core.xml revision d8655d95f4c9f281adc457de9ef702b46b003153
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<?xml version="1.0"?>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<!DOCTYPE modulesynopsis SYSTEM "/style/modulesynopsis.dtd">
e942c741056732f50da2074b36fe59805d370650slive<?xml-stylesheet type="text/xsl" href="/style/manual.en.xsl"?>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<!-- $LastChangedRevision$ -->
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<!--
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Licensed to the Apache Software Foundation (ASF) under one or more
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive contributor license agreements. See the NOTICE file distributed with
530eba85dbd41b8a0fa5255d3648d1440199a661slive this work for additional information regarding copyright ownership.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The ASF licenses this file to You under the Apache License, Version 2.0
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (the "License"); you may not use this file except in compliance with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the License. You may obtain a copy of the License at
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive http://www.apache.org/licenses/LICENSE-2.0
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Unless required by applicable law or agreed to in writing, software
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive distributed under the License is distributed on an "AS IS" BASIS,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele See the License for the specific language governing permissions and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limitations under the License.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive-->
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<modulesynopsis metafile="core.xml.meta">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>core</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Core Apache HTTP Server features that are always
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveavailable</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<status>Core</status>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AcceptFilter</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Configures optimizations for a Protocol's Listener Sockets</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AcceptFilter <var>protocol</var> <var>accept_filter</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in Apache httpd 2.1.5 and later.
fb77c505254b6e9c925e23e734463e87574f8f40kessOn Windows from Apache httpd 2.3.3 and later.</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive enables operating system specific optimizations for a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive listening socket by the <directive>Protocol</directive> type.
fb77c505254b6e9c925e23e734463e87574f8f40kess The basic premise is for the kernel to not send a socket to the server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive process until either data is received or an entire HTTP Request is buffered.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Only <a href="http://www.freebsd.org/cgi/man.cgi?query=accept_filter&amp;sektion=9">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive FreeBSD's Accept Filters</a>, Linux's more primitive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>TCP_DEFER_ACCEPT</code>, and Windows' optimized AcceptEx()
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive are currently supported.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Using <code>none</code> for an argument will disable any accept filters
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for that protocol. This is useful for protocols that require a server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive send data first, such as <code>ftp:</code> or <code>nntp</code>:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kess AcceptFilter nntp none
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The default protocol names are <code>https</code> for port 443
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess and <code>http</code> for all other ports. To specify another protocol
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is being used with a listening port, add the <var>protocol</var>
fb77c505254b6e9c925e23e734463e87574f8f40kess argument to the <directive module="mpm_common">Listen</directive>
fb77c505254b6e9c925e23e734463e87574f8f40kess directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default values on FreeBSD are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveAcceptFilter http httpready
fb77c505254b6e9c925e23e734463e87574f8f40kessAcceptFilter https dataready
fb77c505254b6e9c925e23e734463e87574f8f40kess </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <code>httpready</code> accept filter buffers entire HTTP requests at
fb77c505254b6e9c925e23e734463e87574f8f40kess the kernel level. Once an entire request is received, the kernel then
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sends it to the server. See the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_http&amp;sektion=9">
130d299c4b2b15be45532a176604c71fdc7bea5bnd accf_http(9)</a> man page for more details. Since HTTPS requests are
130d299c4b2b15be45532a176604c71fdc7bea5bnd encrypted only the <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_data&amp;sektion=9">
130d299c4b2b15be45532a176604c71fdc7bea5bnd accf_data(9)</a> filter is used.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The default values on Linux are:</p>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <highlight language="config">
130d299c4b2b15be45532a176604c71fdc7bea5bndAcceptFilter http data
130d299c4b2b15be45532a176604c71fdc7bea5bndAcceptFilter https data
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Linux's <code>TCP_DEFER_ACCEPT</code> does not support buffering http
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive requests. Any value besides <code>none</code> will enable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>TCP_DEFER_ACCEPT</code> on that listener. For more details
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive see the Linux
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <a href="http://homepages.cwi.nl/~aeb/linux/man2html/man7/tcp.7.html">
003f0c9fda6664daf5092a0e42f65ede20098153slive tcp(7)</a> man page.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default values on Windows are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveAcceptFilter http data
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveAcceptFilter https data
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx()
003f0c9fda6664daf5092a0e42f65ede20098153slive API, and does not support http protocol buffering. There are two values
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess which utilize the Windows AcceptEx() API and will recycle network
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess sockets between connections. <code>data</code> waits until data has
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive been transmitted as documented above, and the initial data buffer and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd network endpoint addresses are all retrieved from the single AcceptEx()
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd invocation. <code>connect</code> will use the AcceptEx() API, also
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd retrieve the network endpoint addresses, but like <code>none</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <code>connect</code> option does not wait for the initial data
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive transmission.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>On Windows, <code>none</code> uses accept() rather than AcceptEx()
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and will not recycle sockets between connections. This is useful for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network adapters with broken driver support, as well as some virtual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network providers such as vpn drivers, or spam, virus or spyware
130d299c4b2b15be45532a176604c71fdc7bea5bnd filters.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<seealso><directive module="core">Protocol</directive></seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AcceptPathInfo</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Resources accept trailing pathname information</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AcceptPathInfo On|Off|Default</syntax>
1a3f62ca37273a15a06bb94a61d3c6fcf4bf38c9rbowen<default>AcceptPathInfo Default</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>virtual host</context><context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
003f0c9fda6664daf5092a0e42f65ede20098153slive<compatibility>Available in Apache httpd 2.0.30 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive controls whether requests that contain trailing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive pathname information that follows an actual filename (or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive non-existent file in an existing directory) will be accepted or
003f0c9fda6664daf5092a0e42f65ede20098153slive rejected. The trailing pathname information can be made
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive available to scripts in the <code>PATH_INFO</code> environment
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive variable.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, assume the location <code>/test/</code> points to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a directory that contains only the single file
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>here.html</code>. Then requests for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html/more</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/nothere.html/more</code> both collect
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/more</code> as <code>PATH_INFO</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The three possible arguments for the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive>AcceptPathInfo</directive> directive are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dt><code>Off</code></dt><dd>A request will only be accepted if it
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd maps to a literal path that exists. Therefore a request with
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd trailing pathname information after the true filename such as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html/more</code> in the above example will return
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a 404 NOT FOUND error.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
58699879a562774640b95e9eedfd891f336e38c2nd <dt><code>On</code></dt><dd>A request will be accepted if a
58699879a562774640b95e9eedfd891f336e38c2nd leading path component maps to a file that exists. The above
58699879a562774640b95e9eedfd891f336e38c2nd example <code>/test/here.html/more</code> will be accepted if
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>/test/here.html</code> maps to a valid file.</dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess
58699879a562774640b95e9eedfd891f336e38c2nd <dt><code>Default</code></dt><dd>The treatment of requests with
58699879a562774640b95e9eedfd891f336e38c2nd trailing pathname information is determined by the <a
58699879a562774640b95e9eedfd891f336e38c2nd href="/handler.html">handler</a> responsible for the request.
58699879a562774640b95e9eedfd891f336e38c2nd The core handler for normal files defaults to rejecting
58699879a562774640b95e9eedfd891f336e38c2nd <code>PATH_INFO</code> requests. Handlers that serve scripts, such as <a
58699879a562774640b95e9eedfd891f336e38c2nd href="mod_cgi.html">cgi-script</a> and <a
58699879a562774640b95e9eedfd891f336e38c2nd href="mod_isapi.html">isapi-handler</a>, generally accept
58699879a562774640b95e9eedfd891f336e38c2nd <code>PATH_INFO</code> by default.</dd>
58699879a562774640b95e9eedfd891f336e38c2nd </dl>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd <p>The primary purpose of the <code>AcceptPathInfo</code>
fb77c505254b6e9c925e23e734463e87574f8f40kess directive is to allow you to override the handler's choice of
fb77c505254b6e9c925e23e734463e87574f8f40kess accepting or rejecting <code>PATH_INFO</code>. This override is required,
fb77c505254b6e9c925e23e734463e87574f8f40kess for example, when you use a <a href="/filter.html">filter</a>, such
fb77c505254b6e9c925e23e734463e87574f8f40kess as <a href="mod_include.html">INCLUDES</a>, to generate content
fb77c505254b6e9c925e23e734463e87574f8f40kess based on <code>PATH_INFO</code>. The core handler would usually reject
58699879a562774640b95e9eedfd891f336e38c2nd the request, so you can use the following configuration to enable
58699879a562774640b95e9eedfd891f336e38c2nd such a script:</p>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd <highlight language="config">
58699879a562774640b95e9eedfd891f336e38c2nd&lt;Files "mypaths.shtml"&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess Options +Includes
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess SetOutputFilter INCLUDES
58699879a562774640b95e9eedfd891f336e38c2nd AcceptPathInfo On
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess&lt;/Files&gt;
58699879a562774640b95e9eedfd891f336e38c2nd </highlight>
58699879a562774640b95e9eedfd891f336e38c2nd
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess
58699879a562774640b95e9eedfd891f336e38c2nd<directivesynopsis>
58699879a562774640b95e9eedfd891f336e38c2nd<name>AccessFileName</name>
58699879a562774640b95e9eedfd891f336e38c2nd<description>Name of the distributed configuration file</description>
58699879a562774640b95e9eedfd891f336e38c2nd<syntax>AccessFileName <var>filename</var> [<var>filename</var>] ...</syntax>
58699879a562774640b95e9eedfd891f336e38c2nd<default>AccessFileName .htaccess</default>
58699879a562774640b95e9eedfd891f336e38c2nd<contextlist><context>server config</context><context>virtual host</context>
58699879a562774640b95e9eedfd891f336e38c2nd</contextlist>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd<usage>
58699879a562774640b95e9eedfd891f336e38c2nd <p>While processing a request the server looks for
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess the first existing configuration file from this list of names in
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd every directory of the path to the document, if distributed
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd configuration files are <a href="#allowoverride">enabled for that
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess directory</a>. For example:</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <highlight language="config">AccessFileName .acl</highlight>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd <p>before returning the document
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd <code>/usr/local/web/index.html</code>, the server will read
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd <code>/.acl</code>, <code>/usr/.acl</code>,
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd <code>/usr/local/.acl</code> and <code>/usr/local/web/.acl</code>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd for directives, unless they have been disabled with</p>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd <highlight language="config">
ec9b02c6869b75575ada34c800672162833a2c06nd&lt;Directory /&gt;
58699879a562774640b95e9eedfd891f336e38c2nd AllowOverride None
58699879a562774640b95e9eedfd891f336e38c2nd&lt;/Directory&gt;
58699879a562774640b95e9eedfd891f336e38c2nd </highlight>
58699879a562774640b95e9eedfd891f336e38c2nd</usage>
58699879a562774640b95e9eedfd891f336e38c2nd<seealso><directive module="core">AllowOverride</directive></seealso>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd<seealso><a href="/configuring.html">Configuration Files</a></seealso>
58699879a562774640b95e9eedfd891f336e38c2nd<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
58699879a562774640b95e9eedfd891f336e38c2nd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
003f0c9fda6664daf5092a0e42f65ede20098153slive<name>AddDefaultCharset</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Default charset parameter to be added when a response
fb77c505254b6e9c925e23e734463e87574f8f40kesscontent-type is <code>text/plain</code> or <code>text/html</code></description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>AddDefaultCharset On|Off|<var>charset</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AddDefaultCharset Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>virtual host</context><context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>.htaccess</context></contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess<override>FileInfo</override>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>This directive specifies a default value for the media type
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive charset parameter (the name of a character encoding) to be added
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess to a response if and only if the response's content-type is either
10673857794a4b3d9568ca2d983722a87ed352f1rbowen <code>text/plain</code> or <code>text/html</code>. This should override
fb77c505254b6e9c925e23e734463e87574f8f40kess any charset specified in the body of the response via a <code>META</code>
fb77c505254b6e9c925e23e734463e87574f8f40kess element, though the exact behavior is often dependent on the user's client
10673857794a4b3d9568ca2d983722a87ed352f1rbowen configuration. A setting of <code>AddDefaultCharset Off</code>
6af14face8dcdab3a5cd88fcdda91c268f7a3745slive disables this functionality. <code>AddDefaultCharset On</code> enables
10673857794a4b3d9568ca2d983722a87ed352f1rbowen a default charset of <code>iso-8859-1</code>. Any other value is assumed
10673857794a4b3d9568ca2d983722a87ed352f1rbowen to be the <var>charset</var> to be used, which should be one of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <a href="http://www.iana.org/assignments/character-sets">IANA registered
fb77c505254b6e9c925e23e734463e87574f8f40kess charset values</a> for use in Internet media types (MIME types).
fb77c505254b6e9c925e23e734463e87574f8f40kess For example:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">AddDefaultCharset utf-8</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive>AddDefaultCharset</directive> should only be used when all
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the text resources to which it applies are known to be in that
fb77c505254b6e9c925e23e734463e87574f8f40kess character encoding and it is too inconvenient to label their charset
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive individually. One such example is to add the charset parameter
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to resources containing generated content, such as legacy CGI
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive scripts, that might be vulnerable to cross-site scripting attacks
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive due to user-provided data being included in the output. Note, however,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that a better solution is to just fix (or delete) those scripts, since
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive setting a default charset does not protect users that have enabled
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the "auto-detect character encoding" feature on their browser.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="mod_mime">AddCharset</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz<directivesynopsis>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd<name>AllowEncodedSlashes</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Determines whether encoded path separators in URLs are allowed to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivebe passed through</description>
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz<syntax>AllowEncodedSlashes On|Off|NoDecode</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AllowEncodedSlashes Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Available in Apache httpd 2.0.46 and later.
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveNoDecode option available in 2.3.12 and later.</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>AllowEncodedSlashes</directive> directive allows URLs
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which contain encoded path separators (<code>%2F</code> for <code>/</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and additionally <code>%5C</code> for <code>\</code> on according systems)
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to be used in the path info.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>With the default value, <code>Off</code>, such URLs are refused
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with a 404 (Not found) error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>With the value <code>On</code>, such URLs are accepted, and encoded
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive slashes are decoded like all other encoded characters.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>With the value <code>NoDecode</code>, such URLs are accepted, but
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive encoded slashes are not decoded but left in their encoded state.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Turning <directive>AllowEncodedSlashes</directive> <code>On</code> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive mostly useful when used in conjunction with <code>PATH_INFO</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If encoded slashes are needed in path info, use of <code>NoDecode</code> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive strongly recommended as a security measure. Allowing slashes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to be decoded could potentially allow unsafe paths.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AcceptPathInfo</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AllowOverride</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Types of directives that are allowed in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<code>.htaccess</code> files</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AllowOverride All|None|<var>directive-type</var>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd[<var>directive-type</var>] ...</syntax>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd<default>AllowOverride None (2.3.9 and later), AllowOverride All (2.3.8 and earlier)</default>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd<contextlist><context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When the server finds an <code>.htaccess</code> file (as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive specified by <directive module="core">AccessFileName</directive>)
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive it needs to know which directives declared in that file can override
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive earlier configuration directives.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Only available in &lt;Directory&gt; sections</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>AllowOverride</directive> is valid only in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Directory</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sections specified without regular expressions, not in <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section" module="core">Location</directive>, <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="core" type="section">DirectoryMatch</directive> or
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section" module="core">Files</directive> sections.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When this directive is set to <code>None</code> and <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">AllowOverrideList</directive> is set to
54bcd0e21a5c79158afd3b78bf707a493a5fb33crbowen <code>None</code> <a href="#accessfilename">.htaccess</a> files are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive completely ignored. In this case, the server will not even attempt
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to read <code>.htaccess</code> files in the filesystem.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When this directive is set to <code>All</code>, then any
003f0c9fda6664daf5092a0e42f65ede20098153slive directive which has the .htaccess <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="directive-dict.html#Context">Context</a> is allowed in
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>.htaccess</code> files.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>directive-type</var> can be one of the following
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive groupings of directives.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>AuthConfig</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the authorization directives (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_authz_dbm">AuthDBMGroupFile</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_authn_dbm">AuthDBMUserFile</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_authz_groupfile">AuthGroupFile</directive>,
9ed9eaf871c58d281af02e76125ceadb5060afa5nd <directive module="mod_authn_core">AuthName</directive>,
9ed9eaf871c58d281af02e76125ceadb5060afa5nd <directive module="mod_authn_core">AuthType</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_authn_file">AuthUserFile</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_authz_core">Require</directive>, <em>etc.</em>).</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>FileInfo</dt>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Allow use of the directives controlling document types
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<directive module="core">ErrorDocument</directive>,
1c9f7cdf2e1bc8313e559a96638c3c36e3143791yoshiki <directive module="core">ForceType</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_negotiation">LanguagePriority</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">SetHandler</directive>,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive module="core">SetInputFilter</directive>,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive module="core">SetOutputFilter</directive>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_mime</module> Add* and Remove* directives),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document meta data (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_headers">Header</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_headers">RequestHeader</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">SetEnvIf</directive>, <directive
003f0c9fda6664daf5092a0e42f65ede20098153slive module="mod_setenvif">SetEnvIfNoCase</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">BrowserMatch</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieExpires</directive>, <directive
530eba85dbd41b8a0fa5255d3648d1440199a661slive module="mod_usertrack">CookieDomain</directive>, <directive
530eba85dbd41b8a0fa5255d3648d1440199a661slive module="mod_usertrack">CookieStyle</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieTracking</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieName</directive>),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_rewrite</module> directives (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteEngine</directive>, <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="mod_rewrite">RewriteOptions</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteBase</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteCond</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteRule</directive>),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_alias</module> directives (<directive
9ed9eaf871c58d281af02e76125ceadb5060afa5nd module="mod_alias">Redirect</directive>, <directive
9ed9eaf871c58d281af02e76125ceadb5060afa5nd module="mod_alias">RedirectTemp</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_alias">RedirectPermanent</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_alias">RedirectMatch</directive>), and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_actions">Action</directive> from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_actions</module>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <dt>Indexes</dt>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
fb77c505254b6e9c925e23e734463e87574f8f40kess <dd>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes Allow use of the directives controlling directory indexing
fb77c505254b6e9c925e23e734463e87574f8f40kess (<directive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes module="mod_autoindex">AddDescription</directive>,
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <directive module="mod_autoindex">AddIcon</directive>, <directive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes module="mod_autoindex">AddIconByEncoding</directive>,
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <directive module="mod_autoindex">AddIconByType</directive>,
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <directive module="mod_autoindex">DefaultIcon</directive>, <directive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes module="mod_dir">DirectoryIndex</directive>, , <directive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes module="mod_dir">FallbackResource</directive>,<a href="mod_autoindex.html#indexoptions.fancyindexing"
fb77c505254b6e9c925e23e734463e87574f8f40kess ><code>FancyIndexing</code></a>, <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_autoindex">HeaderName</directive>, <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="mod_autoindex">IndexIgnore</directive>, <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="mod_autoindex">IndexOptions</directive>, <directive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes module="mod_autoindex">ReadmeName</directive>,
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <em>etc.</em>).</dd>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Limit</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess Allow use of the directives controlling host access (<directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_access_compat">Allow</directive>, <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="mod_access_compat">Deny</directive> and <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_access_compat">Order</directive>).</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Nonfatal=[Override|Unknown|All]</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of AllowOverride option to treat syntax errors in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive .htaccess as non-fatal: instead of causing an Internal Server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error, disallowed or unrecognised directives will be ignored
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and a warning logged:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><strong>Nonfatal=Override</strong> treats directives
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive forbidden by AllowOverride as non-fatal.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><strong>Nonfatal=Unknown</strong> treats unknown directives
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as non-fatal. This covers typos and directives implemented
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by a module that's not present.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><strong>Nonfatal=All</strong> treats both the above as non-fatal.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that a syntax error in a valid directive will still cause
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Security</title>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Nonfatal errors may have security implications for .htaccess users.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd For example, if AllowOverride disallows AuthConfig, users'
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd configuration designed to restrict access to a site will be disabled.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Options[=<var>Option</var>,...]</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the directives controlling specific directory
fb77c505254b6e9c925e23e734463e87574f8f40kess features (<directive module="core">Options</directive> and
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="mod_include">XBitHack</directive>).
