core.xml revision e9a0000eb55887c0278a9184d501812f5e056dbf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<?xml version="1.0"?>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<!DOCTYPE modulesynopsis SYSTEM "/style/modulesynopsis.dtd">
e942c741056732f50da2074b36fe59805d370650slive<?xml-stylesheet type="text/xsl" href="/style/manual.en.xsl"?>
5f5d1b4cc970b7f06ff8ef6526128e9a27303d88nd<!-- $LastChangedRevision$ -->
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd<!--
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding Licensed to the Apache Software Foundation (ASF) under one or more
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding contributor license agreements. See the NOTICE file distributed with
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding this work for additional information regarding copyright ownership.
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding The ASF licenses this file to You under the Apache License, Version 2.0
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding (the "License"); you may not use this file except in compliance with
db479b48bd4d75423ed4a45e15b75089d1a8ad72fielding the License. You may obtain a copy of the License at
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd http://www.apache.org/licenses/LICENSE-2.0
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd Unless required by applicable law or agreed to in writing, software
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd distributed under the License is distributed on an "AS IS" BASIS,
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd See the License for the specific language governing permissions and
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd limitations under the License.
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd-->
d5d794fc2f4cc9ca6d6da17cfa2cdcd8d244bacdnd
7db9f691a00ead175b03335457ca296a33ddf31bnd<modulesynopsis metafile="core.xml.meta">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>core</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Core Apache HTTP Server features that are always
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveavailable</description>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<status>Core</status>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<directivesynopsis>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<name>AcceptFilter</name>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<description>Configures optimizations for a Protocol's Listener Sockets</description>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<syntax>AcceptFilter <var>protocol</var> <var>accept_filter</var></syntax>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<contextlist><context>server config</context></contextlist>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<compatibility>Available in Apache httpd 2.1.5 and later.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquernaOn Windows from Apache httpd 2.3.3 and later.</compatibility>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna<usage>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>This directive enables operating system specific optimizations for a
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna listening socket by the <directive>Protocol</directive>type.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna The basic premise is for the kernel to not send a socket to the server
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna process until either data is received or an entire HTTP Request is buffered.
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna Only <a href="http://www.freebsd.org/cgi/man.cgi?query=accept_filter&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna FreeBSD's Accept Filters</a>, Linux's more primitive
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <code>TCP_DEFER_ACCEPT</code>, and Windows' optimized AcceptEx()
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna are currently supported.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>Using <code>none</code> for an argument will disable any accept filters
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna for that protocol. This is useful for protocols that require a server
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna send data first, such as <code>ftp:</code> or <code>nntp</code>:</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <example>AcceptFilter nntp none</example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default protocol names are <code>https</code> for port 443
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna and <code>http</code> for all other ports. To specify another protocol
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna is being used with a listening port, add the <var>protocol</var>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna argument to the <directive module="mpm_common">Listen</directive>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna directive.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default values on FreeBSD are:</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna AcceptFilter http httpready <br/>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna AcceptFilter https dataready
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna </example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The <code>httpready</code> accept filter buffers entire HTTP requests at
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna the kernel level. Once an entire request is received, the kernel then
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna sends it to the server. See the
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_http&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna accf_http(9)</a> man page for more details. Since HTTPS requests are
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna encrypted only the <a href="http://www.freebsd.org/cgi/man.cgi?query=accf_data&amp;sektion=9">
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna accf_data(9)</a> filter is used.</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>The default values on Linux are:</p>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna AcceptFilter http data <br/>
3139522a1418fa699dfd78dcf8dde54253f2c55cnoirin AcceptFilter https data
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna </example>
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna <p>Linux's <code>TCP_DEFER_ACCEPT</code> does not support buffering http
7e8f5c6496b3825b6b128e2aacc4b1b09d28553dpquerna requests. Any value besides <code>none</code> will enable
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>TCP_DEFER_ACCEPT</code> on that listener. For more details
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive see the Linux
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <a href="http://homepages.cwi.nl/~aeb/linux/man2html/man7/tcp.7.html">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive tcp(7)</a> man page.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default values on Windows are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AcceptFilter http data <br/>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele AcceptFilter https data
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Window's mpm_winnt interprets the AcceptFilter to toggle the AcceptEx()
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive API, and does not support http protocol buffering. There are two values
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which utilize the Windows AcceptEx() API and will recycle network
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sockets between connections. <code>data</code> waits until data has
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive been transmitted as documented above, and the initial data buffer and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network endpoint addresses are all retrieved from the single AcceptEx()
fb77c505254b6e9c925e23e734463e87574f8f40kess invocation. <code>connect</code> will use the AcceptEx() API, also
fb77c505254b6e9c925e23e734463e87574f8f40kess retrieve the network endpoint addresses, but like <code>none</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <code>connect</code> option does not wait for the initial data
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive transmission.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>On Windows, <code>none</code> uses accept() rather than AcceptEx()
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and will not recycle sockets between connections. This is useful for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive network adapters with broken driver support, as well as some virtual
fb77c505254b6e9c925e23e734463e87574f8f40kess network providers such as vpn drivers, or spam, virus or spyware
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filters.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive>Protocol</directive></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AcceptPathInfo</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Resources accept trailing pathname information</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AcceptPathInfo On|Off|Default</syntax>
fb77c505254b6e9c925e23e734463e87574f8f40kess<default>AcceptPathInfo Default</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>virtual host</context><context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>.htaccess</context></contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess<override>FileInfo</override>
fb77c505254b6e9c925e23e734463e87574f8f40kess<compatibility>Available in Apache httpd 2.0.30 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>This directive controls whether requests that contain trailing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive pathname information that follows an actual filename (or
bc4b55ec8f31569d606d5680d50189a355bcd7a6rbowen non-existent file in an existing directory) will be accepted or
fb77c505254b6e9c925e23e734463e87574f8f40kess rejected. The trailing pathname information can be made
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive available to scripts in the <code>PATH_INFO</code> environment
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive variable.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, assume the location <code>/test/</code> points to
fb77c505254b6e9c925e23e734463e87574f8f40kess a directory that contains only the single file
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>here.html</code>. Then requests for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html/more</code> and
