they want as a hostname. But if the CGI is
only using <code>SERVER_NAME</code> to construct self-referential URLs
then it should be just fine.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalPhysicalPort</name>
<description>Configures how the server determines its own port</description>
<syntax>UseCanonicalPhysicalPort On|Off</syntax>
<default>UseCanonicalPhysicalPort Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalPhysicalPort On</code> Apache httpd will, when
constructing the canonical port for the server to honor
the <directive module="core">UseCanonicalName</directive> directive,
provide the actual physical port number being used by this request
as a potential port. With <code>UseCanonicalPhysicalPort Off</code>
Apache httpd will not ever use the actual physical port number, instead
relying on all configured information to construct a valid port number.</p>
<note><title>Note</title>
<p>The ordering of the lookup when the physical port is used is as
follows:</p>
<dl>
<dt><code>UseCanonicalName On</code></dt>
<dd>
<ol>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Physical port</li>
<li>Default port</li>
</ol>
</dd>
<dt><code>UseCanonicalName Off | DNS</code></dt>
<dd>
<ol>
<li>Parsed port from <code>Host:</code> header</li>
<li>Physical port</li>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Default port</li>
</ol>
</dd>
</dl>
<p>With <code>UseCanonicalPhysicalPort Off</code>, the
physical ports are removed from the ordering.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis type="section">
<name>VirtualHost</name>
<description>Contains directives that apply only to a specific
hostname or IP address</description>
<syntax>&lt;VirtualHost
<var>addr</var>[:<var>port</var>] [<var>addr</var>[:<var>port</var>]]
...&gt; ... &lt;/VirtualHost&gt;</syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p><directive type="section">VirtualHost</directive> and
<code>&lt;/VirtualHost&gt;</code> are used to enclose a group of
directives that will apply only to a particular virtual host. Any
directive that is allowed in a virtual host context may be
used. When the server receives a request for a document on a
particular virtual host, it uses the configuration directives
enclosed in the <directive type="section">VirtualHost</directive>
section. <var>Addr</var> can be any of the following, optionally followed by
a colon and a port number (or *):</p>
<ul>
<li>The IP address of the virtual host;</li>
<li>A fully qualified domain name for the IP address of the
virtual host (not recommended);</li>
<li>The character <code>*</code>, which acts as a wildcard and matches
any IP address.</li>
<li>The string <code>_default_</code>, which is an alias for <code>*</code></li>
</ul>
<highlight language="config">
&lt;VirtualHost 10.1.2.3:80&gt;
ServerAdmin webmaster@host.example.com
DocumentRoot /www/docs/host.example.com
ServerName host.example.com
ErrorLog logs/host.example.com-error_log
TransferLog logs/host.example.com-access_log
&lt;/VirtualHost&gt;
</highlight>
<p>IPv6 addresses must be specified in square brackets because
the optional port number could not be determined otherwise. An
IPv6 example is shown below:</p>
<highlight language="config">
&lt;VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80&gt;
ServerAdmin webmaster@host.example.com
DocumentRoot /www/docs/host.example.com
ServerName host.example.com
ErrorLog logs/host.example.com-error_log
TransferLog logs/host.example.com-access_log
&lt;/VirtualHost&gt;
</highlight>
<p>Each Virtual Host must correspond to a different IP address,
different port number or a different host name for the server,
in the former case the server machine must be configured to
accept IP packets for multiple addresses. (If the machine does
not have multiple network interfaces, then this can be
accomplished with the <code>ifconfig alias</code> command -- if
your OS supports it).</p>
<note><title>Note</title>
<p>The use of <directive type="section">VirtualHost</directive> does
<strong>not</strong> affect what addresses Apache httpd listens on. You
may need to ensure that Apache httpd is listening on the correct addresses
using <directive module="mpm_common">Listen</directive>.</p>
</note>
<p>A <directive module="core">ServerName</directive> should be
specified inside each <directive
type="section">VirtualHost</directive> block. If it is absent, the
<directive module="core">ServerName</directive> from the "main"
server configuration will be inherited.</p>
<p>When a request is received, the server first maps it to the best matching
<directive type="section">VirtualHost</directive> based on the local
IP address and port combination only. Non-wildcards have a higher
precedence. If no match based on IP and port occurs at all, the
"main" server configuration is used.</p>
<p>If multiple virtual hosts contain the best matching IP address and port,
the server selects from these virtual hosts the best match based on the
requested hostname. If no matching name-based virtual host is found,
then the first listed virtual host that matched the IP address will be
used. As a consequence, the first listed virtual host for a given IP address
and port combination is default virtual host for that IP and port
combination.</p>
<note type="warning"><title>Security</title>
<p>See the <a href="/misc/security_tips.html">security tips</a>
document for details on why your security could be compromised if the
directory where log files are stored is writable by anyone other
than the user that starts the server.</p>
</note>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/bind.html">Setting
which addresses and ports Apache HTTP Server uses</a></seealso>
<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
and &lt;Files&gt; sections work</a> for an explanation of how these
different sections are combined when a request is received</seealso>
</directivesynopsis>
<directivesynopsis>
<name>RegisterHttpMethod</name>
<description>Register non-standard HTTP methods</description>
<syntax>RegisterHttpMethod <var>method</var> [<var>method</var> [...]]</syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p>HTTP Methods that are not conforming to the relvant RFCs are normally
rejected by request processing in Apache HTTPD. To avoid this, modules
can register non-standard HTTP methods they support.
The <directive>RegisterHttpMethod</directive> allows to register such
methods manually. This can be useful for if such methods are forwared
for external processing, e.g. to a CGI script.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>Warning</name>
<description>Warn from configuration parsing with a custom message</description>
<syntax>Warning <var>message</var></syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<compatibility>2.5 and later</compatibility>
<usage>
<p>If an issue can be detected from within the configuration, this
directive can be used to generate a custom warning message. The
configuration parsing is not halted. The typical use it to check
whether some user define options are set, and warn if not.</p>
<highlight language="config">
# Example
# tell when ReverseProxy is not set
&lt;IfDefine !ReverseProxy&gt;
Warning "reverse proxy is not started, hope this is okay!"
&lt;/IfDefine&gt;
&lt;IfDefine ReverseProxy&gt;
# define custom proxy configuration
&lt;/IfDefine&gt;
</highlight>
</usage>
</directivesynopsis>
</modulesynopsis>