fb77c505254b6e9c925e23e734463e87574f8f40kess An equal sign may be given followed by a comma (but no spaces)
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive separated lists of options that may be set using the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Options</directive> command.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Implicit disabling of Options</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Even though the list of options that may be used in .htaccess files
003f0c9fda6664daf5092a0e42f65ede20098153slive can be limited with this directive, as long as any <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Options</directive> directive is allowed any
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd other inherited option can be disabled by using the non-relative
76f2a3125fb6aca59d43b02220dabac91175a281slive syntax. In other words, this mechanism cannot force a specific option
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to remain <em>set</em> while allowing any others to be set.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p></note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride Options=Idexes,MultiViews
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">AllowOverride AuthConfig Indexes</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above all directives that are neither in the group
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>AuthConfig</code> nor <code>Indexes</code> cause an internal
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd server error.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <note><p>For security and performance reasons, do not set
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <code>AllowOverride</code> to anything other than <code>None</code>
fb77c505254b6e9c925e23e734463e87574f8f40kess in your <code>&lt;Directory /&gt;</code> block. Instead, find (or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive create) the <code>&lt;Directory&gt;</code> block that refers to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory where you're actually planning to place a
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <code>.htaccess</code> file.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<seealso><directive module="core">AccessFileName</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AllowOverrideList</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/configuring.html">Configuration Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AllowOverrideList</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Individual directives that are allowed in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<code>.htaccess</code> files</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AllowOverrideList None|<var>directive</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive[<var>directive-type</var>] ...</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AllowOverrideList None</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>When the server finds an <code>.htaccess</code> file (as
003f0c9fda6664daf5092a0e42f65ede20098153slive specified by <directive module="core">AccessFileName</directive>)
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd it needs to know which directives declared in that file can override
003f0c9fda6664daf5092a0e42f65ede20098153slive earlier configuration directives.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <note><title>Only available in &lt;Directory&gt; sections</title>
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive>AllowOverrideList</directive> is valid only in
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive type="section" module="core">Directory</directive>
003f0c9fda6664daf5092a0e42f65ede20098153slive sections specified without regular expressions, not in <directive
003f0c9fda6664daf5092a0e42f65ede20098153slive type="section" module="core">Location</directive>, <directive
003f0c9fda6664daf5092a0e42f65ede20098153slive module="core" type="section">DirectoryMatch</directive> or
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section" module="core">Files</directive> sections.
130d299c4b2b15be45532a176604c71fdc7bea5bnd </note>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>When this directive is set to <code>None</code> and <directive
130d299c4b2b15be45532a176604c71fdc7bea5bnd module="core">AllowOverride</directive> is set to <code>None</code>,
130d299c4b2b15be45532a176604c71fdc7bea5bnd then <a href="#accessfilename">.htaccess</a> files are completely
130d299c4b2b15be45532a176604c71fdc7bea5bnd ignored. In this case, the server will not even attempt to read
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>.htaccess</code> files in the filesystem.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndAllowOverride None
fb77c505254b6e9c925e23e734463e87574f8f40kessAllowOverrideList Redirect RedirectMatch
fb77c505254b6e9c925e23e734463e87574f8f40kess </highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>In the example above only the <code>Redirect</code> and
b06660a3ed3d885e15d99c0209a46c4657df33fbrbowen <code>RedirectMatch</code> directives are allowed. All others will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndAllowOverride AuthConfig
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndAllowOverrideList CookieTracking CookieName
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>In the example above <directive module="core">AllowOverride
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </directive> grants permission to the <code>AuthConfig</code>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess directive grouping and <directive>AllowOverrideList</directive> grants
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess permission to only two directves from the <code>FileInfo</code> directive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess grouping. All others will cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AccessFileName</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AllowOverride</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/configuring.html">Configuration Files</a></seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>CGIMapExtension</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Technique for locating the interpreter for CGI
130d299c4b2b15be45532a176604c71fdc7bea5bndscripts</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>CGIMapExtension <var>cgi-path</var> <var>.extension</var></syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>directory</context><context>.htaccess</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<override>FileInfo</override>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<compatibility>NetWare only</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive is used to control how Apache httpd finds the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive interpreter used to run CGI scripts. For example, setting
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>CGIMapExtension sys:\foo.nlm .foo</code> will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cause all CGI script files with a <code>.foo</code> extension to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be passed to the FOO interpreter.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ContentDigest</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Enables the generation of <code>Content-MD5</code> HTTP Response
6b64034fa2a644ba291c484c0c01c7df5b8d982ckessheaders</description>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<syntax>ContentDigest On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>ContentDigest Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>Options</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<status>Experimental</status>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd<usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>This directive enables the generation of
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>Content-MD5</code> headers as defined in RFC1864
130d299c4b2b15be45532a176604c71fdc7bea5bnd respectively RFC2616.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>MD5 is an algorithm for computing a "message digest"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd (sometimes called "fingerprint") of arbitrary-length data, with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a high degree of confidence that any alterations in the data
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess will be reflected in alterations in the message digest.</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>The <code>Content-MD5</code> header provides an end-to-end
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess message integrity check (MIC) of the entity-body. A proxy or
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess client may check this header for detecting accidental
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess modification of the entity-body in transit. Example header:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
fb77c505254b6e9c925e23e734463e87574f8f40kess Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA==
fb77c505254b6e9c925e23e734463e87574f8f40kess </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that this can cause performance problems on your server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive since the message digest is computed on every request (the
130d299c4b2b15be45532a176604c71fdc7bea5bnd values are not cached).</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p><code>Content-MD5</code> is only sent for documents served
130d299c4b2b15be45532a176604c71fdc7bea5bnd by the <module>core</module>, and not by any module. For example,
130d299c4b2b15be45532a176604c71fdc7bea5bnd SSI documents, output from CGI scripts, and byte range responses
130d299c4b2b15be45532a176604c71fdc7bea5bnd do not have this header.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>DefaultRuntimeDir</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Base directory for the server run-time files</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>DefaultRuntimeDir <var>directory-path</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>DefaultRuntimeDir DEFAULT_REL_RUNTIMEDIR (logs/)</default>
fb77c505254b6e9c925e23e734463e87574f8f40kess<contextlist><context>server config</context></contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>DefaultRuntimeDir</directive> directive sets the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory in which the server will create various run-time files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (shared memory, locks, etc.). If set as a relative path, the full path
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess will be relative to <directive>ServerRoot</directive>.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><strong>Example</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveDefaultRuntimeDir scratch/
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default location of <directive>DefaultRuntimeDir</directive> may be
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess modified by changing the <code>DEFAULT_REL_RUNTIMEDIR</code> #define
15ba1801088da1aad6d20609cf3f7b0b1eefce8aslive at build time.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Note: <directive>ServerRoot</directive> should be specified before this
7b5535ed88e0f561b3bfb3330137bd804846afd4slive directive is used, otherwise the default value of <directive>ServerRoot</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive would be used to set the base directory.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/misc/security_tips.html#serverroot">the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive security tips</a> for information on how to properly set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive permissions on the <directive>ServerRoot</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>DefaultType</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>This directive has no effect other than to emit warnings
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndif the value is not <code>none</code>. In prior versions, DefaultType
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndwould specify a default media type to assign to response content for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndwhich no other media type configuration could be found.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>DefaultType <var>media-type|none</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>DefaultType none</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>The argument <code>none</code> is available in Apache httpd 2.2.7 and later. All other choices are DISABLED for 2.3.x and later.</compatibility>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>This directive has been disabled. For backwards compatibility
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of configuration files, it may be specified with the value
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>none</code>, meaning no default media type. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">DefaultType None</highlight>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><code>DefaultType None</code> is only available in
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd httpd-2.2.7 and later.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Use the mime.types configuration file and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_mime">AddType</directive> to configure media
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type assignments via file extensions, or the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">ForceType</directive> directive to configure
fb77c505254b6e9c925e23e734463e87574f8f40kess the media type for specific resources. Otherwise, the server will
fb77c505254b6e9c925e23e734463e87574f8f40kess send the response without a Content-Type header field and the
fb77c505254b6e9c925e23e734463e87574f8f40kess recipient may attempt to guess the media type.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>Define</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Define a variable</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>Define <var>parameter-name</var> [<var>parameter-value</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In its one parameter form, <directive>Define</directive> is equivalent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to passing the <code>-D</code> argument to <program>httpd</program>. It
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be used to toggle the use of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" type="section">IfDefine</directive> sections
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive without needing to alter <code>-D</code> arguments in any startup
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive scripts.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <p>In addition to that, if the second parameter is given, a config variable
af18698b10b429b270551ca3a5d51a75e1c9db22brianp is set to this value. The variable can be used in the configuration using
003f0c9fda6664daf5092a0e42f65ede20098153slive the <code>${VAR}</code> syntax. The variable is always globally defined
fb77c505254b6e9c925e23e734463e87574f8f40kess and not limited to the scope of the surrounding config section.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <highlight language="config">
af18698b10b429b270551ca3a5d51a75e1c9db22brianp&lt;IfDefine TEST&gt;
af18698b10b429b270551ca3a5d51a75e1c9db22brianp Define servername test.example.com
003f0c9fda6664daf5092a0e42f65ede20098153slive&lt;/IfDefine&gt;
af18698b10b429b270551ca3a5d51a75e1c9db22brianp&lt;IfDefine !TEST&gt;
af18698b10b429b270551ca3a5d51a75e1c9db22brianp Define servername www.example.com
fb77c505254b6e9c925e23e734463e87574f8f40kess Define SSL
003f0c9fda6664daf5092a0e42f65ede20098153slive&lt;/IfDefine&gt;
003f0c9fda6664daf5092a0e42f65ede20098153slive </highlight>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Variable names may not contain colon ":" characters, to avoid clashes
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd with <directive module="mod_rewrite">RewriteMap</directive>'s syntax.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis type="section">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>Directory</name>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<description>Enclose a group of directives that apply only to the
af18698b10b429b270551ca3a5d51a75e1c9db22brianpnamed file-system directory, sub-directories, and their contents.</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>&lt;Directory <var>directory-path</var>&gt;
af18698b10b429b270551ca3a5d51a75e1c9db22brianp... &lt;/Directory&gt;</syntax>
fb77c505254b6e9c925e23e734463e87574f8f40kess<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><directive type="section">Directory</directive> and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>&lt;/Directory&gt;</code> are used to enclose a group of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directives that will apply only to the named directory,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd sub-directories of that directory, and the files within the respective
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directories. Any directive that is allowed
fb77c505254b6e9c925e23e734463e87574f8f40kess in a directory context may be used. <var>Directory-path</var> is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd either the full path to a directory, or a wild-card string using
41ef8b3051855b802104193ee0a587515af60a37wrowe Unix shell-style matching. In a wild-card string, <code>?</code> matches
41ef8b3051855b802104193ee0a587515af60a37wrowe any single character, and <code>*</code> matches any sequences of
41ef8b3051855b802104193ee0a587515af60a37wrowe characters. You may also use <code>[]</code> character ranges. None
41ef8b3051855b802104193ee0a587515af60a37wrowe of the wildcards match a `/' character, so <code>&lt;Directory
41ef8b3051855b802104193ee0a587515af60a37wrowe /*/public_html&gt;</code> will not match
41ef8b3051855b802104193ee0a587515af60a37wrowe <code>/home/user/public_html</code>, but <code>&lt;Directory
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess /home/*/public_html&gt;</code> will match. Example:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;Directory "/usr/local/httpd/htdocs"&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe Options Indexes FollowSymLinks
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;/Directory&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe </highlight>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <note>
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>Be careful with the <var>directory-path</var> arguments:
41ef8b3051855b802104193ee0a587515af60a37wrowe They have to literally match the filesystem path which Apache httpd uses
fb77c505254b6e9c925e23e734463e87574f8f40kess to access the files. Directives applied to a particular
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>&lt;Directory&gt;</code> will not apply to files accessed from
41ef8b3051855b802104193ee0a587515af60a37wrowe that same directory via a different path, such as via different symbolic
41ef8b3051855b802104193ee0a587515af60a37wrowe links.</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe </note>
41ef8b3051855b802104193ee0a587515af60a37wrowe
9fb925624300c864fe3969a264e52aa83f3c2dd0slive <p><glossary ref="regex">Regular
41ef8b3051855b802104193ee0a587515af60a37wrowe expressions</glossary> can also be used, with the addition of the
41ef8b3051855b802104193ee0a587515af60a37wrowe <code>~</code> character. For example:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
41ef8b3051855b802104193ee0a587515af60a37wrowe <highlight language="config">
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;Directory ~ "^/www/[0-9]{3}"&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;/Directory&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe</highlight>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>would match directories in <code>/www/</code> that consisted of
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess three numbers.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>If multiple (non-regular expression) <directive
41ef8b3051855b802104193ee0a587515af60a37wrowe type="section">Directory</directive> sections
41ef8b3051855b802104193ee0a587515af60a37wrowe match the directory (or one of its parents) containing a document,
41ef8b3051855b802104193ee0a587515af60a37wrowe then the directives are applied in the order of shortest match
41ef8b3051855b802104193ee0a587515af60a37wrowe first, interspersed with the directives from the <a
9fb925624300c864fe3969a264e52aa83f3c2dd0slive href="#accessfilename">.htaccess</a> files. For example,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess with</p>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;Directory /&gt;
9fb925624300c864fe3969a264e52aa83f3c2dd0slive AllowOverride None
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;/Directory&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;Directory "/home"&gt;
05201775eaa6b363b8a119c8aea5db246b967591yoshiki AllowOverride FileInfo
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;/Directory&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe </highlight>
fb77c505254b6e9c925e23e734463e87574f8f40kess
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>for access to the document <code>/home/web/dir/doc.html</code>
41ef8b3051855b802104193ee0a587515af60a37wrowe the steps are:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
9fb925624300c864fe3969a264e52aa83f3c2dd0slive <ul>
41ef8b3051855b802104193ee0a587515af60a37wrowe <li>Apply directive <code>AllowOverride None</code>
41ef8b3051855b802104193ee0a587515af60a37wrowe (disabling <code>.htaccess</code> files).</li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <li>Apply directive <code>AllowOverride FileInfo</code> (for
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess directory <code>/home</code>).</li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
41ef8b3051855b802104193ee0a587515af60a37wrowe <li>Apply any <code>FileInfo</code> directives in
41ef8b3051855b802104193ee0a587515af60a37wrowe <code>/home/.htaccess</code>, <code>/home/web/.htaccess</code> and
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <code>/home/web/dir/.htaccess</code> in that order.</li>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp </ul>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Regular expressions are not considered until after all of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive normal sections have been applied. Then all of the regular
003f0c9fda6664daf5092a0e42f65ede20098153slive expressions are tested in the order they appeared in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration file. For example, with</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory ~ "abc$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ... directives here ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>the regular expression section won't be considered until after
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive all normal <directive type="section">Directory</directive>s and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files have been applied. Then the regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expression will match on <code>/home/abc/public_html/abc</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the corresponding <directive type="section">Directory</directive> will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be applied.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><strong>Note that the default access for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;Directory /&gt;</code> is to permit all access.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive This means that Apache httpd will serve any file mapped from an URL. It is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd recommended that you change this with a block such
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory /&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require all denied
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><strong>and then override this for directories you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <em>want</em> accessible. See the <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="/misc/security_tips.html">Security Tips</a> page for more
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive details.</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The directory sections occur in the <code>httpd.conf</code> file.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Directory</directive> directives
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cannot nest, and cannot appear in a <directive module="core"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section">Limit</directive> or <directive module="core"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section">LimitExcept</directive> section.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/sections.html">How &lt;Directory&gt;,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;Location&gt; and &lt;Files&gt; sections work</a> for an
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd explanation of how these different sections are combined when a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request is received</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>DirectoryMatch</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enclose directives that apply to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivethe contents of file-system directories matching a regular expression.</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;DirectoryMatch <var>regex</var>&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive... &lt;/DirectoryMatch&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive type="section">DirectoryMatch</directive> and
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>&lt;/DirectoryMatch&gt;</code> are used to enclose a group
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of directives which will apply only to the named directory (and the files within),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the same as <directive module="core" type="section">Directory</directive>.
fb77c505254b6e9c925e23e734463e87574f8f40kess However, it takes as an argument a
fb77c505254b6e9c925e23e734463e87574f8f40kess <glossary ref="regex">regular expression</glossary>. For example:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive <highlight language="config">
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive&lt;DirectoryMatch "^/www/(.+/)?[0-9]{3}"&gt;
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive # ...