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>/test/nothere.html/more</code> both collect
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>/more</code> as <code>PATH_INFO</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The three possible arguments for the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <directive>AcceptPathInfo</directive> directive are:</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <dl>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <dt><code>Off</code></dt><dd>A request will only be accepted if it
130d299c4b2b15be45532a176604c71fdc7bea5bnd maps to a literal path that exists. Therefore a request with
130d299c4b2b15be45532a176604c71fdc7bea5bnd trailing pathname information after the true filename such as
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <code>/test/here.html/more</code> in the above example will return
130d299c4b2b15be45532a176604c71fdc7bea5bnd a 404 NOT FOUND error.</dd>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dt><code>On</code></dt><dd>A request will be accepted if a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd leading path component maps to a file that exists. The above
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive example <code>/test/here.html/more</code> will be accepted if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/test/here.html</code> maps to a valid file.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><code>Default</code></dt><dd>The treatment of requests with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive trailing pathname information is determined by the <a
003f0c9fda6664daf5092a0e42f65ede20098153slive href="/handler.html">handler</a> responsible for the request.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd The core handler for normal files defaults to rejecting
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PATH_INFO</code> requests. Handlers that serve scripts, such as <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="mod_cgi.html">cgi-script</a> and <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="mod_isapi.html">isapi-handler</a>, generally accept
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PATH_INFO</code> by default.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>The primary purpose of the <code>AcceptPathInfo</code>
003f0c9fda6664daf5092a0e42f65ede20098153slive directive is to allow you to override the handler's choice of
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess accepting or rejecting <code>PATH_INFO</code>. This override is required,
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess for example, when you use a <a href="/filter.html">filter</a>, such
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as <a href="mod_include.html">INCLUDES</a>, to generate content
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd based on <code>PATH_INFO</code>. The core handler would usually reject
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the request, so you can use the following configuration to enable
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd such a script:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files "mypaths.shtml"&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Options +Includes<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SetOutputFilter INCLUDES<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AcceptPathInfo On<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd </indent>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;/Files&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd </example>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd</usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>AccessFileName</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Name of the distributed configuration file</description>
1a3f62ca37273a15a06bb94a61d3c6fcf4bf38c9rbowen<syntax>AccessFileName <var>filename</var> [<var>filename</var>] ...</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AccessFileName .htaccess</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<usage>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd <p>While processing a request the server looks for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the first existing configuration file from this list of names in
530eba85dbd41b8a0fa5255d3648d1440199a661slive every directory of the path to the document, if distributed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration files are <a href="#allowoverride">enabled for that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory</a>. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AccessFileName .acl
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <p>before returning the document
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <code>/usr/local/web/index.html</code>, the server will read
684f2a9a422185adda0692a1203c5ad6687fc5c5nd <code>/.acl</code>, <code>/usr/.acl</code>,
a8ce9095d102e43fecb81093a132b90b9a227f78kess <code>/usr/local/.acl</code> and <code>/usr/local/web/.acl</code>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd for directives, unless they have been disabled with</p>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <example>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding &lt;Directory /&gt;<br />
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding <indent>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding AllowOverride None<br />
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding </indent>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive module="core">AllowOverride</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/configuring.html">Configuration Files</a></seealso>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
684f2a9a422185adda0692a1203c5ad6687fc5c5nd</directivesynopsis>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<directivesynopsis>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<name>AddDefaultCharset</name>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<description>Default charset parameter to be added when a response
843a03fe0b138a4c1f64cb90a014e9417ac30691fieldingcontent-type is <code>text/plain</code> or <code>text/html</code></description>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<syntax>AddDefaultCharset On|Off|<var>charset</var></syntax>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<default>AddDefaultCharset Off</default>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<contextlist><context>server config</context>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<context>virtual host</context><context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>.htaccess</context></contextlist>
843a03fe0b138a4c1f64cb90a014e9417ac30691fielding<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
58699879a562774640b95e9eedfd891f336e38c2nd <p>This directive specifies a default value for the media type
58699879a562774640b95e9eedfd891f336e38c2nd charset parameter (the name of a character encoding) to be added
58699879a562774640b95e9eedfd891f336e38c2nd to a response if and only if the response's content-type is either
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>text/plain</code> or <code>text/html</code>. This should override
fb77c505254b6e9c925e23e734463e87574f8f40kess any charset specified in the body of the response via a <code>META</code>
58699879a562774640b95e9eedfd891f336e38c2nd element, though the exact behavior is often dependent on the user's client
58699879a562774640b95e9eedfd891f336e38c2nd configuration. A setting of <code>AddDefaultCharset Off</code>
58699879a562774640b95e9eedfd891f336e38c2nd disables this functionality. <code>AddDefaultCharset On</code> enables
58699879a562774640b95e9eedfd891f336e38c2nd a default charset of <code>iso-8859-1</code>. Any other value is assumed
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive to be the <var>charset</var> to be used, which should be one of the
58699879a562774640b95e9eedfd891f336e38c2nd <a href="http://www.iana.org/assignments/character-sets">IANA registered
58699879a562774640b95e9eedfd891f336e38c2nd charset values</a> for use in Internet media types (MIME types).
58699879a562774640b95e9eedfd891f336e38c2nd For example:</p>
58699879a562774640b95e9eedfd891f336e38c2nd
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive <example>
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive AddDefaultCharset utf-8
a2920e90d95fa04c15bdbbc03e7f8636eac92423slive </example>
58699879a562774640b95e9eedfd891f336e38c2nd
fb77c505254b6e9c925e23e734463e87574f8f40kess <p><directive>AddDefaultCharset</directive> should only be used when all
fb77c505254b6e9c925e23e734463e87574f8f40kess of the text resources to which it applies are known to be in that
fb77c505254b6e9c925e23e734463e87574f8f40kess character encoding and it is too inconvenient to label their charset
fb77c505254b6e9c925e23e734463e87574f8f40kess individually. One such example is to add the charset parameter
fb77c505254b6e9c925e23e734463e87574f8f40kess to resources containing generated content, such as legacy CGI
58699879a562774640b95e9eedfd891f336e38c2nd scripts, that might be vulnerable to cross-site scripting attacks
58699879a562774640b95e9eedfd891f336e38c2nd due to user-provided data being included in the output. Note, however,
58699879a562774640b95e9eedfd891f336e38c2nd that a better solution is to just fix (or delete) those scripts, since
58699879a562774640b95e9eedfd891f336e38c2nd setting a default charset does not protect users that have enabled
58699879a562774640b95e9eedfd891f336e38c2nd the "auto-detect character encoding" feature on their browser.</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess</usage>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<seealso><directive module="mod_mime">AddCharset</directive></seealso>
58699879a562774640b95e9eedfd891f336e38c2nd</directivesynopsis>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
58699879a562774640b95e9eedfd891f336e38c2nd<directivesynopsis>
58699879a562774640b95e9eedfd891f336e38c2nd<name>AllowEncodedSlashes</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>Determines whether encoded path separators in URLs are allowed to
fb77c505254b6e9c925e23e734463e87574f8f40kessbe passed through</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>AllowEncodedSlashes On|Off|NoDecode</syntax>
58699879a562774640b95e9eedfd891f336e38c2nd<default>AllowEncodedSlashes Off</default>
58699879a562774640b95e9eedfd891f336e38c2nd<contextlist><context>server config</context><context>virtual host</context>
58699879a562774640b95e9eedfd891f336e38c2nd</contextlist>
58699879a562774640b95e9eedfd891f336e38c2nd<compatibility>Available in Apache httpd 2.0.46 and later.