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive&lt;/DirectoryMatch&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess</highlight>
fb77c505254b6e9c925e23e734463e87574f8f40kess
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive <p>would match directories in <code>/www/</code> that consisted of three
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive numbers.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Compatability</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Prior to 2.3.9, this directive implicitly applied to sub-directories
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (like <directive module="core" type="section">Directory</directive>) and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive could not match the end of line symbol ($). In 2.3.9 and later,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only directories that match the expression are affected by the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <note><title>Trailing Slash</title>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd This directive applies to requests for directories that may or may
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess not end in a trailing slash, so expressions that are anchored to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive end of line ($) must be written with care.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive type="section" module="core">Directory</directive> for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivea description of how regular expressions are mixed in with normal
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directive type="section">Directory</directive>s</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a
ef8e89e090461194ecadd31e8796a2c51e0531a2kesshref="/sections.html">How &lt;Directory&gt;, &lt;Location&gt; and
ef8e89e090461194ecadd31e8796a2c51e0531a2kess&lt;Files&gt; sections work</a> for an explanation of how these different
fb109b84906e3ee61680aa289953c2f9e859354erbowensections are combined when a request is received</seealso>
fb109b84906e3ee61680aa289953c2f9e859354erbowen</directivesynopsis>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen<directivesynopsis>
fb109b84906e3ee61680aa289953c2f9e859354erbowen<name>DocumentRoot</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Directory that forms the main document tree visible
fb109b84906e3ee61680aa289953c2f9e859354erbowenfrom the web</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>DocumentRoot <var>directory-path</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>DocumentRoot /usr/local/apache/htdocs</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
fb109b84906e3ee61680aa289953c2f9e859354erbowen</contextlist>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen<usage>
fb109b84906e3ee61680aa289953c2f9e859354erbowen <p>This directive sets the directory from which <program>httpd</program>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will serve files. Unless matched by a directive like <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_alias">Alias</directive>, the server appends the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive path from the requested URL to the document root to make the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd path to the document. Example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">DocumentRoot "/usr/web"</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb109b84906e3ee61680aa289953c2f9e859354erbowen <p>then an access to
fb109b84906e3ee61680aa289953c2f9e859354erbowen <code>http://my.example.com/index.html</code> refers to
fb109b84906e3ee61680aa289953c2f9e859354erbowen <code>/usr/web/index.html</code>. If the <var>directory-path</var> is
fb109b84906e3ee61680aa289953c2f9e859354erbowen not absolute then it is assumed to be relative to the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">ServerRoot</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>DocumentRoot</directive> should be specified without
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a trailing slash.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/urlmapping.html#documentroot">Mapping URLs to Filesystem
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveLocations</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Else</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Contains directives that apply only if the condition of a
003f0c9fda6664daf5092a0e42f65ede20098153sliveprevious <directive type="section" module="core">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directive type="section" module="core">ElseIf</directive> section is not
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndsatisfied by a request at runtime</description>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<syntax>&lt;Else&gt; ... &lt;/Else&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Else</directive> applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the most recent
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive type="section">If</directive> or
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive type="section">ElseIf</directive> section
fb77c505254b6e9c925e23e734463e87574f8f40kess in the same scope has not been applied.
fb77c505254b6e9c925e23e734463e87574f8f40kess For example: In </p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kess&lt;If "-z req('Host')"&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess # ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/If&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;Else&gt;
530eba85dbd41b8a0fa5255d3648d1440199a661slive # ...
530eba85dbd41b8a0fa5255d3648d1440199a661slive&lt;/Else&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> The <directive type="section">If</directive> would match HTTP/1.0
530eba85dbd41b8a0fa5255d3648d1440199a661slive requests without a <var>Host:</var> header and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Else</directive> would match requests
530eba85dbd41b8a0fa5255d3648d1440199a661slive with a <var>Host:</var> header.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<seealso><directive type="section" module="core">If</directive></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess<seealso><directive type="section" module="core">ElseIf</directive></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files&gt; sections work</a> for an explanation of how these
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd different sections are combined when a request is received.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">If</directive>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">ElseIf</directive>, and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">Else</directive> are applied last.</seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis type="section">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>ElseIf</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Contains directives that apply only if a condition is satisfied
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndby a request at runtime while the condition of a previous
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directive type="section" module="core">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directive type="section">ElseIf</directive> section is not
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndsatisfied</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;ElseIf <var>expression</var>&gt; ... &lt;/ElseIf&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive type="section">ElseIf</directive> applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if both the given condition evaluates to true and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the most recent <directive type="section">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive> section in the same scope has
003f0c9fda6664daf5092a0e42f65ede20098153slive not been applied. For example: In </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;If "-R '10.1.0.0/16'"&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess #...
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess&lt;/If&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess&lt;ElseIf "-R '10.0.0.0/8'"&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess #...
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess&lt;/ElseIf&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess&lt;Else&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive #...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Else&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">ElseIf</directive> would match if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the remote address of a request belongs to the subnet 10.0.0.0/8 but
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive not to the subnet 10.1.0.0/16.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefor a complete reference and more examples.</seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive type="section" module="core">If</directive></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess<seealso><directive type="section" module="core">Else</directive></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">If</directive>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">ElseIf</directive>, and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">Else</directive> are applied last.</seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>EnableMMAP</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Use memory-mapping to read files during delivery</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>EnableMMAP On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>EnableMMAP On</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess<context>directory</context><context>.htaccess</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>This directive controls whether the <program>httpd</program> may use
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess memory-mapping if it needs to read the contents of a file during
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive delivery. By default, when the handling of a request requires
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive access to the data within a file -- for example, when delivering a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server-parsed file using <module>mod_include</module> -- Apache httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive memory-maps the file if the OS supports it.</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This memory-mapping sometimes yields a performance improvement.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd But in some environments, it is better to disable the memory-mapping
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to prevent operational problems:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
003f0c9fda6664daf5092a0e42f65ede20098153slive <li>On some multiprocessor systems, memory-mapping can reduce the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive performance of the <program>httpd</program>.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Deleting or truncating a file while <program>httpd</program>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive has it memory-mapped can cause <program>httpd</program> to
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess crash with a segmentation fault.
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For server configurations that are vulnerable to these problems,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd you should disable memory-mapping of delivered files by specifying:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">EnableMMAP Off</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For NFS mounted files, this feature may be disabled explicitly for
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess the offending files by specifying:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;Directory "/path-to-nfs-files"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive EnableMMAP Off
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7654193c1faf603feec999850322ad79e6c551bcnd<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>EnableSendfile</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Use the kernel sendfile support to deliver files to the client</description>
003f0c9fda6664daf5092a0e42f65ede20098153slive<syntax>EnableSendfile On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>EnableSendfile Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
fb77c505254b6e9c925e23e734463e87574f8f40kess<compatibility>Available in version 2.0.44 and later. Default changed to Off in
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveversion 2.3.9.</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive controls whether <program>httpd</program> may use the
fb77c505254b6e9c925e23e734463e87574f8f40kess sendfile support from the kernel to transmit file contents to the client.
fb77c505254b6e9c925e23e734463e87574f8f40kess By default, when the handling of a request requires no access
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to the data within a file -- for example, when delivering a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd static file -- Apache httpd uses sendfile to deliver the file contents
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd without ever reading the file if the OS supports it.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This sendfile mechanism avoids separate read and send operations,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and buffer allocations. But on some platforms or within some
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filesystems, it is better to disable this feature to avoid
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive operational problems:</p>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <ul>
7654193c1faf603feec999850322ad79e6c551bcnd <li>Some platforms may have broken sendfile support that the build
7654193c1faf603feec999850322ad79e6c551bcnd system did not detect, especially if the binaries were built on
7654193c1faf603feec999850322ad79e6c551bcnd another box and moved to such a machine with broken sendfile
7654193c1faf603feec999850322ad79e6c551bcnd support.</li>
7654193c1faf603feec999850322ad79e6c551bcnd <li>On Linux the use of sendfile triggers TCP-checksum
7654193c1faf603feec999850322ad79e6c551bcnd offloading bugs on certain networking cards when using IPv6.</li>
7654193c1faf603feec999850322ad79e6c551bcnd <li>On Linux on Itanium, <code>sendfile</code> may be unable to handle
7654193c1faf603feec999850322ad79e6c551bcnd files over 2GB in size.</li>
7654193c1faf603feec999850322ad79e6c551bcnd <li>With a network-mounted <directive
7654193c1faf603feec999850322ad79e6c551bcnd module="core">DocumentRoot</directive> (e.g., NFS, SMB, CIFS, FUSE),
7654193c1faf603feec999850322ad79e6c551bcnd the kernel may be unable to serve the network file through
7654193c1faf603feec999850322ad79e6c551bcnd its own cache.</li>
7654193c1faf603feec999850322ad79e6c551bcnd </ul>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>For server configurations that are not vulnerable to these problems,
7654193c1faf603feec999850322ad79e6c551bcnd you may enable this feature by specifying:</p>
7654193c1faf603feec999850322ad79e6c551bcnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">EnableSendfile On</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For network mounted files, this feature may be disabled explicitly
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for the offending files by specifying:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kess&lt;Directory "/path-to-nfs-files"&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess EnableSendfile Off
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Please note that the per-directory and .htaccess configuration
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of <directive>EnableSendfile</directive> is not supported by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_cache_disk</module>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Only global definition of <directive>EnableSendfile</directive>
fb77c505254b6e9c925e23e734463e87574f8f40kess is taken into account by the module.
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Error</name>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd<description>Abort configuration parsing with a custom error message</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Error <var>message</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess<compatibility>2.3.9 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If an error can be detected within the configuration, this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive can be used to generate a custom error message, and halt
fb77c505254b6e9c925e23e734463e87574f8f40kess configuration parsing. The typical use is for reporting required
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive modules which are missing from the configuration.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive# Example
fb77c505254b6e9c925e23e734463e87574f8f40kess# ensure that mod_include is loaded
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfModule !include_module&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess Error "mod_include is required by mod_foo. Load it with LoadModule."
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;/IfModule&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive# ensure that exactly one of SSL,NOSSL is defined
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine SSL&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine NOSSL&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error "Both SSL and NOSSL are defined. Define only one of them."
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;IfDefine !SSL&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;IfDefine !NOSSL&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error "Either SSL or NOSSL must be defined."
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>ErrorDocument</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>What the server will return to the client
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndin case of an error</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>ErrorDocument <var>error-code</var> <var>document</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context><context>.htaccess</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the event of a problem or error, Apache httpd can be configured
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to do one of four things,</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ol>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>output a simple hardcoded error message</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>output a customized message</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>redirect to a local <var>URL-path</var> to handle the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive problem/error</li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>redirect to an external <var>URL</var> to handle the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd problem/error</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ol>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The first option is the default, while options 2-4 are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configured using the <directive>ErrorDocument</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive, which is followed by the HTTP response code and a URL
130d299c4b2b15be45532a176604c71fdc7bea5bnd or a message. Apache httpd will sometimes offer additional information
130d299c4b2b15be45532a176604c71fdc7bea5bnd regarding the problem/error.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>URLs can begin with a slash (/) for local web-paths (relative
130d299c4b2b15be45532a176604c71fdc7bea5bnd to the <directive module="core">DocumentRoot</directive>), or be a
130d299c4b2b15be45532a176604c71fdc7bea5bnd full URL which the client can resolve. Alternatively, a message
130d299c4b2b15be45532a176604c71fdc7bea5bnd can be provided to be displayed by the browser. Examples:</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <highlight language="config">
130d299c4b2b15be45532a176604c71fdc7bea5bndErrorDocument 500 http://foo.example.com/cgi-bin/tester
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndErrorDocument 404 /cgi-bin/bad_urls.pl
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorDocument 401 /subscription_info.html
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorDocument 403 "Sorry can't allow you access today"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorDocument 403 Forbidden!
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Additionally, the special value <code>default</code> can be used
a04a96aae08a62f2d9d5833b3313a9751fa3f680yoshiki to specify Apache httpd's simple hardcoded message. While not required
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd under normal circumstances, <code>default</code> will restore
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess Apache httpd's simple hardcoded message for configurations that would
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive otherwise inherit an existing <directive>ErrorDocument</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
003f0c9fda6664daf5092a0e42f65ede20098153sliveErrorDocument 404 /cgi-bin/bad_urls.pl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Directory /web/docs&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ErrorDocument 404 default
fb77c505254b6e9c925e23e734463e87574f8f40kess&lt;/Directory&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess </highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Note that when you specify an <directive>ErrorDocument</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd that points to a remote URL (ie. anything with a method such as
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>http</code> in front of it), Apache HTTP Server will send a redirect to the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd client to tell it where to find the document, even if the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd document ends up being on the same server. This has several
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implications, the most important being that the client will not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive the original error status code, but instead will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd receive a redirect status code. This in turn can confuse web
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive robots and other clients which try to determine if a URL is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd valid using the status code. In addition, if you use a remote
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive URL in an <code>ErrorDocument 401</code>, the client will not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive know to prompt the user for a password since it will not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive the 401 status code. Therefore, <strong>if you use an
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>ErrorDocument 401</code> directive then it must refer to a local
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd document.</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Microsoft Internet Explorer (MSIE) will by default ignore
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd server-generated error messages when they are "too small" and substitute
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd its own "friendly" error messages. The size threshold varies depending on
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the type of error, but in general, if you make your error document
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd greater than 512 bytes, then MSIE will show the server-generated
bea526116133aa3d7dabd1924bfc580b37fbf22aslive error rather than masking it. More information is available in
bea526116133aa3d7dabd1924bfc580b37fbf22aslive Microsoft Knowledge Base article <a
bea526116133aa3d7dabd1924bfc580b37fbf22aslive href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q294807"
bea526116133aa3d7dabd1924bfc580b37fbf22aslive >Q294807</a>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Although most error messages can be overridden, there are certain
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive circumstances where the internal messages are used regardless of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive setting of <directive module="core">ErrorDocument</directive>. In
bea526116133aa3d7dabd1924bfc580b37fbf22aslive particular, if a malformed request is detected, normal request processing
bea526116133aa3d7dabd1924bfc580b37fbf22aslive will be immediately halted and the internal error message returned.
bea526116133aa3d7dabd1924bfc580b37fbf22aslive This is necessary to guard against security problems caused by
fb77c505254b6e9c925e23e734463e87574f8f40kess bad requests.</p>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <p>If you are using mod_proxy, you may wish to enable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_proxy">ProxyErrorOverride</directive> so that you can provide
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache httpd will not generate custom error documents for proxied content.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/custom-error.html">documentation of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive customizable responses</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
003f0c9fda6664daf5092a0e42f65ede20098153slive
003f0c9fda6664daf5092a0e42f65ede20098153slive<directivesynopsis>
003f0c9fda6664daf5092a0e42f65ede20098153slive<name>ErrorLog</name>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive<description>Location where the server will log errors</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax> ErrorLog <var>file-path</var>|syslog[:<var>facility</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <directive>ErrorLog</directive> directive sets the name of
7b5535ed88e0f561b3bfb3330137bd804846afd4slive the file to which the server will log any errors it encounters. If
7b5535ed88e0f561b3bfb3330137bd804846afd4slive the <var>file-path</var> is not absolute then it is assumed to be
7b5535ed88e0f561b3bfb3330137bd804846afd4slive relative to the <directive module="core">ServerRoot</directive>.</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <highlight language="config">ErrorLog "/var/log/httpd/error_log"</highlight>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If the <var>file-path</var>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess begins with a pipe character "<code>|</code>" then it is assumed to be a
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess command to spawn to handle the error log.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">ErrorLog "|/usr/local/bin/httpd_errors"</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>See the notes on <a href="/logs.html#piped">piped logs</a> for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd more information.</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <p>Using <code>syslog</code> instead of a filename enables logging
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd via syslogd(8) if the system supports it. The default is to use
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd syslog facility <code>local7</code>, but you can override this by
7b5535ed88e0f561b3bfb3330137bd804846afd4slive using the <code>syslog:<var>facility</var></code> syntax where
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <var>facility</var> can be one of the names usually documented in
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd syslog(1). The facility is effectively global, and if it is changed
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd in individual virtual hosts, the final facility specified affects the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd entire server.</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">ErrorLog syslog:user</highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <p>SECURITY: See the <a
7b5535ed88e0f561b3bfb3330137bd804846afd4slive href="/misc/security_tips.html#serverroot">security tips</a>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd document for details on why your security could be compromised
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd if the directory where log files are stored is writable by
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd anyone other than the user that starts the server.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <note type="warning"><title>Note</title>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <p>When entering a file path on non-Unix platforms, care should be taken
7b5535ed88e0f561b3bfb3330137bd804846afd4slive to make sure that only forward slashes are used even though the platform
7b5535ed88e0f561b3bfb3330137bd804846afd4slive may allow the use of back slashes. In general it is a good idea to always
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd use forward slashes throughout the configuration files.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LogLevel</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ErrorLogFormat</name>
003f0c9fda6664daf5092a0e42f65ede20098153slive<description>Format specification for error log entries</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax> ErrorLogFormat [connection|request] <var>format</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele</contextlist>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<compatibility>Available in Apache httpd 2.3.9 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive>ErrorLogFormat</directive> allows to specify what
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive supplementary information is logged in the error log in addition to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive actual log message.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess#Simple example
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Specifying <code>connection</code> or <code>request</code> as first
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive parameter allows to specify additional formats, causing additional
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive information to be logged when the first message is logged for a specific
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection or request, respectively. This additional information is only
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged once per connection/request. If a connection or request is processed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive without causing any log message, the additional information is not logged
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive either.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It can happen that some format string items do not produce output. For
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive example, the Referer header is only present if the log message is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive associated to a request and the log message happens at a time when the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Referer header has already been read from the client. If no output is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive produced, the default behavior is to delete everything from the preceding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive space character to the next space character. This means the log line is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implicitly divided into fields on non-whitespace to whitespace transitions.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive If a format string item does not produce output, the whole field is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive omitted. For example, if the remote address <code>%a</code> in the log
003f0c9fda6664daf5092a0e42f65ede20098153slive format <code>[%t] [%l] [%a] %M&nbsp;</code> is not available, the surrounding
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive brackets are not logged either. Space characters can be escaped with a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd backslash to prevent them from delimiting a field. The combination '%&nbsp;'
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (percent space) is a zero-width field delimiter that does not produce any
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele output.</p>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The above behavior can be changed by adding modifiers to the format
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive string item. A <code>-</code> (minus) modifier causes a minus to be logged if the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive respective item does not produce any output. In once-per-connection/request
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive formats, it is also possible to use the <code>+</code> (plus) modifier. If an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive item with the plus modifier does not produce any output, the whole line is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive omitted.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>A number as modifier can be used to assign a log severity level to a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive format item. The item will only be logged if the severity of the log
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive message is not higher than the specified log severity level. The number can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive range from 1 (alert) over 4 (warn) and 7 (debug) to 15 (trace8).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, here's what would happen if you added modifiers to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <code>%{Referer}i</code> token, which logs the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Referer</code> request header.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <table border="1" style="zebra">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <columnspec><column width=".3"/><column width=".7"/></columnspec>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><th>Modified Token</th><th>Meaning</th></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>%-{Referer}i</code></td>
003f0c9fda6664daf5092a0e42f65ede20098153slive <td>Logs a <code>-</code> if <code>Referer</code> is not set.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>%+{Referer}i</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Omits the entire line if <code>Referer</code> is not set.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>%4{Referer}i</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Logs the <code>Referer</code> only if the log message severity
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is higher than 4.</td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </table>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Some format string items accept additional parameters in braces.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd <table border="1" style="zebra">
130d299c4b2b15be45532a176604c71fdc7bea5bnd <columnspec><column width=".2"/><column width=".8"/></columnspec>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr><th>Format&nbsp;String</th> <th>Description</th></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr><td><code>%%</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>The percent sign</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%a</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Client IP address and port of the request</td></tr>
6c5c651b0b97607b8c8b4965c1385c67699f217fnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%{c}a</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Underlying peer IP address and port of the connection (see the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <module>mod_remoteip</module> module)</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
6c5c651b0b97607b8c8b4965c1385c67699f217fnd <tr><td><code>%A</code></td>
6c5c651b0b97607b8c8b4965c1385c67699f217fnd <td>Local IP-address and port</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{<em>name</em>}e</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Request environment variable <em>name</em></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%E</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>APR/OS error status code and string</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%F</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Source file name and line number of the log call</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{<em>name</em>}i</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Request header <em>name</em></td></tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%k</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Number of keep-alive requests on this connection</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <tr><td><code>%l</code></td>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <td>Loglevel of the message</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <tr><td><code>%L</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Log ID of the request</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{c}L</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Log ID of the connection</td></tr>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <tr><td><code>%{C}L</code></td>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <td>Log ID of the connection if used in connection scope, empty otherwise</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr><td><code>%m</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Name of the module logging the message</td></tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr><td><code>%M</code></td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>The actual log message</td></tr>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <tr><td><code>%{<em>name</em>}n</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Request note <em>name</em></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%P</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Process ID of current process</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%T</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Thread ID of current thread</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{g}T</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>System unique thread ID of current thread (the same ID as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive displayed by e.g. <code>top</code>; currently Linux only)</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <tr><td><code>%t</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The current time</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%{u}t</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The current time including micro-seconds</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%{cu}t</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The current time in compact ISO 8601 format, including
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive micro-seconds</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%v</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The canonical <directive module="core">ServerName</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the current server.</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%V</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The server name of the server serving the request according to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" >UseCanonicalName</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess setting.</td></tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
fb77c505254b6e9c925e23e734463e87574f8f40kess <tr><td><code>\&nbsp;</code> (backslash space)</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>Non-field delimiting space</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%&nbsp;</code> (percent space)</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Field delimiter (no output)</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>The log ID format <code>%L</code> produces a unique id for a connection
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen or request. This can be used to correlate which log lines belong to the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess same connection or request, which request happens on which connection.
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen A <code>%L</code> format string is also available in
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <module>mod_log_config</module>, to allow to correlate access log entries
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen with error log lines. If <module>mod_unique_id</module> is loaded, its
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd unique id will be used as log ID for requests.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive#Example (default format)
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a] %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This would result in error messages such as:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd [Thu May 12 08:28:57.652118 2011] [core:error] [pid 8777:tid 4326490112] [client ::1:58619] File does not exist: /usr/local/apache2/htdocs/favicon.ico
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Notice that, as discussed above, some fields are omitted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive entirely because they are not defined.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive#Example (similar to the 2.2.x format)
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a] %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive#Advanced example with request/connection log IDs
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">ErrorLog</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LogLevel</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<name>ExtendedStatus</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Keep track of extended status information for each
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowenrequest</description>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<syntax>ExtendedStatus On|Off</syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<default>ExtendedStatus Off[*]</default>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<contextlist><context>server config</context></contextlist>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This option tracks additional data per worker about the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive currently executing request, and a utilization summary; you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can see these variables during runtime by configuring
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_status</module>. Note that other modules may
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive rely on this scoreboard.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This setting applies to the entire server, and cannot be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive enabled or disabled on a virtualhost-by-virtualhost basis.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The collection of extended status information can slow down
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server. Also note that this setting cannot be changed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive during a graceful restart.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that loading <module>mod_status</module> will change
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the default behavior to ExtendedStatus On, while other
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive third party modules may do the same. Such modules rely on
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive collecting detailed information about the state of all workers.
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess The default is changed by <module>mod_status</module> beginning
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with version 2.3.6; the previous default was always Off.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>FileETag</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>File attributes used to create the ETag
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveHTTP response header for static files</description>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<syntax>FileETag <var>component</var> ...</syntax>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<default>FileETag MTime Size</default>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<contextlist><context>server config</context><context>virtual host</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<context>directory</context><context>.htaccess</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</contextlist>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<override>FileInfo</override>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<compatibility>The default used to be "INode&nbsp;MTime&nbsp;Size" in 2.3.14 and
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowenearlier.</compatibility>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The <directive>FileETag</directive> directive configures the file
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive attributes that are used to create the <code>ETag</code> (entity
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive tag) response header field when the document is based on a static file.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (The <code>ETag</code> value is used in cache management to save
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network bandwidth.) The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>FileETag</directive> directive allows you to choose
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which of these -- if any -- should be used. The recognized keywords are:
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>INode</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The file's i-node number will be included in the calculation</dd>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dt><strong>MTime</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The date and time the file was last modified will be included</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>Size</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The number of bytes in the file will be included</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>All</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>All available fields will be used. This is equivalent to:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">FileETag INode MTime Size</highlight></dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>None</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>If a document is file-based, no <code>ETag</code> field will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive included in the response</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code>INode</code>, <code>MTime</code>, and <code>Size</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive keywords may be prefixed with either <code>+</code> or <code>-</code>,
fb77c505254b6e9c925e23e734463e87574f8f40kess which allow changes to be made to the default setting inherited
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from a broader scope. Any keyword appearing without such a prefix
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive immediately and completely cancels the inherited setting.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>If a directory's configuration includes
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <code>FileETag&nbsp;INode&nbsp;MTime&nbsp;Size</code>, and a
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen subdirectory's includes <code>FileETag&nbsp;-INode</code>,
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen the setting for that subdirectory (which will be inherited by
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen any sub-subdirectories that don't override it) will be equivalent to
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <code>FileETag&nbsp;MTime&nbsp;Size</code>.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <note type="warning"><title>Warning</title>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen Do not change the default for directories or locations that have WebDAV
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen enabled and use <module>mod_dav_fs</module> as a storage provider.
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <module>mod_dav_fs</module> uses <code>MTime&nbsp;Size</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as a fixed format for <code>ETag</code> comparisons on conditional requests.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive These conditional requests will break if the <code>ETag</code> format is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive changed via <directive>FileETag</directive>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Server Side Includes</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive An ETag is not generated for responses parsed by <module>mod_include</module>,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess since the response entity can change without a change of the INode, MTime, or Size
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the static file with embedded SSI directives.
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele </note>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Files</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Contains directives that apply to matched
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowenfilenames</description>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<syntax>&lt;Files <var>filename</var>&gt; ... &lt;/Files&gt;</syntax>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context><context>.htaccess</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</contextlist>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Files</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by filename. It is comparable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the <directive module="core" type="section">Directory</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and <directive module="core" type="section">Location</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives. It should be matched with a <code>&lt;/Files&gt;</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive. The directives given within this section will be applied to
fb77c505254b6e9c925e23e734463e87574f8f40kess any object with a basename (last component of filename) matching the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive specified filename. <directive type="section">Files</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sections are processed in the order they appear in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration file, after the <directive module="core"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Directory</directive> sections and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files are read, but before <directive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess type="section" module="core">Location</directive> sections. Note
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that <directive type="section">Files</directive> can be nested
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive inside <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Directory</directive> sections to restrict the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive portion of the filesystem they apply to.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>filename</var> argument should include a filename, or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a wild-card string, where <code>?</code> matches any single character,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and <code>*</code> matches any sequences of characters.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Files "cat.html"&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess # Insert stuff that applies to cat.html here
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;/Files&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Files "?at.*"&gt;
dc223428958ad9ff05011545bcdda000887b93e5slive # This would apply to cat.html, bat.html, hat.php and so on.
dc223428958ad9ff05011545bcdda000887b93e5slive&lt;/Files&gt;
dc223428958ad9ff05011545bcdda000887b93e5slive</highlight>
dc223428958ad9ff05011545bcdda000887b93e5slive <p><glossary ref="regex">Regular expressions</glossary>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can also be used, with the addition of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>~</code> character. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kess&lt;Files ~ "\.(gif|jpe?g|png)$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive #...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Files&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match most common Internet graphics formats. <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="core" type="section">FilesMatch</directive> is preferred,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd however.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Note that unlike <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Directory</directive> and <directive type="section"
fb77c505254b6e9c925e23e734463e87574f8f40kess module="core">Location</directive> sections, <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess type="section">Files</directive> sections can be used inside
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>.htaccess</code> files. This allows users to control access to
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess their own files, at a file-by-file level.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis type="section">
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>FilesMatch</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Contains directives that apply to regular-expression matched
130d299c4b2b15be45532a176604c71fdc7bea5bndfilenames</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>&lt;FilesMatch <var>regex</var>&gt; ... &lt;/FilesMatch&gt;</syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context><context>virtual host</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<context>directory</context><context>.htaccess</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<override>All</override>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive type="section">FilesMatch</directive> directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd limits the scope of the enclosed directives by filename, just as the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core" type="section">Files</directive> directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd does. However, it accepts a <glossary ref="regex">regular
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd expression</glossary>. For example:</p>
05201775eaa6b363b8a119c8aea5db246b967591yoshiki
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<highlight language="config">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;FilesMatch "\.(gif|jpe?g|png)$"&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd # ...
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/FilesMatch&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>would match most common Internet graphics formats.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd and &lt;Files&gt; sections work</a> for an explanation of how these
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd different sections are combined when a request is received</seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>ForceType</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Forces all matching files to be served with the specified
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessmedia type in the HTTP Content-Type header field</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>ForceType <var>media-type</var>|None</syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Moved to the core in Apache httpd 2.0</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When placed into an <code>.htaccess</code> file or a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Directory</directive>, or
8490b2f9f6469d5089163f6dd303d9a81f8e908ctrawick <directive type="section" module="core">Location</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Files</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section, this directive forces all matching files to be served
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the content type identification given by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>media-type</var>. For example, if you had a directory full of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive GIF files, but did not want to label them all with <code>.gif</code>,
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess you might want to use:</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">ForceType image/gif</highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that this directive overrides other indirect media type
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd associations defined in mime.types or via the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="mod_mime">AddType</directive>.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>You can also override more general
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive>ForceType</directive> settings
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd by using the value of <code>None</code>:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess# force all files to be image/gif:
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;Location /images&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess ForceType image/gif
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive# but normal mime-type associations here:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Location /images/mixed&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ForceType None
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive primarily overrides the content types generated for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive static files served out of the filesystem. For resources other than
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive static files, where the generator of the response typically specifies
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a Content-Type, this directive has no effect.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>GprofDir</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Directory to write gmon.out profiling data to. </description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>GprofDir <var>/tmp/gprof/</var>|<var>/tmp/gprof/</var>%</syntax>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p>When the server has been compiled with gprof profiling support,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>GprofDir</directive> causes <code>gmon.out</code> files to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be written to the specified directory when the process exits. If the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive argument ends with a percent symbol ('%'), subdirectories are created
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for each process id.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive currently only works with the <module>prefork</module>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive MPM.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>HostnameLookups</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enables DNS lookups on client IP addresses</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>HostnameLookups On|Off|Double</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>HostnameLookups Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive enables DNS lookups so that host names can be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged (and passed to CGIs/SSIs in <code>REMOTE_HOST</code>).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The value <code>Double</code> refers to doing double-reverse
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive DNS lookup. That is, after a reverse lookup is performed, a forward
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookup is then performed on that result. At least one of the IP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive addresses in the forward lookup must match the original
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive address. (In "tcpwrappers" terminology this is called
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PARANOID</code>.)</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Regardless of the setting, when <module>mod_authz_host</module> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used for controlling access by hostname, a double reverse lookup
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive will be performed. This is necessary for security. Note that the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive result of this double-reverse isn't generally available unless you
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive set <code>HostnameLookups Double</code>. For example, if only
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>HostnameLookups On</code> and a request is made to an object
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that is protected by hostname restrictions, regardless of whether
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the double-reverse fails or not, CGIs will still be passed the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive single-reverse result in <code>REMOTE_HOST</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default is <code>Off</code> in order to save the network
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive traffic for those sites that don't truly need the reverse
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookups done. It is also better for the end users because they
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive don't have to suffer the extra latency that a lookup entails.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Heavily loaded sites should leave this directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Off</code>, since DNS lookups can take considerable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive amounts of time. The utility <program>logresolve</program>, compiled by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive default to the <code>bin</code> subdirectory of your installation
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory, can be used to look up host names from logged IP addresses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive offline.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Finally, if you have <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="mod_authz_host.html#reqhost">hostname-based Require
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives</a>, a hostname lookup will be performed regardless of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the setting of <code>HostnameLookups</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>If</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Contains directives that apply only if a condition is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivesatisfied by a request at runtime</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;If <var>expression</var>&gt; ... &lt;/If&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">If</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive evaluates an expression at runtime, and applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the expression evaluates to true.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">&lt;If "-z req('Host')"&gt;</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match HTTP/1.0 requests without a <var>Host:</var> header.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Expressions may contain various shell-like operators for string
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive comparison (<code>=</code>, <code>!=</code>, <code>&lt;</code>, ...),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive integer comparison (<code>-eq</code>, <code>-ne</code>, ...),
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen and others (<code>-n</code>, <code>-z</code>, <code>-f</code>, ...).
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen It is also possible to use regular expressions, </p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">&lt;If "%{QUERY_STRING} =~ /(delete|commit)=.*?elem/"&gt;</highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>shell-like pattern matches and many other operations. These operations
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be done on request headers (<code>req</code>), environment variables
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<code>env</code>), and a large number of other properties. The full
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive documentation is available in <a href="/expr.html">Expressions in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server</a>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefor a complete reference and more examples.</seealso>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<seealso><directive type="section" module="core">ElseIf</directive></seealso>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<seealso><directive type="section" module="core">Else</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">If</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive>, and
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive type="section">Else</directive> are applied last.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<directivesynopsis type="section">
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<name>IfDefine</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Encloses directives that will be processed only
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndif a test is true at startup</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>&lt;IfDefine [!]<var>parameter-name</var>&gt; ...
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code>&lt;IfDefine <var>test</var>&gt;...&lt;/IfDefine&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code> section is used to mark directives that are conditional. The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives within an <directive type="section">IfDefine</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section are only processed if the <var>test</var> is true. If <var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive test</var> is false, everything between the start and end markers is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ignored.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>test</var> in the <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfDefine</directive> section directive can be one of two forms:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><var>parameter-name</var></li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li><code>!</code><var>parameter-name</var></li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the former case, the directives between the start and end
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive markers are only processed if the parameter named
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>parameter-name</var> is defined. The second format reverses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the test, and only processes the directives if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>parameter-name</var> is <strong>not</strong> defined.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>parameter-name</var> argument is a define as given on the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <program>httpd</program> command line via <code>-D<var>parameter</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </code> at the time the server was started or by the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Define</directive> directive.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p><directive type="section">IfDefine</directive> sections are
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess nest-able, which can be used to implement simple
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess multiple-parameter tests. Example:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <example>httpd -DReverseProxy -DUseCache -DMemCache ...</example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;IfDefine ReverseProxy&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule proxy_module modules/mod_proxy.so
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule proxy_http_module modules/mod_proxy_http.so
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine UseCache&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LoadModule cache_module modules/mod_cache.so
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine MemCache&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd LoadModule mem_cache_module modules/mod_mem_cache.so
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine !MemCache&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd LoadModule cache_disk_module modules/mod_cache_disk.so
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;/IfDefine&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/IfDefine&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
52bb691f8e13e9d0b55fcc214018ee85846fa87frbowen
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis type="section">
52bb691f8e13e9d0b55fcc214018ee85846fa87frbowen<name>IfModule</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Encloses directives that are processed conditional on the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndpresence or absence of a specific module</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>&lt;IfModule [!]<var>module-file</var>|<var>module-identifier</var>&gt; ...