58699879a562774640b95e9eedfd891f336e38c2ndNoDecode option available in 2.3.12 and later.</compatibility>
58699879a562774640b95e9eedfd891f336e38c2nd
58699879a562774640b95e9eedfd891f336e38c2nd<usage>
58699879a562774640b95e9eedfd891f336e38c2nd <p>The <directive>AllowEncodedSlashes</directive> directive allows URLs
58699879a562774640b95e9eedfd891f336e38c2nd which contain encoded path separators (<code>%2F</code> for <code>/</code>
58699879a562774640b95e9eedfd891f336e38c2nd and additionally <code>%5C</code> for <code>\</code> on according systems)
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess to be used in the path info.</p>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick <p>With the default value, <code>Off</code>, such URLs are refused
c14037646789087319802aaada2e8534ccab0158slive with a 404 (Not found) error.</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>With the value <code>On</code>, such URLs are accepted, and encoded
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess slashes are decoded like all other encoded characters.</p>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd <p>With the value <code>NoDecode</code>, such URLs are accepted, but
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick encoded slashes are not decoded but left in their encoded state.</p>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd <p>Turning <directive>AllowEncodedSlashes</directive> <code>On</code> is
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd mostly useful when used in conjunction with <code>PATH_INFO</code>.</p>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd
ec9b02c6869b75575ada34c800672162833a2c06nd <note><title>Note</title>
58699879a562774640b95e9eedfd891f336e38c2nd <p>If encoded slashes are needed in path info, use of <code>NoDecode</code> is
58699879a562774640b95e9eedfd891f336e38c2nd strongly recommended as a security measure. Allowing slashes
58699879a562774640b95e9eedfd891f336e38c2nd to be decoded could potentially allow unsafe paths.</p>
58699879a562774640b95e9eedfd891f336e38c2nd </note>
58699879a562774640b95e9eedfd891f336e38c2nd</usage>
4a7affccb2f1f5b94cab395e1bf3825aed715ebcnd<seealso><directive module="core">AcceptPathInfo</directive></seealso>
58699879a562774640b95e9eedfd891f336e38c2nd</directivesynopsis>
58699879a562774640b95e9eedfd891f336e38c2nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<directivesynopsis>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<name>AllowOverride</name>
9583adab6bc4b3758e41963c905d9dad9f067131nd<description>Types of directives that are allowed in
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<code>.htaccess</code> files</description>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<syntax>AllowOverride All|None|<var>directive-type</var>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd[<var>directive-type</var>] ...</syntax>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<default>AllowOverride None (2.3.9 and later), AllowOverride All (2.3.8 and earlier)</default>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<contextlist><context>directory</context></contextlist>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd<usage>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>When the server finds an <code>.htaccess</code> file (as
77ead9e0262e4f08ec336d1a65b2edef7705c839nd specified by <directive module="core">AccessFileName</directive>)
77ead9e0262e4f08ec336d1a65b2edef7705c839nd it needs to know which directives declared in that file can override
77ead9e0262e4f08ec336d1a65b2edef7705c839nd earlier configuration directives.</p>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <note><title>Only available in &lt;Directory&gt; sections</title>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive>AllowOverride</directive> is valid only in
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <directive type="section" module="core">Directory</directive>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd sections specified without regular expressions, not in <directive
77ead9e0262e4f08ec336d1a65b2edef7705c839nd type="section" module="core">Location</directive>, <directive
77ead9e0262e4f08ec336d1a65b2edef7705c839nd module="core" type="section">DirectoryMatch</directive> or
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick <directive type="section" module="core">Files</directive> sections.
77ead9e0262e4f08ec336d1a65b2edef7705c839nd </note>
77ead9e0262e4f08ec336d1a65b2edef7705c839nd
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <p>When this directive is set to <code>None</code> and <directive
77ead9e0262e4f08ec336d1a65b2edef7705c839nd module="core">AllowOverrideList</directive> is set to
77ead9e0262e4f08ec336d1a65b2edef7705c839nd <code>None</code> <a href="#accessfilename">.htaccess</a> files are
77ead9e0262e4f08ec336d1a65b2edef7705c839nd completely ignored. In this case, the server will not even attempt
77ead9e0262e4f08ec336d1a65b2edef7705c839nd to read <code>.htaccess</code> files in the filesystem.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When this directive is set to <code>All</code>, then any
003f0c9fda6664daf5092a0e42f65ede20098153slive directive which has the .htaccess <a
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess href="directive-dict.html#Context">Context</a> is allowed in
fb77c505254b6e9c925e23e734463e87574f8f40kess <code>.htaccess</code> files.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>directive-type</var> can be one of the following
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive groupings of directives.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
fb77c505254b6e9c925e23e734463e87574f8f40kess <dt>AuthConfig</dt>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <dd>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the authorization directives (<directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="mod_authn_dbm">AuthDBMGroupFile</directive>,
10673857794a4b3d9568ca2d983722a87ed352f1rbowen <directive module="mod_authn_dbm">AuthDBMUserFile</directive>,
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="mod_authz_groupfile">AuthGroupFile</directive>,
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <directive module="mod_authn_core">AuthName</directive>,
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd <directive module="mod_authn_core">AuthType</directive>, <directive
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd module="mod_authn_file">AuthUserFile</directive>, <directive
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd module="mod_authz_core">Require</directive>, <em>etc.</em>).</dd>
10673857794a4b3d9568ca2d983722a87ed352f1rbowen
10673857794a4b3d9568ca2d983722a87ed352f1rbowen <dt>FileInfo</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess Allow use of the directives controlling document types
fb77c505254b6e9c925e23e734463e87574f8f40kess (<directive module="core">ErrorDocument</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">ForceType</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_negotiation">LanguagePriority</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">SetHandler</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">SetInputFilter</directive>,
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive module="core">SetOutputFilter</directive>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_mime</module> Add* and Remove* directives),
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd document meta data (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_headers">Header</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_headers">RequestHeader</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">SetEnvIf</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">SetEnvIfNoCase</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_setenvif">BrowserMatch</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieExpires</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieDomain</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_usertrack">CookieStyle</directive>, <directive
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz module="mod_usertrack">CookieTracking</directive>, <directive
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz module="mod_usertrack">CookieName</directive>),
9ed9eaf871c58d281af02e76125ceadb5060afa5nd <module>mod_rewrite</module> directives <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="mod_rewrite">RewriteEngine</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteOptions</directive>, <directive
1f53e295ebd19aed1767d12da7abfab9936c148cjerenkrantz module="mod_rewrite">RewriteBase</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteCond</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_rewrite">RewriteRule</directive>) and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_actions">Action</directive> from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_actions</module>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt>Indexes</dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the directives controlling directory indexing
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (<directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_autoindex">AddDescription</directive>,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive module="mod_autoindex">AddIcon</directive>, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="mod_autoindex">AddIconByEncoding</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="mod_autoindex">AddIconByType</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <directive module="mod_autoindex">DefaultIcon</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_dir">DirectoryIndex</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_autoindex">FancyIndexing</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_autoindex">HeaderName</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_autoindex">IndexIgnore</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_autoindex">IndexOptions</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_autoindex">ReadmeName</directive>,
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <em>etc.</em>).</dd>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <dt>Limit</dt>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <dd>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem Allow use of the directives controlling host access (<directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_authz_host">Allow</directive>, <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_authz_host">Deny</directive> and <directive
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem module="mod_authz_host">Order</directive>).</dd>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem <dt>Options[=<var>Option</var>,...]</dt>
5528d1a30ae8560e2d7a96d734ffe31500dc6113rpluem
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Allow use of the directives controlling specific directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive features (<directive module="core">Options</directive> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_include">XBitHack</directive>).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive An equal sign may be given followed by a comma (but no spaces)
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive separated lists of options that may be set using the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Options</directive> command.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Implicit disabling of Options</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Even though the list of options that may be used in .htaccess files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be limited with this directive, as long as any <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Options</directive> directive is allowed any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive other inherited option can be disabled by using the non-relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive syntax. In other words, this mechanism cannot force a specific option
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to remain <em>set</em> while allowing any others to be set.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p></note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride AuthConfig Indexes
9ed9eaf871c58d281af02e76125ceadb5060afa5nd </example>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd
9ed9eaf871c58d281af02e76125ceadb5060afa5nd <p>In the example above all directives that are neither in the group
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>AuthConfig</code> nor <code>Indexes</code> cause an internal
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><p>For security and performance reasons, do not set
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>AllowOverride</code> to anything other than <code>None</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in your <code>&lt;Directory /&gt;</code> block. Instead, find (or
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna create) the <code>&lt;Directory&gt;</code> block that refers to the
103a93c625bcde1a6a7a5155b64dcda36f612180pquerna directory where you're actually planning to place a
f23fb63b05f89f47d7a3099491f2c68dcce432e9kess <code>.htaccess</code> file.</p>
f23fb63b05f89f47d7a3099491f2c68dcce432e9kess </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AccessFileName</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AllowOverrideList</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/configuring.html">Configuration Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<directivesynopsis>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<name>AllowOverrideList</name>
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<description>Individual directives that are allowed in
b12b918ae6baf9c5762ed61b7393d0e2198378c0nd<code>.htaccess</code> files</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>AllowOverrideList None|<var>directive</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive[<var>directive-type</var>] ...</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>AllowOverrideList None</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context></contextlist>
54bcd0e21a5c79158afd3b78bf707a493a5fb33crbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When the server finds an <code>.htaccess</code> file (as
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes specified by <directive module="core">AccessFileName</directive>)
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes it needs to know which directives declared in that file can override
fb77c505254b6e9c925e23e734463e87574f8f40kess earlier configuration directives.</p>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
fb77c505254b6e9c925e23e734463e87574f8f40kess <note><title>Only available in &lt;Directory&gt; sections</title>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <directive>AllowOverrideList</directive> is valid only in
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <directive type="section" module="core">Directory</directive>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes sections specified without regular expressions, not in <directive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes type="section" module="core">Location</directive>, <directive
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes module="core" type="section">DirectoryMatch</directive> or
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <directive type="section" module="core">Files</directive> sections.
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes </note>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>When this directive is set to <code>None</code> and <directive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess module="core">AllowOverride</directive> is set to <code>None</code>,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess then <a href="#accessfilename">.htaccess</a> files are completely
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes ignored. In this case, the server will not even attempt to read
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes <code>.htaccess</code> files in the filesystem.</p>
4c7bdb15764021d39e486adb7bc2166d3f683773bnicholes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <example>
fb77c505254b6e9c925e23e734463e87574f8f40kess AllowOverride None<br />
fb77c505254b6e9c925e23e734463e87574f8f40kess AllowOverrideList Redirect RedirectMatch
fb77c505254b6e9c925e23e734463e87574f8f40kess </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above only the <code>Redirect</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>RedirectMatch</code> directives are allowed. All others will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride AuthConfig<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverrideList CookieTracking CookieName
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the example above <directive module="core">AllowOverride
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </directive> grants permission to the <code>AuthConfig</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive grouping and <directive>AllowOverrideList</directive> grants
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive permission to only two directves from the <code>FileInfo</code> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive grouping. All others will cause an internal server error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">AccessFileName</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive module="core">AllowOverride</directive></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/configuring.html">Configuration Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><a href="/howto/htaccess.html">.htaccess Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>CGIMapExtension</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Technique for locating the interpreter for CGI
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivescripts</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>CGIMapExtension <var>cgi-path</var> <var>.extension</var></syntax>
fb77c505254b6e9c925e23e734463e87574f8f40kess<contextlist><context>directory</context><context>.htaccess</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>NetWare only</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive is used to control how Apache httpd finds the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive interpreter used to run CGI scripts. For example, setting
003f0c9fda6664daf5092a0e42f65ede20098153slive <code>CGIMapExtension sys:\foo.nlm .foo</code> will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cause all CGI script files with a <code>.foo</code> extension to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd be passed to the FOO interpreter.</p>
76f2a3125fb6aca59d43b02220dabac91175a281slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ContentDigest</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enables the generation of <code>Content-MD5</code> HTTP Response
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveheaders</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>ContentDigest On|Off</syntax>
c14037646789087319802aaada2e8534ccab0158slive<default>ContentDigest Off</default>
c14037646789087319802aaada2e8534ccab0158slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>Options</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<status>Experimental</status>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive enables the generation of
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>Content-MD5</code> headers as defined in RFC1864
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd respectively RFC2616.</p>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>MD5 is an algorithm for computing a "message digest"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (sometimes called "fingerprint") of arbitrary-length data, with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a high degree of confidence that any alterations in the data
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess will be reflected in alterations in the message digest.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code>Content-MD5</code> header provides an end-to-end
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess message integrity check (MIC) of the entity-body. A proxy or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive client may check this header for detecting accidental
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive modification of the entity-body in transit. Example header:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Content-MD5: AuLb7Dp1rqtRtxz2m9kRpA==
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Note that this can cause performance problems on your server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive since the message digest is computed on every request (the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive values are not cached).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><code>Content-MD5</code> is only sent for documents served
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by the <module>core</module>, and not by any module. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SSI documents, output from CGI scripts, and byte range responses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive do not have this header.</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive</usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
003f0c9fda6664daf5092a0e42f65ede20098153slive<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>DefaultType</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>This directive has no effect other than to emit warnings
fb77c505254b6e9c925e23e734463e87574f8f40kessif the value is not <code>none</code>. In prior versions, DefaultType
fb77c505254b6e9c925e23e734463e87574f8f40kesswould specify a default media type to assign to response content for
003f0c9fda6664daf5092a0e42f65ede20098153slivewhich no other media type configuration could be found.