52bb691f8e13e9d0b55fcc214018ee85846fa87frbowen &lt;/IfModule&gt;</syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess<context>directory</context><context>.htaccess</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<override>All</override>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<compatibility>Module identifiers are available in version 2.1 and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndlater.</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <code>&lt;IfModule <var>test</var>&gt;...&lt;/IfModule&gt;</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd section is used to mark directives that are conditional on the presence of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd a specific module. The directives within an <directive type="section"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd >IfModule</directive> section are only processed if the <var>test</var>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd is true. If <var>test</var> is false, everything between the start and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd end markers is ignored.</p>
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive <p>The <var>test</var> in the <directive type="section"
05201775eaa6b363b8a119c8aea5db246b967591yoshiki >IfModule</directive> section directive can be one of two forms:</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><var>module</var></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>!<var>module</var></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the former case, the directives between the start and end
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive markers are only processed if the module named <var>module</var>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd is included in Apache httpd -- either compiled in or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive dynamically loaded using <directive module="mod_so"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >LoadModule</directive>. The second format reverses the test,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and only processes the directives if <var>module</var> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <strong>not</strong> included.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>module</var> argument can be either the module identifier or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the file name of the module, at the time it was compiled. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>rewrite_module</code> is the identifier and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>mod_rewrite.c</code> is the file name. If a module consists of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive several source files, use the name of the file containing the string
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>STANDARD20_MODULE_STUFF</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive type="section">IfModule</directive> sections are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive nest-able, which can be used to implement simple multiple-module
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive tests.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>This section should only be used if you need to have one
fb77c505254b6e9c925e23e734463e87574f8f40kess configuration file that works whether or not a specific module
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is available. In normal operation, directives need not be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive placed in <directive type="section">IfModule</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess sections.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<name>Include</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Includes other configuration files from within
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivethe server configuration files</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Include <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<compatibility>Wildcard matching available in 2.0.41 and later, directory
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndwildcard matching available in 2.3.6 and later</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive allows inclusion of other configuration files
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd from within the server configuration files.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Shell-style (<code>fnmatch()</code>) wildcard characters can be used
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in the filename or directory parts of the path to include several files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive at once, in alphabetical order. In addition, if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>Include</directive> points to a directory, rather than a file,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache httpd will read all files in that directory and any subdirectory.
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess However, including entire directories is not recommended, because it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive easy to accidentally leave temporary files in a directory that can cause
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <program>httpd</program> to fail. Instead, we encourage you to use the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive wildcard syntax shown below, to include files that match a particular
fb77c505254b6e9c925e23e734463e87574f8f40kess pattern, such as *.conf, for example.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <directive module="core">Include</directive> directive will
fb77c505254b6e9c925e23e734463e87574f8f40kess <strong>fail with an error</strong> if a wildcard expression does not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive match any file. The <directive module="core">IncludeOptional</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess directive can be used if non-matching wildcards should be ignored.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The file path specified may be an absolute path, or may be relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the <directive module="core">ServerRoot</directive> directory.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Examples:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessInclude /usr/local/apache2/conf/ssl.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveInclude /usr/local/apache2/conf/vhosts/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Or, providing paths relative to your <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">ServerRoot</directive> directory:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveInclude conf/ssl.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveInclude conf/vhosts/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Wildcards may be included in the directory or file portion of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive path. This example will fail if there is no subdirectory in conf/vhosts
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that contains at least one *.conf file:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">Include conf/vhosts/*/*.conf</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Alternatively, the following command will just be ignored in case of
fb77c505254b6e9c925e23e734463e87574f8f40kess missing files or directories:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <highlight language="config">IncludeOptional conf/vhosts/*/*.conf</highlight>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">IncludeOptional</directive></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess<seealso><program>apachectl</program></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>IncludeOptional</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Includes other configuration files from within
130d299c4b2b15be45532a176604c71fdc7bea5bndthe server configuration files</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>IncludeOptional <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context><context>virtual host</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<context>directory</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<compatibility>Available in 2.3.6 and later</compatibility>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive allows inclusion of other configuration files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from within the server configuration files. It works identically to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">Include</directive> directive, with the
fb77c505254b6e9c925e23e734463e87574f8f40kess exception that if wildcards do not match any file or directory, the
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="core">IncludeOptional</directive> directive will be
fb77c505254b6e9c925e23e734463e87574f8f40kess silently ignored instead of causing an error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<seealso><directive module="core">Include</directive></seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<seealso><program>apachectl</program></seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>KeepAlive</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Enables HTTP persistent connections</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>KeepAlive On|Off</syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<default>KeepAlive On</default>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context><context>virtual host</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The Keep-Alive extension to HTTP/1.0 and the persistent
fb77c505254b6e9c925e23e734463e87574f8f40kess connection feature of HTTP/1.1 provide long-lived HTTP sessions
fb77c505254b6e9c925e23e734463e87574f8f40kess which allow multiple requests to be sent over the same TCP
fb77c505254b6e9c925e23e734463e87574f8f40kess connection. In some cases this has been shown to result in an
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess almost 50% speedup in latency times for HTML documents with
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess many images. To enable Keep-Alive connections, set
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>KeepAlive On</code>.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>For HTTP/1.0 clients, Keep-Alive connections will only be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used if they are specifically requested by a client. In
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive addition, a Keep-Alive connection with an HTTP/1.0 client can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only be used when the length of the content is known in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive advance. This implies that dynamic content such as CGI output,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SSI pages, and server-generated directory listings will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive generally not use Keep-Alive connections to HTTP/1.0 clients.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For HTTP/1.1 clients, persistent connections are the default
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive unless otherwise specified. If the client requests it, chunked
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive encoding will be used in order to send content of unknown
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess length over persistent connections.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When a client uses a Keep-Alive connection it will be counted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as a single "request" for the <directive module="mpm_common"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >MaxConnectionsPerChild</directive> directive, regardless
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of how many requests are sent using the connection.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">MaxKeepAliveRequests</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<directivesynopsis>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<name>KeepAliveTimeout</name>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<description>Amount of time the server will wait for subsequent
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliverequests on a persistent connection</description>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<syntax>KeepAliveTimeout <var>num</var>[ms]</syntax>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<default>KeepAliveTimeout 5</default>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<compatibility>Specifying a value in milliseconds is available in
ef8e89e090461194ecadd31e8796a2c51e0531a2kessApache httpd 2.3.2 and later</compatibility>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The number of seconds Apache httpd will wait for a subsequent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request before closing the connection. By adding a postfix of ms the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive timeout can be also set in milliseconds. Once a request has been
9ed9eaf871c58d281af02e76125ceadb5060afa5nd received, the timeout value specified by the
9ed9eaf871c58d281af02e76125ceadb5060afa5nd <directive module="core">Timeout</directive> directive applies.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Setting <directive>KeepAliveTimeout</directive> to a high value
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd may cause performance problems in heavily loaded servers. The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive higher the timeout, the more server processes will be kept
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive occupied waiting on connections with idle clients.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In a name-based virtual host context, the value of the first
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd defined virtual host best matching the local IP and port will be used.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Limit</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Restrict enclosed access controls to only certain HTTP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivemethods</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;Limit <var>method</var> [<var>method</var>] ... &gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Limit&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd<override>AuthConfig, Limit</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Access controls are normally effective for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <strong>all</strong> access methods, and this is the usual
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive desired behavior. <strong>In the general case, access control
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives should not be placed within a
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <directive type="section">Limit</directive> section.</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p>The purpose of the <directive type="section">Limit</directive>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele directive is to restrict the effect of the access controls to the
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele nominated HTTP methods. For all other methods, the access
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive restrictions that are enclosed in the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Limit</directive> bracket <strong>will have no
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive effect</strong>. The following example applies the access control
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only to the methods <code>POST</code>, <code>PUT</code>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>DELETE</code>, leaving all other methods unprotected:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Limit POST PUT DELETE&gt;
ef8e89e090461194ecadd31e8796a2c51e0531a2kess Require valid-user
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Limit&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The method names listed can be one or more of: <code>GET</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>POST</code>, <code>PUT</code>, <code>DELETE</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>CONNECT</code>, <code>OPTIONS</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PATCH</code>, <code>PROPFIND</code>, <code>PROPPATCH</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>MKCOL</code>, <code>COPY</code>, <code>MOVE</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>LOCK</code>, and <code>UNLOCK</code>. <strong>The method name is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive case-sensitive.</strong> If <code>GET</code> is used it will also
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive restrict <code>HEAD</code> requests. The <code>TRACE</code> method
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cannot be limited (see <directive module="core"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >TraceEnable</directive>).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning">A <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">LimitExcept</directive> section should always be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used in preference to a <directive type="section">Limit</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section when restricting access, since a <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">LimitExcept</directive> section provides protection
ef8e89e090461194ecadd31e8796a2c51e0531a2kess against arbitrary methods.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Limit</directive> and
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <directive type="section" module="core">LimitExcept</directive>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele directives may be nested. In this case, each successive level of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Limit</directive> or <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">LimitExcept</directive> directives must
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive further restrict the set of methods to which access controls apply.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning">When using
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">Limit</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">LimitExcept</directive> directives with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <directive module="mod_authz_core">Require</directive> directive,
ef8e89e090461194ecadd31e8796a2c51e0531a2kess note that the first <directive module="mod_authz_core">Require</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to succeed authorizes the request, regardless of the presence of other
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_authz_core">Require</directive> directives.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, given the following configuration, all users will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be authorized for <code>POST</code> requests, and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Require group editors</code> directive will be ignored
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in all cases:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;LimitExcept GET&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require valid-user
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/LimitExcept&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Limit POST&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require group editors
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Limit&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitExcept</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Restrict access controls to all HTTP methods
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabeleexcept the named ones</description>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<syntax>&lt;LimitExcept <var>method</var> [<var>method</var>] ... &gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/LimitExcept&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>AuthConfig, Limit</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive type="section">LimitExcept</directive> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;/LimitExcept&gt;</code> are used to enclose
ef8e89e090461194ecadd31e8796a2c51e0531a2kess a group of access control directives which will then apply to any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive HTTP access method <strong>not</strong> listed in the arguments;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive i.e., it is the opposite of a <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Limit</directive> section and can be used to control
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive both standard and nonstandard/unrecognized methods. See the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive documentation for <directive module="core"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Limit</directive> for more details.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;LimitExcept POST GET&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess Require valid-user
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;/LimitExcept&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitInternalRecursion</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Determine maximum number of internal redirects and nested
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivesubrequests</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>LimitInternalRecursion <var>number</var> [<var>number</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LimitInternalRecursion 10</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
003f0c9fda6664daf5092a0e42f65ede20098153slive<compatibility>Available in Apache httpd 2.0.47 and later</compatibility>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>An internal redirect happens, for example, when using the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_actions">Action</directive> directive, which internally
003f0c9fda6664daf5092a0e42f65ede20098153slive redirects the original request to a CGI script. A subrequest is Apache httpd's
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive mechanism to find out what would happen for some URI if it were requested.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example, <module>mod_dir</module> uses subrequests to look for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive files listed in the <directive module="mod_dir">DirectoryIndex</directive>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd directive.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p><directive>LimitInternalRecursion</directive> prevents the server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from crashing when entering an infinite loop of internal redirects or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive subrequests. Such loops are usually caused by misconfigurations.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The directive stores two different limits, which are evaluated on
fb77c505254b6e9c925e23e734463e87574f8f40kess per-request basis. The first <var>number</var> is the maximum number of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive internal redirects, that may follow each other. The second <var>number</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive determines, how deep subrequests may be nested. If you specify only one
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>number</var>, it will be assigned to both limits.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <highlight language="config">LimitInternalRecursion 5</highlight>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<name>LimitRequestBody</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Restricts the total size of the HTTP request body sent
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndfrom the client</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>LimitRequestBody <var>bytes</var></syntax>
fb77c505254b6e9c925e23e734463e87574f8f40kess<default>LimitRequestBody 0</default>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd<override>All</override>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive specifies the number of <var>bytes</var> from 0
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (meaning unlimited) to 2147483647 (2GB) that are allowed in a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request body. See the note below for the limited applicability
fb77c505254b6e9c925e23e734463e87574f8f40kess to proxy requests.</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <directive>LimitRequestBody</directive> directive allows
fb77c505254b6e9c925e23e734463e87574f8f40kess the user to set a limit on the allowed size of an HTTP request
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele message body within the context in which the directive is given
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele (server, per-directory, per-file or per-location). If the client
003f0c9fda6664daf5092a0e42f65ede20098153slive request exceeds that limit, the server will return an error
fb77c505254b6e9c925e23e734463e87574f8f40kess response instead of servicing the request. The size of a normal
ef8e89e090461194ecadd31e8796a2c51e0531a2kess request message body will vary greatly depending on the nature of
ef8e89e090461194ecadd31e8796a2c51e0531a2kess the resource and the methods allowed on that resource. CGI scripts
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive typically use the message body for retrieving form information.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Implementations of the <code>PUT</code> method will require
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a value at least as large as any representation that the server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive wishes to accept for that resource.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>This directive gives the server administrator greater
fb77c505254b6e9c925e23e734463e87574f8f40kess control over abnormal client request behavior, which may be
fb77c505254b6e9c925e23e734463e87574f8f40kess useful for avoiding some forms of denial-of-service
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive attacks.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>If, for example, you are permitting file upload to a particular
fb77c505254b6e9c925e23e734463e87574f8f40kess location, and wish to limit the size of the uploaded file to 100K,
fb77c505254b6e9c925e23e734463e87574f8f40kess you might use the following directive:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">LimitRequestBody 102400</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><p>For a full description of how this directive is interpreted by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive proxy requests, see the <module>mod_proxy</module> documentation.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitRequestFields</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Limits the number of HTTP request header fields that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivewill be accepted from the client</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>LimitRequestFields <var>number</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LimitRequestFields 100</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context></contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><var>Number</var> is an integer from 0 (meaning unlimited) to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd 32767. The default value is defined by the compile-time
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd constant <code>DEFAULT_LIMIT_REQUEST_FIELDS</code> (100 as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive distributed).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>LimitRequestFields</directive> directive allows
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server administrator to modify the limit on the number of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request header fields allowed in an HTTP request. A server needs
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive this value to be larger than the number of fields that a normal
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive client request might include. The number of request header fields
003f0c9fda6664daf5092a0e42f65ede20098153slive used by a client rarely exceeds 20, but this may vary among
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different client implementations, often depending upon the extent
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to which a user has configured their browser to support detailed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive content negotiation. Optional HTTP extensions are often expressed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using request header fields.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive gives the server administrator greater
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive control over abnormal client request behavior, which may be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive useful for avoiding some forms of denial-of-service attacks.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The value should be increased if normal clients see an error
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd response from the server that indicates too many fields were
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd sent in the request.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">LimitRequestFields 50</highlight>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is taken from the default (first-listed) virtual host for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive local IP and port combination.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitRequestFieldSize</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Limits the size of the HTTP request header allowed from the
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveclient</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>LimitRequestFieldSize <var>bytes</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LimitRequestFieldSize 8190</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>This directive specifies the number of <var>bytes</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that will be allowed in an HTTP request header.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>LimitRequestFieldSize</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive allows the server administrator to set the limit
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive on the allowed size of an HTTP request header field. A server
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd needs this value to be large enough to hold any one header field
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd from a normal client request. The size of a normal request header
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd field will vary greatly among different client implementations,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive often depending upon the extent to which a user has configured
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive their browser to support detailed content negotiation. SPNEGO
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive authentication headers can be up to 12392 bytes.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive gives the server administrator greater
fb77c505254b6e9c925e23e734463e87574f8f40kess control over abnormal client request behavior, which may be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive useful for avoiding some forms of denial-of-service attacks.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">LimitRequestFieldSize 4094</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>Under normal conditions, the value should not be changed from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the default.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is taken from the default (first-listed) virtual host best
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive matching the current IP address and port combination.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<name>LimitRequestLine</name>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<description>Limit the size of the HTTP request line that will be accepted
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefrom the client</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>LimitRequestLine <var>bytes</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LimitRequestLine 8190</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive sets the number of <var>bytes</var> that will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive allowed on the HTTP request-line.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <directive>LimitRequestLine</directive> directive allows
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server administrator to set the limit on the allowed size
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of a client's HTTP request-line. Since the request-line consists of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive HTTP method, URI, and protocol version, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>LimitRequestLine</directive> directive places a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive restriction on the length of a request-URI allowed for a request
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive on the server. A server needs this value to be large enough to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive hold any of its resource names, including any information that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive might be passed in the query part of a <code>GET</code> request.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive gives the server administrator greater
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive control over abnormal client request behavior, which may be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive useful for avoiding some forms of denial-of-service attacks.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example:</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <highlight language="config">LimitRequestLine 4094</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>Under normal conditions, the value should not be changed from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the default. Also, you can't set this higher than 8190 without
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive modifying the source and rebuilding.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is taken from the default (first-listed) virtual host best
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive matching the current IP address and port combination.</p>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen </note>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen</directivesynopsis>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitXMLRequestBody</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Limits the size of an XML-based request body</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>LimitXMLRequestBody <var>bytes</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LimitXMLRequestBody 1000000</default>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Limit (in bytes) on maximum size of an XML-based request
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive body. A value of <code>0</code> will disable any checking.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">LimitXMLRequestBody 0</highlight>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>Location</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>Applies the enclosed directives only to matching
fb77c505254b6e9c925e23e734463e87574f8f40kessURLs</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>&lt;Location
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <var>URL-path</var>|<var>URL</var>&gt; ... &lt;/Location&gt;</syntax>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<contextlist><context>server config</context><context>virtual host</context>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess</contextlist>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p>The <directive type="section">Location</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by URL. It is similar to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Directory</directive>
530eba85dbd41b8a0fa5255d3648d1440199a661slive directive, and starts a subsection which is terminated with a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;/Location&gt;</code> directive. <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Location</directive> sections are processed in the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive order they appear in the configuration file, after the <directive
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz type="section" module="core">Directory</directive> sections and
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <code>.htaccess</code> files are read, and after the <directive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive type="section" module="core">Files</directive> sections.</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive type="section">Location</directive> sections operate
f35c904c3b359610a46e94fbb4ba8495b2338521slive completely outside the filesystem. This has several consequences.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Most importantly, <directive type="section">Location</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives should not be used to control access to filesystem
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive locations. Since several different URLs may map to the same
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filesystem location, such access controls may by circumvented.</p>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <p>The enclosed directives will be applied to the request if the path component
fb77c505254b6e9c925e23e734463e87574f8f40kess of the URL meets <em>any</em> of the following criteria:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>The specified location matches exactly the path component of the URL.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
530eba85dbd41b8a0fa5255d3648d1440199a661slive <li>The specified location, which ends in a forward slash, is a prefix
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the path component of the URL (treated as a context root).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>The specified location, with the addition of a trailing slash, is a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive prefix of the path component of the URL (also treated as a context root).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>
530eba85dbd41b8a0fa5255d3648d1440199a661slive In the example below, where no trailing slash is used, requests to
530eba85dbd41b8a0fa5255d3648d1440199a661slive /private1, /private1/ and /private1/file.txt will have the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives applied, but /private1other would not.
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh </p>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <highlight language="config">
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh&lt;Location /private1&gt;
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh # ...
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh&lt;/Location&gt;
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh </highlight>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <p>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh In the example below, where a trailing slash is used, requests to
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh /private2/ and /private2/file.txt will have the enclosed
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh directives applied, but /private2 and /private2other would not.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
530eba85dbd41b8a0fa5255d3648d1440199a661slive&lt;Location /private2<em>/</em>&gt;
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh # ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <note><title>When to use <directive
530eba85dbd41b8a0fa5255d3648d1440199a661slive type="section">Location</directive></title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Use <directive type="section">Location</directive> to apply
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives to content that lives outside the filesystem. For
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh content that lives in the filesystem, use <directive
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh type="section" module="core">Directory</directive> and <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Files</directive>. An exception is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;Location /&gt;</code>, which is an easy way to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive apply a configuration to the entire server.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <p>For all origin (non-proxy) requests, the URL to be matched is a
7b5535ed88e0f561b3bfb3330137bd804846afd4slive URL-path of the form <code>/path/</code>. <em>No scheme, hostname,
7b5535ed88e0f561b3bfb3330137bd804846afd4slive port, or query string may be included.</em> For proxy requests, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive URL to be matched is of the form
f35c904c3b359610a46e94fbb4ba8495b2338521slive <code>scheme://servername/path</code>, and you must include the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive prefix.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The URL may use wildcards. In a wild-card string, <code>?</code> matches
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive any single character, and <code>*</code> matches any sequences of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive characters. Neither wildcard character matches a / in the URL-path.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p><glossary ref="regex">Regular expressions</glossary>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can also be used, with the addition of the <code>~</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive character. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;Location ~ "/(extra|special)/data"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive #...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</highlight>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match URLs that contained the substring <code>/extra/data</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>/special/data</code>. The directive <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">LocationMatch</directive> behaves
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd identical to the regex version of <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Location</directive>, and is preferred, for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive simple reason that <code>~</code> is hard to distinguish from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>-</code> in many fonts.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive type="section">Location</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd functionality is especially useful when combined with the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core">SetHandler</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive. For example, to enable status requests, but allow them
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only from browsers at <code>example.com</code>, you might use:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess&lt;Location /status&gt;
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen SetHandler server-status
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Require host example.com
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd&lt;/Location&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd </highlight>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <note><title>Note about / (slash)</title>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The slash character has special meaning depending on where in a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd URL it appears. People may be used to its behavior in the filesystem
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive where multiple adjacent slashes are frequently collapsed to a single
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen slash (<em>i.e.</em>, <code>/home///foo</code> is the same as
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen <code>/home/foo</code>). In URL-space this is not necessarily true.
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen The <directive type="section" module="core">LocationMatch</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive and the regex version of <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> require you to explicitly specify multiple
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive slashes if that is your intention.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, <code>&lt;LocationMatch ^/abc&gt;</code> would match
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the request URL <code>/abc</code> but not the request URL <code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd //abc</code>. The (non-regex) <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> directive behaves similarly when used for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive proxy requests. But when (non-regex) <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> is used for non-proxy requests it will
003f0c9fda6664daf5092a0e42f65ede20098153slive implicitly match multiple slashes with a single slash. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive if you specify <code>&lt;Location /abc/def&gt;</code> and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request is to <code>/abc//def</code> then it will match.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LocationMatch</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LocationMatch</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Applies the enclosed directives only to regular-expression
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivematching URLs</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;LocationMatch
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>regex</var>&gt; ... &lt;/LocationMatch&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <directive type="section">LocationMatch</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by URL, in an identical manner
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to <directive module="core" type="section">Location</directive>. However,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive it takes a <glossary ref="regex">regular expression</glossary>
003f0c9fda6664daf5092a0e42f65ede20098153slive as an argument instead of a simple string. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;LocationMatch "/(extra|special)/data"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/LocationMatch&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match URLs that contained the substring <code>/extra/data</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>/special/data</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd and &lt;Files&gt; sections work</a> for an explanation of how these
130d299c4b2b15be45532a176604c71fdc7bea5bnd different sections are combined when a request is received</seealso>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>LogLevel</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Controls the verbosity of the ErrorLog</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>LogLevel [<var>module</var>:]<var>level</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive [<var>module</var>:<var>level</var>] ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LogLevel warn</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Per-module and per-directory configuration is available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server 2.3.6 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p><directive>LogLevel</directive> adjusts the verbosity of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive messages recorded in the error logs (see <directive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess module="core">ErrorLog</directive> directive). The following
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>level</var>s are available, in order of decreasing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive significance:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <table border="1">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <columnspec><column width=".2"/><column width=".3"/><column width=".5"/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </columnspec>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Level</strong> </th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Description</strong> </th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Example</strong> </th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>emerg</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>Emergencies - system is unusable.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Child cannot open lock file. Exiting"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>alert</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Action must be taken immediately.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"getpwuid: couldn't determine user name from uid"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess <td><code>crit</code> </td>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Critical Conditions.</td>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"socket: Failed to get a socket, exiting child"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td><code>error</code> </td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Error conditions.</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>"Premature end of script headers"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>warn</code> </td>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>Warning conditions.</td>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>"child process 1234 did not exit, sending another
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen SIGHUP"</td>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>notice</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Normal but significant condition.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"httpd: caught SIGBUS, attempting to dump core in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <tr>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <td><code>info</code> </td>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>Informational.</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Server seems busy, (you may need to increase
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive StartServers, or Min/MaxSpareServers)..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>debug</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Debug-level messages</td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>"Opening config file ..."</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><code>trace1</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"proxy: FTP: control connection complete"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace2</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>"proxy: CONNECT: sending the CONNECT request to the remote proxy"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace3</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"openssl: Handshake: start"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <tr>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <td><code>trace4</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>"read from buffered SSL brigade, mode 0, 17 bytes"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <td><code>trace5</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <td>"map lookup FAILED: map=rewritemap key=keyname"</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess </tr>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <tr>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <td><code>trace6</code> </td>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <td>"cache lookup FAILED, forcing new map lookup"</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td><code>trace7</code> </td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Trace messages, dumping large amounts of data</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </tr>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><code>trace8</code> </td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages, dumping large amounts of data</td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </table>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>When a particular level is specified, messages from all
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd other levels of higher significance will be reported as well.
130d299c4b2b15be45532a176604c71fdc7bea5bnd <em>E.g.</em>, when <code>LogLevel info</code> is specified,
130d299c4b2b15be45532a176604c71fdc7bea5bnd then messages with log levels of <code>notice</code> and
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>warn</code> will also be posted.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Using a level of at least <code>crit</code> is
130d299c4b2b15be45532a176604c71fdc7bea5bnd recommended.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For example:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <highlight language="config">LogLevel notice</highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When logging to a regular file messages of the level
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>notice</code> cannot be suppressed and thus are always
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged. However, this doesn't apply when logging is done
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess using <code>syslog</code>.</p>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Specifying a level without a module name will reset the level
130d299c4b2b15be45532a176604c71fdc7bea5bnd for all modules to that level. Specifying a level with a module
fb77c505254b6e9c925e23e734463e87574f8f40kess name will set the level for that module only. It is possible to
130d299c4b2b15be45532a176604c71fdc7bea5bnd use the module source file name, the module identifier, or the
130d299c4b2b15be45532a176604c71fdc7bea5bnd module identifier with the trailing <code>_module</code> omitted
130d299c4b2b15be45532a176604c71fdc7bea5bnd as module specification. This means the following three specifications
130d299c4b2b15be45532a176604c71fdc7bea5bnd are equivalent:</p>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <highlight language="config">
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveLogLevel info ssl:warn
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveLogLevel info mod_ssl.c:warn
fb77c505254b6e9c925e23e734463e87574f8f40kessLogLevel info ssl_module:warn
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>It is also possible to change the level per directory:</p>
506ccad87840d0f348a9b9560b711f0a8398ce6aslive
fb77c505254b6e9c925e23e734463e87574f8f40kess <highlight language="config">
fb77c505254b6e9c925e23e734463e87574f8f40kessLogLevel info
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive&lt;Directory "/usr/local/apache/htdocs/app"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel debug
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive&lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </highlight>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Per directory loglevel configuration only affects messages that are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged after the request has been parsed and that are associated with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the request. Log messages which are associated with the connection or
130d299c4b2b15be45532a176604c71fdc7bea5bnd the server are not affected.
130d299c4b2b15be45532a176604c71fdc7bea5bnd </note>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>MaxKeepAliveRequests</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Number of requests allowed on a persistent
ef8e89e090461194ecadd31e8796a2c51e0531a2kessconnection</description>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<syntax>MaxKeepAliveRequests <var>number</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>MaxKeepAliveRequests 100</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</contextlist>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>MaxKeepAliveRequests</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the number of requests allowed per connection when
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive module="core" >KeepAlive</directive> is on. If it is
set to <code>0</code>, unlimited requests will be allowed. We
recommend that this setting be kept to a high value for maximum
server performance.</p>
<p>For example:</p>
<highlight language="config">MaxKeepAliveRequests 500</highlight>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>MaxRanges</name>
<description>Number of ranges allowed before returning the complete
resource </description>
<syntax>MaxRanges default | unlimited | none | <var>number-of-ranges</var></syntax>
<default>MaxRanges 200</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context>
</contextlist>
<compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
<usage>
<p>The <directive>MaxRanges</directive> directive
limits the number of HTTP ranges the server is willing to
return to the client. If more ranges then permitted are requested,
the complete resource is returned instead.</p>
<dl>
<dt><strong>default</strong></dt>
<dd>Limits the number of ranges to a compile-time default of 200.</dd>
<dt><strong>none</strong></dt>
<dd>Range headers are ignored.</dd>
<dt><strong>unlimited</strong></dt>
<dd>The server does not limit the number of ranges it is
willing to satisfy.</dd>
<dt><var>number-of-ranges</var></dt>
<dd>A positive number representing the maximum number of ranges the
server is willing to satisfy.</dd>
</dl>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>MaxRangeOverlaps</name>
<description>Number of overlapping ranges (eg: <code>100-200,150-300</code>) allowed before returning the complete
resource </description>
<syntax>MaxRangeOverlaps default | unlimited | none | <var>number-of-ranges</var></syntax>
<default>MaxRangeOverlaps 20</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context>
</contextlist>
<compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
<usage>
<p>The <directive>MaxRangeOverlaps</directive> directive
limits the number of overlapping HTTP ranges the server is willing to
return to the client. If more overlapping ranges then permitted are requested,
the complete resource is returned instead.</p>
<dl>
<dt><strong>default</strong></dt>
<dd>Limits the number of overlapping ranges to a compile-time default of 20.</dd>
<dt><strong>none</strong></dt>
<dd>No overlapping Range headers are allowed.</dd>
<dt><strong>unlimited</strong></dt>
<dd>The server does not limit the number of overlapping ranges it is
willing to satisfy.</dd>
<dt><var>number-of-ranges</var></dt>
<dd>A positive number representing the maximum number of overlapping ranges the
server is willing to satisfy.</dd>
</dl>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>MaxRangeReversals</name>
<description>Number of range reversals (eg: <code>100-200,50-70</code>) allowed before returning the complete
resource </description>
<syntax>MaxRangeReversals default | unlimited | none | <var>number-of-ranges</var></syntax>
<default>MaxRangeReversals 20</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context>
</contextlist>
<compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
<usage>
<p>The <directive>MaxRangeReversals</directive> directive
limits the number of HTTP Range reversals the server is willing to
return to the client. If more ranges reversals then permitted are requested,
the complete resource is returned instead.</p>
<dl>
<dt><strong>default</strong></dt>
<dd>Limits the number of range reversals to a compile-time default of 20.</dd>
<dt><strong>none</strong></dt>
<dd>No Range reversals headers are allowed.</dd>
<dt><strong>unlimited</strong></dt>
<dd>The server does not limit the number of range reversals it is
willing to satisfy.</dd>
<dt><var>number-of-ranges</var></dt>
<dd>A positive number representing the maximum number of range reversals the
server is willing to satisfy.</dd>
</dl>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>Mutex</name>
<description>Configures mutex mechanism and lock file directory for all
or specified mutexes</description>
<syntax>Mutex <var>mechanism</var> [default|<var>mutex-name</var>] ... [OmitPID]</syntax>
<default>Mutex default</default>
<contextlist><context>server config</context></contextlist>
<compatibility>Available in Apache HTTP Server 2.3.4 and later</compatibility>
<usage>
<p>The <directive>Mutex</directive> directive sets the mechanism,
and optionally the lock file location, that httpd and modules use
to serialize access to resources. Specify <code>default</code> as
the first argument to change the settings for all mutexes; specify
a mutex name (see table below) as the first argument to override
defaults only for that mutex.</p>
<p>The <directive>Mutex</directive> directive is typically used in
the following exceptional situations:</p>
<ul>
<li>change the mutex mechanism when the default mechanism selected
by <glossary>APR</glossary> has a functional or performance
problem</li>
<li>change the directory used by file-based mutexes when the
default directory does not support locking</li>
</ul>
<note><title>Supported modules</title>
<p>This directive only configures mutexes which have been registered
with the core server using the <code>ap_mutex_register()</code> API.
All modules bundled with httpd support the <directive>Mutex</directive>
directive, but third-party modules may not. Consult the documentation
of the third-party module, which must indicate the mutex name(s) which
can be configured if this directive is supported.</p>
</note>
<p>The following mutex <em>mechanisms</em> are available:</p>
<ul>
<li><code>default | yes</code>
<p>This selects the default locking implementation, as determined by
<glossary>APR</glossary>. The default locking implementation can
be displayed by running <program>httpd</program> with the
<code>-V</code> option.</p></li>
<li><code>none | no</code>
<p>This effectively disables the mutex, and is only allowed for a
mutex if the module indicates that it is a valid choice. Consult the
module documentation for more information.</p></li>
<li><code>posixsem</code>
<p>This is a mutex variant based on a Posix semaphore.</p>
<note type="warning"><title>Warning</title>
<p>The semaphore ownership is not recovered if a thread in the process
holding the mutex segfaults, resulting in a hang of the web server.</p>
</note>
</li>
<li><code>sysvsem</code>
<p>This is a mutex variant based on a SystemV IPC semaphore.</p>
<note type="warning"><title>Warning</title>
<p>It is possible to "leak" SysV semaphores if processes crash
before the semaphore is removed.</p>
</note>
<note type="warning"><title>Security</title>
<p>The semaphore API allows for a denial of service attack by any
CGIs running under the same uid as the webserver (<em>i.e.</em>,
all CGIs, unless you use something like <program>suexec</program>
or <code>cgiwrapper</code>).</p>
</note>
</li>
<li><code>sem</code>
<p>This selects the "best" available semaphore implementation, choosing
between Posix and SystemV IPC semaphores, in that order.</p></li>
<li><code>pthread</code>
<p>This is a mutex variant based on cross-process Posix thread
mutexes.</p>
<note type="warning"><title>Warning</title>
<p>On most systems, if a child process terminates abnormally while
holding a mutex that uses this implementation, the server will deadlock
and stop responding to requests. When this occurs, the server will
require a manual restart to recover.</p>
<p>Solaris is a notable exception as it provides a mechanism which
usually allows the mutex to be recovered after a child process
terminates abnormally while holding a mutex.</p>
<p>If your system implements the
<code>pthread_mutexattr_setrobust_np()</code> function, you may be able
to use the <code>pthread</code> option safely.</p>
</note>
</li>
<li><code>fcntl:/path/to/mutex</code>
<p>This is a mutex variant where a physical (lock-)file and the
<code>fcntl()</code> function are used as the mutex.</p>
<note type="warning"><title>Warning</title>
<p>When multiple mutexes based on this mechanism are used within
multi-threaded, multi-process environments, deadlock errors (EDEADLK)
can be reported for valid mutex operations if <code>fcntl()</code>
is not thread-aware, such as on Solaris.</p>
</note>
</li>
<li><code>flock:/path/to/mutex</code>
<p>This is similar to the <code>fcntl:/path/to/mutex</code> method
with the exception that the <code>flock()</code> function is used to
provide file locking.</p></li>
<li><code>file:/path/to/mutex</code>
<p>This selects the "best" available file locking implementation,
choosing between <code>fcntl</code> and <code>flock</code>, in that
order.</p></li>
</ul>
<p>Most mechanisms are only available on selected platforms, where the
underlying platform and <glossary>APR</glossary> support it. Mechanisms
which aren't available on all platforms are <em>posixsem</em>,
<em>sysvsem</em>, <em>sem</em>, <em>pthread</em>, <em>fcntl</em>,
<em>flock</em>, and <em>file</em>.</p>
<p>With the file-based mechanisms <em>fcntl</em> and <em>flock</em>,
the path, if provided, is a directory where the lock file will be created.