003f0c9fda6664daf5092a0e42f65ede20098153slive</description>
003f0c9fda6664daf5092a0e42f65ede20098153slive<syntax>DefaultType <var>media-type|none</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<default>DefaultType none</default>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context><context>virtual host</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<context>directory</context><context>.htaccess</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<override>FileInfo</override>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<compatibility>The argument <code>none</code> is available in Apache httpd 2.2.7 and later. All other choices are DISABLED for 2.3.x and later.</compatibility>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive has been disabled. For backwards compatibility
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of configuration files, it may be specified with the value
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>none</code>, meaning no default media type. For example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
fb77c505254b6e9c925e23e734463e87574f8f40kess DefaultType None
fb77c505254b6e9c925e23e734463e87574f8f40kess </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><code>DefaultType None</code> is only available in
b06660a3ed3d885e15d99c0209a46c4657df33fbrbowen httpd-2.2.7 and later.</p>
030108b1816bcda3d925df65357feabdce83bc94slive
030108b1816bcda3d925df65357feabdce83bc94slive <p>Use the mime.types configuration file and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="mod_mime">AddType</directive> to configure media
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type assignments via file extensions, or the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core">ForceType</directive> directive to configure
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the media type for specific resources. Otherwise, the server will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd send the response without a Content-Type header field and the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd recipient may attempt to guess the media type.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<name>Define</name>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<description>Define a variable</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Define <var>parameter-name</var> [<var>parameter-value</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>In its one parameter form, <directive>Define</directive> is equivalent
130d299c4b2b15be45532a176604c71fdc7bea5bnd to passing the <code>-D</code> argument to <program>httpd</program>. It
130d299c4b2b15be45532a176604c71fdc7bea5bnd can be used to toggle the use of
130d299c4b2b15be45532a176604c71fdc7bea5bnd <directive module="core" type="section">IfDefine</directive> sections
130d299c4b2b15be45532a176604c71fdc7bea5bnd without needing to alter <code>-D</code> arguments in any startup
130d299c4b2b15be45532a176604c71fdc7bea5bnd scripts.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>In addition to that, if the second parameter is given, a config variable
130d299c4b2b15be45532a176604c71fdc7bea5bnd is set to this value. The variable can be used in the configuration using
130d299c4b2b15be45532a176604c71fdc7bea5bnd the <code>${VAR}</code> syntax. The variable is always globally defined
130d299c4b2b15be45532a176604c71fdc7bea5bnd and not limited to the scope of the surrounding config section.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine TEST&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &nbsp;&nbsp;Define servername test.example.com<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine !TEST&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &nbsp;&nbsp;Define servername www.example.com<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &nbsp;&nbsp;Define SSL<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <p>Variable names may not contain colon ":" characters, to avoid clashes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with <directive module="mod_rewrite">RewriteMap</directive>'s syntax.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess</directivesynopsis>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Directory</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enclose a group of directives that apply only to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivenamed file-system directory, sub-directories, and their contents.</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;Directory <var>directory-path</var>&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive... &lt;/Directory&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<usage>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p><directive type="section">Directory</directive> and
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>&lt;/Directory&gt;</code> are used to enclose a group of
130d299c4b2b15be45532a176604c71fdc7bea5bnd directives that will apply only to the named directory,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd sub-directories of that directory, and the files within the respective
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directories. Any directive that is allowed
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess in a directory context may be used. <var>Directory-path</var> is
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess either the full path to a directory, or a wild-card string using
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess Unix shell-style matching. In a wild-card string, <code>?</code> matches
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess any single character, and <code>*</code> matches any sequences of
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess characters. You may also use <code>[]</code> character ranges. None
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess of the wildcards match a `/' character, so <code>&lt;Directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive /*/public_html&gt;</code> will not match
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/user/public_html</code>, but <code>&lt;Directory
fb77c505254b6e9c925e23e734463e87574f8f40kess /home/*/public_html&gt;</code> will match. Example:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /usr/local/httpd/htdocs&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
130d299c4b2b15be45532a176604c71fdc7bea5bnd Options Indexes FollowSymLinks<br />
130d299c4b2b15be45532a176604c71fdc7bea5bnd </indent>
130d299c4b2b15be45532a176604c71fdc7bea5bnd &lt;/Directory&gt;
130d299c4b2b15be45532a176604c71fdc7bea5bnd </example>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <note>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Be careful with the <var>directory-path</var> arguments:
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd They have to literally match the filesystem path which Apache httpd uses
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to access the files. Directives applied to a particular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;Directory&gt;</code> will not apply to files accessed from
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that same directory via a different path, such as via different symbolic
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive links.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <p><glossary ref="regex">Regular
fb77c505254b6e9c925e23e734463e87574f8f40kess expressions</glossary> can also be used, with the addition of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>~</code> character. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory ~ "^/www/.*/[0-9]{3}"&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match directories in <code>/www/</code> that consisted of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive three numbers.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If multiple (non-regular expression) <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Directory</directive> sections
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive match the directory (or one of its parents) containing a document,
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess then the directives are applied in the order of shortest match
15ba1801088da1aad6d20609cf3f7b0b1eefce8aslive first, interspersed with the directives from the <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="#accessfilename">.htaccess</a> files. For example,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd with</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive AllowOverride None<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /home&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
030108b1816bcda3d925df65357feabdce83bc94slive AllowOverride FileInfo<br />
030108b1816bcda3d925df65357feabdce83bc94slive </indent>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/Directory&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </example>
6954edc623ca2c179eb5b33e97e4304d06fd649frbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>for access to the document <code>/home/web/dir/doc.html</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the steps are:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Apply directive <code>AllowOverride None</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive (disabling <code>.htaccess</code> files).</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <li>Apply directive <code>AllowOverride FileInfo</code> (for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directory <code>/home</code>).</li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <li>Apply any <code>FileInfo</code> directives in
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <code>/home/.htaccess</code>, <code>/home/web/.htaccess</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/web/dir/.htaccess</code> in that order.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Regular expressions are not considered until after all of the
003f0c9fda6664daf5092a0e42f65ede20098153slive normal sections have been applied. Then all of the regular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive expressions are tested in the order they appeared in the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd configuration file. For example, with</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory ~ abc$&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # ... directives here ...<br />
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd </indent>
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;/Directory&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess </example>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>the regular expression section won't be considered until after
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd all normal <directive type="section">Directory</directive>s and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>.htaccess</code> files have been applied. Then the regular
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd expression will match on <code>/home/abc/public_html/abc</code> and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the corresponding <directive type="section">Directory</directive> will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd be applied.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><strong>Note that the default access for
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess <code>&lt;Directory /&gt;</code> is to permit all access.
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess This means that Apache httpd will serve any file mapped from an URL. It is
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess recommended that you change this with a block such
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive as</strong></p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Directory /&gt;<br />
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen <indent>
1b01d1ee11c612226cb3141eed4581dc179266c1rbowen Require all denied<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
af18698b10b429b270551ca3a5d51a75e1c9db22brianp </example>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp
003f0c9fda6664daf5092a0e42f65ede20098153slive <p><strong>and then override this for directories you
fb77c505254b6e9c925e23e734463e87574f8f40kess <em>want</em> accessible. See the <a
fb77c505254b6e9c925e23e734463e87574f8f40kess href="/misc/security_tips.html">Security Tips</a> page for more
af18698b10b429b270551ca3a5d51a75e1c9db22brianp details.</strong></p>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <p>The directory sections occur in the <code>httpd.conf</code> file.
003f0c9fda6664daf5092a0e42f65ede20098153slive <directive type="section">Directory</directive> directives
af18698b10b429b270551ca3a5d51a75e1c9db22brianp cannot nest, and cannot appear in a <directive module="core"
af18698b10b429b270551ca3a5d51a75e1c9db22brianp type="section">Limit</directive> or <directive module="core"
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd type="section">LimitExcept</directive> section.</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive</usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive<seealso><a href="/sections.html">How &lt;Directory&gt;,
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;Location&gt; and &lt;Files&gt; sections work</a> for an
fb77c505254b6e9c925e23e734463e87574f8f40kess explanation of how these different sections are combined when a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd request is received</seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<directivesynopsis type="section">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>DirectoryMatch</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Enclose directives that apply to
af18698b10b429b270551ca3a5d51a75e1c9db22brianpthe contents of file-system directories matching a regular expression.</description>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<syntax>&lt;DirectoryMatch <var>regex</var>&gt;
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd... &lt;/DirectoryMatch&gt;</syntax>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<contextlist><context>server config</context><context>virtual host</context>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd</contextlist>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
fb77c505254b6e9c925e23e734463e87574f8f40kess<usage>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp <p><directive type="section">DirectoryMatch</directive> and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>&lt;/DirectoryMatch&gt;</code> are used to enclose a group
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of directives which will apply only to the named directory (and the files within),
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the same as <directive module="core" type="section">Directory</directive>.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd However, it takes as an argument a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <glossary ref="regex">regular expression</glossary>. For example:</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
41ef8b3051855b802104193ee0a587515af60a37wrowe &lt;DirectoryMatch "^/www/(.+/)?[0-9]{3}"&gt;
41ef8b3051855b802104193ee0a587515af60a37wrowe </example>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>would match directories in <code>/www/</code> that consisted of three
41ef8b3051855b802104193ee0a587515af60a37wrowe numbers.</p>
41ef8b3051855b802104193ee0a587515af60a37wrowe
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <note><title>Compatability</title>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess Prior to 2.3.9, this directive implicitly applied to sub-directories
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess (like <directive module="core" type="section">Directory</directive>) and
41ef8b3051855b802104193ee0a587515af60a37wrowe could not match the end of line symbol ($). In 2.3.9 and later,
41ef8b3051855b802104193ee0a587515af60a37wrowe only directories that match the expression are affected by the enclosed
41ef8b3051855b802104193ee0a587515af60a37wrowe directives.
41ef8b3051855b802104193ee0a587515af60a37wrowe </note>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe <note><title>Trailing Slash</title>
41ef8b3051855b802104193ee0a587515af60a37wrowe This directive applies to requests for directories that may or may
41ef8b3051855b802104193ee0a587515af60a37wrowe not end in a trailing slash, so expressions that are anchored to the
fb77c505254b6e9c925e23e734463e87574f8f40kess end of line ($) must be written with care.
fb77c505254b6e9c925e23e734463e87574f8f40kess </note>
41ef8b3051855b802104193ee0a587515af60a37wrowe</usage>
41ef8b3051855b802104193ee0a587515af60a37wrowe<seealso><directive type="section" module="core">Directory</directive> for
41ef8b3051855b802104193ee0a587515af60a37wrowea description of how regular expressions are mixed in with normal
41ef8b3051855b802104193ee0a587515af60a37wrowe<directive type="section">Directory</directive>s</seealso>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive<seealso><a
41ef8b3051855b802104193ee0a587515af60a37wrowehref="/sections.html">How &lt;Directory&gt;, &lt;Location&gt; and
41ef8b3051855b802104193ee0a587515af60a37wrowe&lt;Files&gt; sections work</a> for an explanation of how these different
a1ef40892ffa2b44fc249423c5b6c42a74a84c68ndsections are combined when a request is received</seealso>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd</directivesynopsis>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe<directivesynopsis>
41ef8b3051855b802104193ee0a587515af60a37wrowe<name>DocumentRoot</name>
41ef8b3051855b802104193ee0a587515af60a37wrowe<description>Directory that forms the main document tree visible
41ef8b3051855b802104193ee0a587515af60a37wrowefrom the web</description>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick<syntax>DocumentRoot <var>directory-path</var></syntax>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<default>DocumentRoot /usr/local/apache/htdocs</default>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
41ef8b3051855b802104193ee0a587515af60a37wrowe</contextlist>
41ef8b3051855b802104193ee0a587515af60a37wrowe
41ef8b3051855b802104193ee0a587515af60a37wrowe<usage>
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>This directive sets the directory from which <program>httpd</program>
41ef8b3051855b802104193ee0a587515af60a37wrowe will serve files. Unless matched by a directive like <directive
9fb925624300c864fe3969a264e52aa83f3c2dd0slive module="mod_alias">Alias</directive>, the server appends the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess path from the requested URL to the document root to make the
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolley path to the document. Example:</p>
78f4d313fd5edf76dc5cfb8725e082a08cd29740jwoolley
9d00e5d0f270651f1f1cc1abea03bf53e5656fcecolm <example>
9d00e5d0f270651f1f1cc1abea03bf53e5656fcecolm DocumentRoot /usr/web
9fb925624300c864fe3969a264e52aa83f3c2dd0slive </example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>then an access to
9fb925624300c864fe3969a264e52aa83f3c2dd0slive <code>http://my.example.com/index.html</code> refers to
41ef8b3051855b802104193ee0a587515af60a37wrowe <code>/usr/web/index.html</code>. If the <var>directory-path</var> is
41ef8b3051855b802104193ee0a587515af60a37wrowe not absolute then it is assumed to be relative to the <directive
41ef8b3051855b802104193ee0a587515af60a37wrowe module="core">ServerRoot</directive>.</p>
05201775eaa6b363b8a119c8aea5db246b967591yoshiki
41ef8b3051855b802104193ee0a587515af60a37wrowe <p>The <directive>DocumentRoot</directive> should be specified without
41ef8b3051855b802104193ee0a587515af60a37wrowe a trailing slash.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
41ef8b3051855b802104193ee0a587515af60a37wrowe<seealso><a href="/urlmapping.html#documentroot">Mapping URLs to Filesystem
41ef8b3051855b802104193ee0a587515af60a37wroweLocations</a></seealso>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
9fb925624300c864fe3969a264e52aa83f3c2dd0slive
41ef8b3051855b802104193ee0a587515af60a37wrowe<directivesynopsis type="section">
41ef8b3051855b802104193ee0a587515af60a37wrowe<name>Else</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Contains directives that apply only if the condition of a
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessprevious <directive type="section" module="core">If</directive> or
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<directive type="section" module="core">ElseIf</directive> section is not
313bb560bc5c323cfd40c9cad7335b4b8e060aedkesssatisfied by a request at runtime</description>
41ef8b3051855b802104193ee0a587515af60a37wrowe<syntax>&lt;Else&gt; ... &lt;/Else&gt;</syntax>
41ef8b3051855b802104193ee0a587515af60a37wrowe<contextlist><context>server config</context><context>virtual host</context>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<context>directory</context><context>.htaccess</context>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp</contextlist>
af18698b10b429b270551ca3a5d51a75e1c9db22brianp<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>The <directive type="section">Else</directive> applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the most recent
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">If</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive> section
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in the same scope has not been applied.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example: In </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;If "-z req('Host')"&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ...<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/If&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Else&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ...<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Else&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> The <directive type="section">If</directive> would match HTTP/1.0
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive requests without a <var>Host:</var> header and the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Else</directive> would match requests
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd with a <var>Host:</var> header.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<seealso><directive type="section" module="core">If</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive type="section" module="core">ElseIf</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">If</directive>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">ElseIf</directive>, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Else</directive> are applied last.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<directivesynopsis type="section">
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<name>ElseIf</name>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<description>Contains directives that apply only if a condition is satisfied
69fba5b8aa0b0dc408f649cfdaab064ce120b05bsliveby a request at runtime while the condition of a previous
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directive type="section" module="core">If</directive> or
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directive type="section">ElseIf</directive> section is not
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndsatisfied</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>&lt;ElseIf <var>expression</var>&gt; ... &lt;/ElseIf&gt;</syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context><context>.htaccess</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