The default directory is httpd's run-time file directory,
<directive module="core">DefaultRuntimeDir</directive>. If a relative
path is provided, it is relative to
<directive module="core">DefaultRuntimeDir</directive>. Always use a local
disk filesystem for <code>/path/to/mutex</code> and never a directory residing
on a NFS- or AFS-filesystem. The basename of the file will be the mutex
type, an optional instance string provided by the module, and unless the
<code>OmitPID</code> keyword is specified, the process id of the httpd
parent process will be appended to to make the file name unique, avoiding
conflicts when multiple httpd instances share a lock file directory. For
example, if the mutex name is <code>mpm-accept</code> and the lock file
directory is <code>/var/httpd/locks</code>, the lock file name for the
httpd instance with parent process id 12345 would be
<code>/var/httpd/locks/mpm-accept.12345</code>.</p>
<note type="warning"><title>Security</title>
<p>It is best to <em>avoid</em> putting mutex files in a world-writable
directory such as <code>/var/tmp</code> because someone could create
a denial of service attack and prevent the server from starting by
creating a lockfile with the same name as the one the server will try
to create.</p>
</note>
<p>The following table documents the names of mutexes used by httpd
and bundled modules.</p>
<table border="1" style="zebra">
<tr>
<th>Mutex name</th>
<th>Module(s)</th>
<th>Protected resource</th>
</tr>
<tr>
<td><code>mpm-accept</code></td>
<td><module>prefork</module> and <module>worker</module> MPMs</td>
<td>incoming connections, to avoid the thundering herd problem;
for more information, refer to the
<a href="/misc/perf-tuning.html">performance tuning</a>
documentation</td>
</tr>
<tr>
<td><code>authdigest-client</code></td>
<td><module>mod_auth_digest</module></td>
<td>client list in shared memory</td>
</tr>
<tr>
<td><code>authdigest-opaque</code></td>
<td><module>mod_auth_digest</module></td>
<td>counter in shared memory</td>
</tr>
<tr>
<td><code>ldap-cache</code></td>
<td><module>mod_ldap</module></td>
<td>LDAP result cache</td>
</tr>
<tr>
<td><code>rewrite-map</code></td>
<td><module>mod_rewrite</module></td>
<td>communication with external mapping programs, to avoid
intermixed I/O from multiple requests</td>
</tr>
<tr>
<td><code>ssl-cache</code></td>
<td><module>mod_ssl</module></td>
<td>SSL session cache</td>
</tr>
<tr>
<td><code>ssl-stapling</code></td>
<td><module>mod_ssl</module></td>
<td>OCSP stapling response cache</td>
</tr>
<tr>
<td><code>watchdog-callback</code></td>
<td><module>mod_watchdog</module></td>
<td>callback function of a particular client module</td>
</tr>
</table>
<p>The <code>OmitPID</code> keyword suppresses the addition of the httpd
parent process id from the lock file name.</p>
<p>In the following example, the mutex mechanism for the MPM accept
mutex will be changed from the compiled-in default to <code>fcntl</code>,
with the associated lock file created in directory
<code>/var/httpd/locks</code>. The mutex mechanism for all other mutexes
will be changed from the compiled-in default to <code>sysvsem</code>.</p>
<highlight language="config">
Mutex sysvsem default
Mutex fcntl:/var/httpd/locks mpm-accept
</highlight>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>NameVirtualHost</name>
<description>DEPRECATED: Designates an IP address for name-virtual
hosting</description>
<syntax>NameVirtualHost <var>addr</var>[:<var>port</var>]</syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p>Prior to 2.3.11, <directive>NameVirtualHost</directive> was required
to instruct the server that a particular IP address and port combination
was usable as a name-based virtual host. In 2.3.11 and later,
any time an IP address and port combination is used in multiple virtual
hosts, name-based virtual hosting is automatically enabled for that address.</p>
<p>This directive currently has no effect.</p>
</usage>
<seealso><a href="/vhosts/">Virtual Hosts
documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>Options</name>
<description>Configures what features are available in a particular
directory</description>
<syntax>Options
[+|-]<var>option</var> [[+|-]<var>option</var>] ...</syntax>
<default>Options FollowSymlinks</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>Options</override>
<compatibility>The default was changed from All to FollowSymlinks in 2.3.11</compatibility>
<usage>
<p>The <directive>Options</directive> directive controls which
server features are available in a particular directory.</p>
<p><var>option</var> can be set to <code>None</code>, in which
case none of the extra features are enabled, or one or more of
the following:</p>
<dl>
<dt><code>All</code></dt>
<dd>All options except for <code>MultiViews</code>.</dd>
<dt><code>ExecCGI</code></dt>
<dd>
Execution of CGI scripts using <module>mod_cgi</module>
is permitted.</dd>
<dt><code>FollowSymLinks</code></dt>
<dd>
The server will follow symbolic links in this directory. This is
the default setting.
<note>
<p>Even though the server follows the symlink it does <em>not</em>
change the pathname used to match against <directive type="section"
module="core">Directory</directive> sections.</p>
<p>The <code>FollowSymLinks</code> and
<code>SymLinksIfOwnerMatch</code> <directive
module="core">Options</directive> work only in <directive
type="section" module="core">Directory</directive> sections or
<code>.htaccess</code> files.</p>
<p>Omitting this option should not be considered a security restriction,
since symlink testing is subject to race conditions that make it
circumventable.</p>
</note></dd>
<dt><code>Includes</code></dt>
<dd>
Server-side includes provided by <module>mod_include</module>
are permitted.</dd>
<dt><code>IncludesNOEXEC</code></dt>
<dd>
Server-side includes are permitted, but the <code>#exec
cmd</code> and <code>#exec cgi</code> are disabled. It is still
possible to <code>#include virtual</code> CGI scripts from
<directive module="mod_alias">ScriptAlias</directive>ed
directories.</dd>
<dt><code>Indexes</code></dt>
<dd>
If a URL which maps to a directory is requested, and there
is no <directive module="mod_dir">DirectoryIndex</directive>
(<em>e.g.</em>, <code>index.html</code>) in that directory, then
<module>mod_autoindex</module> will return a formatted listing
of the directory.</dd>
<dt><code>MultiViews</code></dt>
<dd>
<a href="/content-negotiation.html">Content negotiated</a>
"MultiViews" are allowed using
<module>mod_negotiation</module>.
<note><title>Note</title> <p>This option gets ignored if set
anywhere other than <directive module="core" type="section"
>Directory</directive>, as <module>mod_negotiation</module>
needs real resources to compare against and evaluate from.</p></note>
</dd>
<dt><code>SymLinksIfOwnerMatch</code></dt>
<dd>The server will only follow symbolic links for which the
target file or directory is owned by the same user id as the
link.
<note><title>Note</title>
<p>The <code>FollowSymLinks</code> and
<code>SymLinksIfOwnerMatch</code> <directive
module="core">Options</directive> work only in <directive
type="section" module="core">Directory</directive> sections or
<code>.htaccess</code> files.</p>
<p>This option should not be considered a security restriction,
since symlink testing is subject to race conditions that make it
circumventable.</p>
</note> </dd>
</dl>
<p>Normally, if multiple <directive>Options</directive> could
apply to a directory, then the most specific one is used and
others are ignored; the options are not merged. (See <a
href="/sections.html#mergin">how sections are merged</a>.)
However if <em>all</em> the options on the
<directive>Options</directive> directive are preceded by a
<code>+</code> or <code>-</code> symbol, the options are
merged. Any options preceded by a <code>+</code> are added to the
options currently in force, and any options preceded by a
<code>-</code> are removed from the options currently in
force. </p>
<note><title>Note</title>
<p>Mixing <directive>Options</directive> with a <code>+</code> or
<code>-</code> with those without is not valid syntax, and will be
rejected during server startup by the syntax check with an abort.</p>
</note>
<p>For example, without any <code>+</code> and <code>-</code> symbols:</p>
<highlight language="config">
&lt;Directory "/web/docs"&gt;
Options Indexes FollowSymLinks
&lt;/Directory&gt;
&lt;Directory "/web/docs/spec"&gt;
Options Includes
&lt;/Directory&gt;
</highlight>
<p>then only <code>Includes</code> will be set for the
<code>/web/docs/spec</code> directory. However if the second
<directive>Options</directive> directive uses the <code>+</code> and
<code>-</code> symbols:</p>
<highlight language="config">
&lt;Directory "/web/docs"&gt;
Options Indexes FollowSymLinks
&lt;/Directory&gt;
&lt;Directory "/web/docs/spec"&gt;
Options +Includes -Indexes
&lt;/Directory&gt;
</highlight>
<p>then the options <code>FollowSymLinks</code> and
<code>Includes</code> are set for the <code>/web/docs/spec</code>
directory.</p>
<note><title>Note</title>
<p>Using <code>-IncludesNOEXEC</code> or
<code>-Includes</code> disables server-side includes completely
regardless of the previous setting.</p>
</note>
<p>The default in the absence of any other settings is
<code>FollowSymlinks</code>.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>Protocol</name>
<description>Protocol for a listening socket</description>
<syntax>Protocol <var>protocol</var></syntax>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<compatibility>Available in Apache 2.1.5 and later.
On Windows from Apache 2.3.3 and later.</compatibility>
<usage>
<p>This directive specifies the protocol used for a specific listening socket.
The protocol is used to determine which module should handle a request, and
to apply protocol specific optimizations with the <directive>AcceptFilter</directive>
directive.</p>
<p>You only need to set the protocol if you are running on non-standard ports, otherwise <code>http</code> is assumed for port 80 and <code>https</code> for port 443.</p>
<p>For example, if you are running <code>https</code> on a non-standard port, specify the protocol explicitly:</p>
<highlight language="config">Protocol https</highlight>
<p>You can also specify the protocol using the <directive module="mpm_common">Listen</directive> directive.</p>
</usage>
<seealso><directive module="core">AcceptFilter</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>RLimitCPU</name>
<description>Limits the CPU consumption of processes launched
by Apache httpd children</description>
<syntax>RLimitCPU <var>seconds</var>|max [<var>seconds</var>|max]</syntax>
<default>Unset; uses operating system defaults</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>All</override>
<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit should
be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>CPU resource limits are expressed in seconds per
process.</p>
</usage>
<seealso><directive module="core">RLimitMEM</directive></seealso>
<seealso><directive module="core">RLimitNPROC</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>RLimitMEM</name>
<description>Limits the memory consumption of processes launched
by Apache httpd children</description>
<syntax>RLimitMEM <var>bytes</var>|max [<var>bytes</var>|max]</syntax>
<default>Unset; uses operating system defaults</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>All</override>
<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit should
be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>Memory resource limits are expressed in bytes per
process.</p>
</usage>
<seealso><directive module="core">RLimitCPU</directive></seealso>
<seealso><directive module="core">RLimitNPROC</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>RLimitNPROC</name>
<description>Limits the number of processes that can be launched by
processes launched by Apache httpd children</description>
<syntax>RLimitNPROC <var>number</var>|max [<var>number</var>|max]</syntax>
<default>Unset; uses operating system defaults</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>All</override>
<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit
should be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>Process limits control the number of processes per user.</p>
<note><title>Note</title>
<p>If CGI processes are <strong>not</strong> running
under user ids other than the web server user id, this directive
will limit the number of processes that the server itself can
create. Evidence of this situation will be indicated by
<strong><code>cannot fork</code></strong> messages in the
<code>error_log</code>.</p>
</note>
</usage>
<seealso><directive module="core">RLimitMEM</directive></seealso>
<seealso><directive module="core">RLimitCPU</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ScriptInterpreterSource</name>
<description>Technique for locating the interpreter for CGI
scripts</description>
<syntax>ScriptInterpreterSource Registry|Registry-Strict|Script</syntax>
<default>ScriptInterpreterSource Script</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>FileInfo</override>
<compatibility>Win32 only;
option <code>Registry-Strict</code> is available in Apache HTTP Server 2.0 and
later</compatibility>
<usage>
<p>This directive is used to control how Apache httpd finds the
interpreter used to run CGI scripts. The default setting is
<code>Script</code>. This causes Apache httpd to use the interpreter pointed to
by the shebang line (first line, starting with <code>#!</code>) in the
script. On Win32 systems this line usually looks like:</p>
<highlight language="perl">#!C:/Perl/bin/perl.exe</highlight>
<p>or, if <code>perl</code> is in the <code>PATH</code>, simply:</p>
<highlight language="perl">#!perl</highlight>
<p>Setting <code>ScriptInterpreterSource Registry</code> will
cause the Windows Registry tree <code>HKEY_CLASSES_ROOT</code> to be
searched using the script file extension (e.g., <code>.pl</code>) as a
search key. The command defined by the registry subkey
<code>Shell\ExecCGI\Command</code> or, if it does not exist, by the subkey
<code>Shell\Open\Command</code> is used to open the script file. If the
registry keys cannot be found, Apache httpd falls back to the behavior of the
<code>Script</code> option.</p>
<note type="warning"><title>Security</title>
<p>Be careful when using <code>ScriptInterpreterSource
Registry</code> with <directive
module="mod_alias">ScriptAlias</directive>'ed directories, because
Apache httpd will try to execute <strong>every</strong> file within this
directory. The <code>Registry</code> setting may cause undesired
program calls on files which are typically not executed. For
example, the default open command on <code>.htm</code> files on
most Windows systems will execute Microsoft Internet Explorer, so
any HTTP request for an <code>.htm</code> file existing within the
script directory would start the browser in the background on the
server. This is a good way to crash your system within a minute or
so.</p>
</note>
<p>The option <code>Registry-Strict</code> which is new in Apache HTTP Server
2.0 does the same thing as <code>Registry</code> but uses only the
subkey <code>Shell\ExecCGI\Command</code>. The
<code>ExecCGI</code> key is not a common one. It must be
configured manually in the windows registry and hence prevents
accidental program calls on your system.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>SeeRequestTail</name>
<description>Determine if mod_status displays the first 63 characters
of a request or the last 63, assuming the request itself is greater than
63 chars.</description>
<syntax>SeeRequestTail On|Off</syntax>
<default>SeeRequestTail Off</default>
<contextlist><context>server config</context></contextlist>
<compatibility>Available in Apache httpd 2.2.7 and later.</compatibility>
<usage>
<p>mod_status with <code>ExtendedStatus On</code>
displays the actual request being handled.
For historical purposes, only 63 characters of the request
are actually stored for display purposes. This directive
controls whether the 1st 63 characters are stored (the previous
behavior and the default) or if the last 63 characters are. This
is only applicable, of course, if the length of the request is
64 characters or greater.</p>
<p>If Apache httpd is handling <code
>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</code
> mod_status displays as follows:
</p>
<table border="1">
<tr>
<th>Off (default)</th>
<td>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples</td>
</tr>
<tr>
<th>On</th>
<td>orage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</td>
</tr>
</table>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>ServerAdmin</name>
<description>Email address that the server includes in error
messages sent to the client</description>
<syntax>ServerAdmin <var>email-address</var>|<var>URL</var></syntax>
<contextlist><context>server config</context><context>virtual host</context>
</contextlist>
<usage>
<p>The <directive>ServerAdmin</directive> sets the contact address
that the server includes in any error messages it returns to the
client. If the <code>httpd</code> doesn't recognize the supplied argument
as an URL, it
assumes, that it's an <var>email-address</var> and prepends it with
<code>mailto:</code> in hyperlink targets. However, it's recommended to
actually use an email address, since there are a lot of CGI scripts that
make that assumption. If you want to use an URL, it should point to another
server under your control. Otherwise users may not be able to contact you in
case of errors.</p>
<p>It may be worth setting up a dedicated address for this, e.g.</p>
<highlight language="config">ServerAdmin www-admin@foo.example.com</highlight>
<p>as users do not always mention that they are talking about the
server!</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>ServerAlias</name>
<description>Alternate names for a host used when matching requests
to name-virtual hosts</description>
<syntax>ServerAlias <var>hostname</var> [<var>hostname</var>] ...</syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerAlias</directive> directive sets the
alternate names for a host, for use with <a
href="/vhosts/name-based.html">name-based virtual hosts</a>. The
<directive>ServerAlias</directive> may include wildcards, if appropriate.</p>
<highlight language="config">
&lt;VirtualHost *:80&gt;
ServerName server.example.com
ServerAlias server server2.example.com server2
ServerAlias *.example.com
UseCanonicalName Off
# ...
&lt;/VirtualHost&gt;
</highlight>
<p>Name-based virtual hosts for the best-matching set of <directive
type="section" module="core">virtualhost</directive>s are processed
in the order they appear in the configuration. The first matching <directive
module="core">ServerName</directive> or <directive module="core"
>ServerAlias</directive> is used, with no different precedence for wildcards
(nor for ServerName vs. ServerAlias). </p>
<p>The complete list of names in the <directive>VirtualHost</directive>
directive are treated just like a (non wildcard)
<directive>ServerAlias</directive>.</p>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerName</name>
<description>Hostname and port that the server uses to identify
itself</description>
<syntax>ServerName [<var>scheme</var>://]<var>fully-qualified-domain-name</var>[:<var>port</var>]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
</contextlist>
<usage>
<p>The <directive>ServerName</directive> directive sets the
request scheme, hostname and
port that the server uses to identify itself. This is used when
creating redirection URLs.</p>
<p>Additionally, <directive>ServerName</directive> is used (possibly
in conjunction with <directive>ServerAlias</directive>) to uniquely
identify a virtual host, when using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>.</p>
<p>For example, if the name of the
machine hosting the web server is <code>simple.example.com</code>,
but the machine also has the DNS alias <code>www.example.com</code>
and you wish the web server to be so identified, the following
directive should be used:</p>
<highlight language="config">ServerName www.example.com</highlight>
<p>The <directive>ServerName</directive> directive
may appear anywhere within the definition of a server. However,
each appearance overrides the previous appearance (within that
server).</p>
<p>If no <directive>ServerName</directive> is specified, then the
server attempts to deduce the hostname by performing a reverse
lookup on the IP address. If no port is specified in the
<directive>ServerName</directive>, then the server will use the
port from the incoming request. For optimal reliability and
predictability, you should specify an explicit hostname and port
using the <directive>ServerName</directive> directive.</p>
<p>If you are using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
the <directive>ServerName</directive> inside a
<directive type="section" module="core">VirtualHost</directive>
section specifies what hostname must appear in the request's
<code>Host:</code> header to match this virtual host.</p>
<p>Sometimes, the server runs behind a device that processes SSL,
such as a reverse proxy, load balancer or SSL offload
appliance. When this is the case, specify the
<code>https://</code> scheme and the port number to which the
clients connect in the <directive>ServerName</directive> directive
to make sure that the server generates the correct
self-referential URLs.