f7fe99050600166042c04b8e595fb75499eed7f0geoff
f7fe99050600166042c04b8e595fb75499eed7f0geoff<usage>
f7fe99050600166042c04b8e595fb75499eed7f0geoff <p>The <directive type="section">ElseIf</directive> applies the enclosed
f7fe99050600166042c04b8e595fb75499eed7f0geoff directives if and only if both the given condition evaluates to true and
f7fe99050600166042c04b8e595fb75499eed7f0geoff the most recent <directive type="section">If</directive> or
f7fe99050600166042c04b8e595fb75499eed7f0geoff <directive type="section">ElseIf</directive> section in the same scope has
f7fe99050600166042c04b8e595fb75499eed7f0geoff not been applied. For example: In </p>
f7fe99050600166042c04b8e595fb75499eed7f0geoff
f7fe99050600166042c04b8e595fb75499eed7f0geoff <example>
f7fe99050600166042c04b8e595fb75499eed7f0geoff &lt;If "-R '10.1.0.0/16'"&gt;<br/>
f7fe99050600166042c04b8e595fb75499eed7f0geoff ...<br/>
f7fe99050600166042c04b8e595fb75499eed7f0geoff &lt;/If&gt;<br/>
f7fe99050600166042c04b8e595fb75499eed7f0geoff &lt;ElseIf "-R '10.0.0.0/8'"&gt;<br/>
f7fe99050600166042c04b8e595fb75499eed7f0geoff ...<br/>
f7fe99050600166042c04b8e595fb75499eed7f0geoff &lt;/ElseIf&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Else&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ...<br/>
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;/Else&gt;<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">ElseIf</directive> would match if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the remote address of a request belongs to the subnet 10.0.0.0/8 but
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive not to the subnet 10.1.0.0/16.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefor a complete reference and more examples.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive type="section" module="core">If</directive></seealso>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<seealso><directive type="section" module="core">Else</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files&gt; sections work</a> for an explanation of how these
fb77c505254b6e9c925e23e734463e87574f8f40kess different sections are combined when a request is received.
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive type="section">If</directive>,
fb77c505254b6e9c925e23e734463e87574f8f40kess <directive type="section">ElseIf</directive>, and
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive <directive type="section">Else</directive> are applied last.</seealso>
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive</directivesynopsis>
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis>
4f854c24127e28f7ad72ce9a39d4448aaf910fc1slive<name>EnableMMAP</name>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<description>Use memory-mapping to read files during delivery</description>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<syntax>EnableMMAP On|Off</syntax>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<default>EnableMMAP On</default>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<contextlist><context>server config</context><context>virtual host</context>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<context>directory</context><context>.htaccess</context>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive</contextlist>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive<override>FileInfo</override>
69fba5b8aa0b0dc408f649cfdaab064ce120b05bslive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive controls whether the <program>httpd</program> may use
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive memory-mapping if it needs to read the contents of a file during
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive delivery. By default, when the handling of a request requires
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive access to the data within a file -- for example, when delivering a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server-parsed file using <module>mod_include</module> -- Apache httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive memory-maps the file if the OS supports it.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This memory-mapping sometimes yields a performance improvement.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive But in some environments, it is better to disable the memory-mapping
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess to prevent operational problems:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
3209c0009829fcf63b6213fb9c43d534f7906006slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>On some multiprocessor systems, memory-mapping can reduce the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive performance of the <program>httpd</program>.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Deleting or truncating a file while <program>httpd</program>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive has it memory-mapped can cause <program>httpd</program> to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive crash with a segmentation fault.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess </ul>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess
fb109b84906e3ee61680aa289953c2f9e859354erbowen <p>For server configurations that are vulnerable to these problems,
fb109b84906e3ee61680aa289953c2f9e859354erbowen you should disable memory-mapping of delivered files by specifying:</p>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen <example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess EnableMMAP Off
fb109b84906e3ee61680aa289953c2f9e859354erbowen </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For NFS mounted files, this feature may be disabled explicitly for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the offending files by specifying:</p>
fb109b84906e3ee61680aa289953c2f9e859354erbowen
fb109b84906e3ee61680aa289953c2f9e859354erbowen <example>
fb109b84906e3ee61680aa289953c2f9e859354erbowen &lt;Directory "/path-to-nfs-files"&gt;
fb109b84906e3ee61680aa289953c2f9e859354erbowen <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive EnableMMAP Off
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb109b84906e3ee61680aa289953c2f9e859354erbowen<directivesynopsis>
fb109b84906e3ee61680aa289953c2f9e859354erbowen<name>EnableSendfile</name>
fb109b84906e3ee61680aa289953c2f9e859354erbowen<description>Use the kernel sendfile support to deliver files to the client</description>
fb109b84906e3ee61680aa289953c2f9e859354erbowen<syntax>EnableSendfile On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>EnableSendfile Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<compatibility>Available in version 2.0.44 and later. Default changed to Off in
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholesversion 2.3.9.</compatibility>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes<usage>
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes <p>This directive controls whether <program>httpd</program> may use the
2bac697634d965d9d9a921a99a68b2c454c8a95dbnicholes sendfile support from the kernel to transmit file contents to the client.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive By default, when the handling of a request requires no access
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the data within a file -- for example, when delivering a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive static file -- Apache httpd uses sendfile to deliver the file contents
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive without ever reading the file if the OS supports it.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This sendfile mechanism avoids separate read and send operations,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and buffer allocations. But on some platforms or within some
003f0c9fda6664daf5092a0e42f65ede20098153slive filesystems, it is better to disable this feature to avoid
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive operational problems:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>Some platforms may have broken sendfile support that the build
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive system did not detect, especially if the binaries were built on
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive another box and moved to such a machine with broken sendfile
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive support.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>On Linux the use of sendfile triggers TCP-checksum
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive offloading bugs on certain networking cards when using IPv6.</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>On Linux on Itanium, <code>sendfile</code> may be unable to handle
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive files over 2GB in size.</li>
fb77c505254b6e9c925e23e734463e87574f8f40kess <li>With a network-mounted <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess module="core">DocumentRoot</directive> (e.g., NFS, SMB, CIFS, FUSE),
fb77c505254b6e9c925e23e734463e87574f8f40kess the kernel may be unable to serve the network file through
fb77c505254b6e9c925e23e734463e87574f8f40kess its own cache.</li>
fb77c505254b6e9c925e23e734463e87574f8f40kess </ul>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>For server configurations that are not vulnerable to these problems,
fb77c505254b6e9c925e23e734463e87574f8f40kess you may enable this feature by specifying:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
530eba85dbd41b8a0fa5255d3648d1440199a661slive EnableSendfile On
530eba85dbd41b8a0fa5255d3648d1440199a661slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p>For network mounted files, this feature may be disabled explicitly
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for the offending files by specifying:</p>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
530eba85dbd41b8a0fa5255d3648d1440199a661slive &lt;Directory "/path-to-nfs-files"&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <indent>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd EnableSendfile Off
530eba85dbd41b8a0fa5255d3648d1440199a661slive </indent>
fb77c505254b6e9c925e23e734463e87574f8f40kess &lt;/Directory&gt;
fb77c505254b6e9c925e23e734463e87574f8f40kess </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Please note that the per-directory and .htaccess configuration
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of <directive>EnableSendfile</directive> is not supported by
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <module>mod_cache_disk</module>.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Only global definition of <directive>EnableSendfile</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd is taken into account by the module.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>Error</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Abort configuration parsing with a custom error message</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Error <var>message</var></syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>2.3.9 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>If an error can be detected within the configuration, this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive can be used to generate a custom error message, and halt