</p>
<p>See the description of the
<directive module="core">UseCanonicalName</directive> and
<directive module="core">UseCanonicalPhysicalPort</directive> directives for
settings which determine whether self-referential URLs (e.g., by the
<module>mod_dir</module> module) will refer to the
specified port, or to the port number given in the client's request.
</p>
<note type="warning">
<p>Failure to set <directive>ServerName</directive> to a name that
your server can resolve to an IP address will result in a startup
warning. <code>httpd</code> will then use whatever hostname it can
determine, using the system's <code>hostname</code> command. This
will almost never be the hostname you actually want.</p>
<example>
httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName
</example>
</note>
</usage>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server virtual host
documentation</a></seealso>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerAlias</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerPath</name>
<description>Legacy URL pathname for a name-based virtual host that
is accessed by an incompatible browser</description>
<syntax>ServerPath <var>URL-path</var></syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerPath</directive> directive sets the legacy
URL pathname for a host, for use with <a
href="/vhosts/">name-based virtual hosts</a>.</p>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerRoot</name>
<description>Base directory for the server installation</description>
<syntax>ServerRoot <var>directory-path</var></syntax>
<default>ServerRoot /usr/local/apache</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>The <directive>ServerRoot</directive> directive sets the
directory in which the server lives. Typically it will contain the
subdirectories <code>conf/</code> and <code>logs/</code>. Relative
paths in other configuration directives (such as <directive
module="core">Include</directive> or <directive
module="mod_so">LoadModule</directive>, for example) are taken as
relative to this directory.</p>
<highlight language="config">ServerRoot "/home/httpd"</highlight>
<p>The default location of <directive>ServerRoot</directive> may be
modified by using the <code>--prefix</code> argument to
<a href="/programs/configure.html"><code>configure</code></a>, and
most third-party distributions of the server have a different
default location from the one listed above.</p>
</usage>
<seealso><a href="/invoking.html">the <code>-d</code>
option to <code>httpd</code></a></seealso>
<seealso><a href="/misc/security_tips.html#serverroot">the
security tips</a> for information on how to properly set
permissions on the <directive>ServerRoot</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerSignature</name>
<description>Configures the footer on server-generated documents</description>
<syntax>ServerSignature On|Off|EMail</syntax>
<default>ServerSignature Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>All</override>
<usage>
<p>The <directive>ServerSignature</directive> directive allows the
configuration of a trailing footer line under server-generated
documents (error messages, <module>mod_proxy</module> ftp directory
listings, <module>mod_info</module> output, ...). The reason why you
would want to enable such a footer line is that in a chain of proxies,
the user often has no possibility to tell which of the chained servers
actually produced a returned error message.</p>
<p>The <code>Off</code>
setting, which is the default, suppresses the footer line (and is
therefore compatible with the behavior of Apache-1.2 and
below). The <code>On</code> setting simply adds a line with the
server version number and <directive
module="core">ServerName</directive> of the serving virtual host,
and the <code>EMail</code> setting additionally creates a
"mailto:" reference to the <directive
module="core">ServerAdmin</directive> of the referenced
document.</p>
<p>After version 2.0.44, the details of the server version number
presented are controlled by the <directive
module="core">ServerTokens</directive> directive.</p>
</usage>
<seealso><directive module="core">ServerTokens</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerTokens</name>
<description>Configures the <code>Server</code> HTTP response
header</description>
<syntax>ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full</syntax>
<default>ServerTokens Full</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>This directive controls whether <code>Server</code> response
header field which is sent back to clients includes a
description of the generic OS-type of the server as well as
information about compiled-in modules.</p>
<dl>
<dt><code>ServerTokens Full</code> (or not specified)</dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.2
(Unix) PHP/4.2.2 MyMod/1.2</code></dd>
<dt><code>ServerTokens Prod[uctOnly]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache</code></dd>
<dt><code>ServerTokens Major</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2</code></dd>
<dt><code>ServerTokens Minor</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4</code></dd>
<dt><code>ServerTokens Min[imal]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4.2</code></dd>
<dt><code>ServerTokens OS</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.2
(Unix)</code></dd>
</dl>
<p>This setting applies to the entire server, and cannot be
enabled or disabled on a virtualhost-by-virtualhost basis.</p>
<p>After version 2.0.44, this directive also controls the
information presented by the <directive
module="core">ServerSignature</directive> directive.</p>
<note>Setting <directive>ServerTokens</directive> to less than
<code>minimal</code> is not recommended because it makes it more
difficult to debug interoperational problems. Also note that
disabling the Server: header does nothing at all to make your
server more secure; the idea of "security through obscurity"
is a myth and leads to a false sense of safety.</note>
</usage>
<seealso><directive module="core">ServerSignature</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetHandler</name>
<description>Forces all matching files to be processed by a
handler</description>
<syntax>SetHandler <var>handler-name</var>|None</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<compatibility>Moved into the core in Apache httpd 2.0</compatibility>
<usage>
<p>When placed into an <code>.htaccess</code> file or a
<directive type="section" module="core">Directory</directive> or
<directive type="section" module="core">Location</directive>
section, this directive forces all matching files to be parsed
through the <a href="/handler.html">handler</a> given by
<var>handler-name</var>. For example, if you had a directory you
wanted to be parsed entirely as imagemap rule files, regardless
of extension, you might put the following into an
<code>.htaccess</code> file in that directory:</p>
<highlight language="config">SetHandler imap-file</highlight>
<p>Another example: if you wanted to have the server display a
status report whenever a URL of
<code>http://servername/status</code> was called, you might put
the following into <code>httpd.conf</code>:</p>
<highlight language="config">
&lt;Location "/status"&gt;
SetHandler server-status
&lt;/Location&gt;
</highlight>
<p>You could also use this directive to configure a particular
handler for files with a particular file extension. For example:</p>
<highlight language="config">
&lt;FilesMatch \.php$&gt;
SetHandler application/x-httpd-php
&lt;/FilesMatch&gt;
</highlight>
<p>You can override an earlier defined <directive>SetHandler</directive>
directive by using the value <code>None</code>.</p>
<note><title>Note</title>
<p>Because <directive>SetHandler</directive> overrides default handlers,
normal behavior such as handling of URLs ending in a slash (/) as
directories or index files is suppressed.</p></note>
</usage>
<seealso><directive module="mod_mime">AddHandler</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetInputFilter</name>
<description>Sets the filters that will process client requests and POST
input</description>
<syntax>SetInputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetInputFilter</directive> directive sets the
filter or filters which will process client requests and POST
input when they are received by the server. This is in addition to
any filters defined elsewhere, including the
<directive module="mod_mime">AddInputFilter</directive>
directive.</p>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetOutputFilter</name>
<description>Sets the filters that will process responses from the
server</description>
<syntax>SetOutputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetOutputFilter</directive> directive sets the filters
which will process responses from the server before they are
sent to the client. This is in addition to any filters defined
elsewhere, including the
<directive module="mod_mime">AddOutputFilter</directive>
directive.</p>
<p>For example, the following configuration will process all files
in the <code>/www/data/</code> directory for server-side
includes.</p>
<highlight language="config">
&lt;Directory "/www/data/"&gt;
SetOutputFilter INCLUDES
&lt;/Directory&gt;
</highlight>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>TimeOut</name>
<description>Amount of time the server will wait for
certain events before failing a request</description>
<syntax>TimeOut <var>seconds</var></syntax>
<default>TimeOut 60</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<usage>
<p>The <directive>TimeOut</directive> directive defines the length
of time Apache httpd will wait for I/O in various circumstances:</p>
<ol>
<li>When reading data from the client, the length of time to
wait for a TCP packet to arrive if the read buffer is
empty.</li>
<li>When writing data to the client, the length of time to wait
for an acknowledgement of a packet if the send buffer is
full.</li>
<li>In <module>mod_cgi</module>, the length of time to wait for
output from a CGI script.</li>
<li>In <module>mod_ext_filter</module>, the length of time to
wait for output from a filtering process.</li>
<li>In <module>mod_proxy</module>, the default timeout value if
<directive module="mod_proxy">ProxyTimeout</directive> is not
configured.</li>
</ol>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>TraceEnable</name>
<description>Determines the behavior on <code>TRACE</code> requests</description>
<syntax>TraceEnable <var>[on|off|extended]</var></syntax>
<default>TraceEnable on</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<compatibility>Available in Apache HTTP Server 1.3.34, 2.0.55 and later</compatibility>
<usage>
<p>This directive overrides the behavior of <code>TRACE</code> for both
the core server and <module>mod_proxy</module>. The default
<code>TraceEnable on</code> permits <code>TRACE</code> requests per
RFC 2616, which disallows any request body to accompany the request.
<code>TraceEnable off</code> causes the core server and
<module>mod_proxy</module> to return a <code>405</code> (Method not
allowed) error to the client.</p>
<p>Finally, for testing and diagnostic purposes only, request
bodies may be allowed using the non-compliant <code>TraceEnable
extended</code> directive. The core (as an origin server) will
restrict the request body to 64k (plus 8k for chunk headers if
<code>Transfer-Encoding: chunked</code> is used). The core will
reflect the full headers and all chunk headers with the response
body. As a proxy server, the request body is not restricted to 64k.</p>
<note><title>Note</title>
<p>Despite claims to the contrary, <code>TRACE</code> is not
a security vulnerability and there is no viable reason for
it to be disabled. Doing so necessarily makes your server
non-compliant.</p>
</note>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UnDefine</name>
<description>Undefine the existence of a variable</description>
<syntax>UnDefine <var>parameter-name</var></syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p>Undoes the effect of a <directive module="core">Define</directive> or
of passing a <code>-D</code> argument to <program>httpd</program>.</p>
<p>This directive can be used to toggle the use of <directive module="core"
type="section">IfDefine</directive> sections without needing to alter
<code>-D</code> arguments in any startup scripts.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalName</name>
<description>Configures how the server determines its own name and
port</description>
<syntax>UseCanonicalName On|Off|DNS</syntax>
<default>UseCanonicalName Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalName On</code> Apache httpd will use the hostname and port
specified in the <directive module="core">ServerName</directive>
directive to construct the canonical name for the server. This name
is used in all self-referential URLs, and for the values of
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> in CGIs.</p>
<p>With <code>UseCanonicalName Off</code> Apache httpd will form
self-referential URLs using the hostname and port supplied by
the client if any are supplied (otherwise it will use the
canonical name, as defined above). These values are the same
that are used to implement <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
and are available with the same clients. The CGI variables
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> will be
constructed from the client supplied values as well.</p>
<p>An example where this may be useful is on an intranet server
where you have users connecting to the machine using short
names such as <code>www</code>. You'll notice that if the users
type a shortname, and a URL which is a directory, such as
<code>http://www/splat</code>, <em>without the trailing
slash</em> then Apache httpd will redirect them to
<code>http://www.example.com/splat/</code>. If you have
authentication enabled, this will cause the user to have to
authenticate twice (once for <code>www</code> and once again
for <code>www.example.com</code> -- see <a
href="http://wiki.apache.org/httpd/FAQ#Why_does_Apache_ask_for_my_password_twice_before_serving_a_file.3F">
the FAQ on this subject for more information</a>). But if
<directive>UseCanonicalName</directive> is set <code>Off</code>, then
Apache httpd will redirect to <code>http://www/splat/</code>.</p>
<p>There is a third option, <code>UseCanonicalName DNS</code>,
which is intended for use with mass IP-based virtual hosting to
support ancient clients that do not provide a
<code>Host:</code> header. With this option Apache httpd does a
reverse DNS lookup on the server IP address that the client
connected to in order to work out self-referential URLs.</p>
<note type="warning"><title>Warning</title>
<p>If CGIs make assumptions about the values of <code>SERVER_NAME</code>
they may be broken by this option. The client is essentially free
to give whatever value they want as a hostname. But if the CGI is
only using <code>SERVER_NAME</code> to construct self-referential URLs
then it should be just fine.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalPhysicalPort</name>
<description>Configures how the server determines its own port</description>
<syntax>UseCanonicalPhysicalPort On|Off</syntax>
<default>UseCanonicalPhysicalPort Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalPhysicalPort On</code> Apache httpd will, when
constructing the canonical port for the server to honor
the <directive module="core">UseCanonicalName</directive> directive,
provide the actual physical port number being used by this request
as a potential port. With <code>UseCanonicalPhysicalPort Off</code>
Apache httpd will not ever use the actual physical port number, instead
relying on all configured information to construct a valid port number.</p>
<note><title>Note</title>
<p>The ordering of the lookup when the physical port is used is as
follows:</p>
<dl>
<dt><code>UseCanonicalName On</code></dt>
<dd>
<ol>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Physical port</li>
<li>Default port</li>
</ol>
</dd>
<dt><code>UseCanonicalName Off | DNS</code></dt>
<dd>
<ol>
<li>Parsed port from <code>Host:</code> header</li>
<li>Physical port</li>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Default port</li>
</ol>
</dd>
</dl>
<p>With <code>UseCanonicalPhysicalPort Off</code>, the
physical ports are removed from the ordering.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis type="section">
<name>VirtualHost</name>
<description>Contains directives that apply only to a specific
hostname or IP address</description>
<syntax>&lt;VirtualHost
<var>addr</var>[:<var>port</var>] [<var>addr</var>[:<var>port</var>]]
...&gt; ... &lt;/VirtualHost&gt;</syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p><directive type="section">VirtualHost</directive> and
<code>&lt;/VirtualHost&gt;</code> are used to enclose a group of
directives that will apply only to a particular virtual host. Any
directive that is allowed in a virtual host context may be
used. When the server receives a request for a document on a
particular virtual host, it uses the configuration directives
enclosed in the <directive type="section">VirtualHost</directive>
section. <var>Addr</var> can be any of the following, optionally followed by
a colon and a port number (or *):</p>
<ul>
<li>The IP address of the virtual host;</li>
<li>A fully qualified domain name for the IP address of the
virtual host (not recommended);</li>
<li>The character <code>*</code>, which acts as a wildcard and matches
any IP address.</li>
<li>The string <code>_default_</code>, which is an alias for <code>*</code></li>
</ul>
<highlight language="config">
&lt;VirtualHost 10.1.2.3:80&gt;
ServerAdmin webmaster@host.example.com
DocumentRoot /www/docs/host.example.com
ServerName host.example.com
ErrorLog logs/host.example.com-error_log
TransferLog logs/host.example.com-access_log
&lt;/VirtualHost&gt;
</highlight>
<p>IPv6 addresses must be specified in square brackets because
the optional port number could not be determined otherwise. An
IPv6 example is shown below:</p>
<highlight language="config">
&lt;VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80&gt;
ServerAdmin webmaster@host.example.com
DocumentRoot /www/docs/host.example.com
ServerName host.example.com
ErrorLog logs/host.example.com-error_log
TransferLog logs/host.example.com-access_log
&lt;/VirtualHost&gt;
</highlight>
<p>Each Virtual Host must correspond to a different IP address,
different port number or a different host name for the server,
in the former case the server machine must be configured to
accept IP packets for multiple addresses. (If the machine does
not have multiple network interfaces, then this can be
accomplished with the <code>ifconfig alias</code> command -- if
your OS supports it).</p>
<note><title>Note</title>
<p>The use of <directive type="section">VirtualHost</directive> does
<strong>not</strong> affect what addresses Apache httpd listens on. You
may need to ensure that Apache httpd is listening on the correct addresses
using <directive module="mpm_common">Listen</directive>.</p>
</note>
<p>A <directive module="core">ServerName</directive> should be
specified inside each <directive
type="section">VirtualHost</directive> block. If it is absent, the
<directive module="core">ServerName</directive> from the "main"
server configuration will be inherited.</p>
<p>When a request is received, the server first maps it to the best matching
<directive type="section">VirtualHost</directive> based on the local
IP address and port combination only. Non-wildcards have a higher
precedence. If no match based on IP and port occurs at all, the
"main" server configuration is used.</p>
<p>If multiple virtual hosts contain the best matching IP address and port,
the server selects from these virtual hosts the best match based on the
requested hostname. If no matching name-based virtual host is found,
then the first listed virtual host that matched the IP address will be
used. As a consequence, the first listed virtual host for a given IP address
and port combination is default virtual host for that IP and port
combination.</p>
<note type="warning"><title>Security</title>
<p>See the <a href="/misc/security_tips.html">security tips</a>
document for details on why your security could be compromised if the
directory where log files are stored is writable by anyone other
than the user that starts the server.</p>
</note>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/bind.html">Setting
which addresses and ports Apache HTTP Server uses</a></seealso>
<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
and &lt;Files&gt; sections work</a> for an explanation of how these
different sections are combined when a request is received</seealso>
</directivesynopsis>
</modulesynopsis>