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd configuration parsing. The typical use is for reporting required
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive modules which are missing from the configuration.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example><title>Example</title>
003f0c9fda6664daf5092a0e42f65ede20098153slive # ensure that mod_include is loaded<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfModule !include_module&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error mod_include is required by mod_foo. Load it with LoadModule.<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfModule&gt;<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess # ensure that exactly one of SSL,NOSSL is defined<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess &lt;IfDefine SSL&gt;<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess &lt;IfDefine NOSSL&gt;<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess Error Both SSL and NOSSL are defined. Define only one of them.<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess &lt;/IfDefine&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine !SSL&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine !NOSSL&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Error Either SSL or NOSSL must be defined.<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>ErrorDocument</name>
030108b1816bcda3d925df65357feabdce83bc94slive<description>What the server will return to the client
030108b1816bcda3d925df65357feabdce83bc94slivein case of an error</description>
030108b1816bcda3d925df65357feabdce83bc94slive<syntax>ErrorDocument <var>error-code</var> <var>document</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context><context>.htaccess</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<override>FileInfo</override>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>In the event of a problem or error, Apache httpd can be configured
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess to do one of four things,</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ol>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>output a simple hardcoded error message</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>output a customized message</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <li>redirect to a local <var>URL-path</var> to handle the
fb77c505254b6e9c925e23e734463e87574f8f40kess problem/error</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>redirect to an external <var>URL</var> to handle the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess problem/error</li>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </ol>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The first option is the default, while options 2-4 are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configured using the <directive>ErrorDocument</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive, which is followed by the HTTP response code and a URL
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or a message. Apache httpd will sometimes offer additional information
003f0c9fda6664daf5092a0e42f65ede20098153slive regarding the problem/error.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>URLs can begin with a slash (/) for local web-paths (relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the <directive module="core">DocumentRoot</directive>), or be a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive full URL which the client can resolve. Alternatively, a message
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can be provided to be displayed by the browser. Examples:</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 500 http://foo.example.com/cgi-bin/tester<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 404 /cgi-bin/bad_urls.pl<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess ErrorDocument 401 /subscription_info.html<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess ErrorDocument 403 "Sorry can't allow you access today"<br />
030108b1816bcda3d925df65357feabdce83bc94slive ErrorDocument 403 Forbidden!
030108b1816bcda3d925df65357feabdce83bc94slive </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Additionally, the special value <code>default</code> can be used
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to specify Apache httpd's simple hardcoded message. While not required
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd under normal circumstances, <code>default</code> will restore
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache httpd's simple hardcoded message for configurations that would
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive otherwise inherit an existing <directive>ErrorDocument</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess <example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess ErrorDocument 404 /cgi-bin/bad_urls.pl<br /><br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess &lt;Directory /web/docs&gt;<br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorDocument 404 default<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Directory&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that when you specify an <directive>ErrorDocument</directive>
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd that points to a remote URL (ie. anything with a method such as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>http</code> in front of it), Apache HTTP Server will send a redirect to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive client to tell it where to find the document, even if the
003f0c9fda6664daf5092a0e42f65ede20098153slive document ends up being on the same server. This has several
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implications, the most important being that the client will not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive the original error status code, but instead will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive a redirect status code. This in turn can confuse web
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive robots and other clients which try to determine if a URL is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive valid using the status code. In addition, if you use a remote
fb77c505254b6e9c925e23e734463e87574f8f40kess URL in an <code>ErrorDocument 401</code>, the client will not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive know to prompt the user for a password since it will not
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive receive the 401 status code. Therefore, <strong>if you use an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>ErrorDocument 401</code> directive then it must refer to a local
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd document.</strong></p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>Microsoft Internet Explorer (MSIE) will by default ignore
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd server-generated error messages when they are "too small" and substitute
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd its own "friendly" error messages. The size threshold varies depending on
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd the type of error, but in general, if you make your error document
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd greater than 512 bytes, then MSIE will show the server-generated
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive error rather than masking it. More information is available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Microsoft Knowledge Base article <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="http://support.microsoft.com/default.aspx?scid=kb;en-us;Q294807"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Q294807</a>.</p>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>Although most error messages can be overriden, there are certain
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd circumstances where the internal messages are used regardless of the
7654193c1faf603feec999850322ad79e6c551bcnd setting of <directive module="core">ErrorDocument</directive>. In
7654193c1faf603feec999850322ad79e6c551bcnd particular, if a malformed request is detected, normal request processing
7654193c1faf603feec999850322ad79e6c551bcnd will be immediately halted and the internal error message returned.
7654193c1faf603feec999850322ad79e6c551bcnd This is necessary to guard against security problems caused by
7654193c1faf603feec999850322ad79e6c551bcnd bad requests.</p>
7654193c1faf603feec999850322ad79e6c551bcnd
7654193c1faf603feec999850322ad79e6c551bcnd <p>If you are using mod_proxy, you may wish to enable
7654193c1faf603feec999850322ad79e6c551bcnd <directive module="mod_proxy">ProxyErrorOverride</directive> so that you can provide
7654193c1faf603feec999850322ad79e6c551bcnd custom error messages on behalf of your Origin servers. If you don't enable ProxyErrorOverride,
7654193c1faf603feec999850322ad79e6c551bcnd Apache httpd will not generate custom error documents for proxied content.</p>
7654193c1faf603feec999850322ad79e6c551bcnd</usage>
7654193c1faf603feec999850322ad79e6c551bcnd
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd<seealso><a href="/custom-error.html">documentation of
7654193c1faf603feec999850322ad79e6c551bcnd customizable responses</a></seealso>
7654193c1faf603feec999850322ad79e6c551bcnd</directivesynopsis>
7654193c1faf603feec999850322ad79e6c551bcnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ErrorLog</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Location where the server will log errors</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax> ErrorLog <var>file-path</var>|syslog[:<var>facility</var>]</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>ErrorLog logs/error_log (Unix) ErrorLog logs/error.log (Windows and OS/2)</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>ErrorLog</directive> directive sets the name of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the file to which the server will log any errors it encounters. If
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <var>file-path</var> is not absolute then it is assumed to be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive relative to the <directive module="core">ServerRoot</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <example><title>Example</title>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess ErrorLog /var/log/httpd/error_log
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>If the <var>file-path</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive begins with a pipe character "<code>|</code>" then it is assumed to be a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive command to spawn to handle the error log.</p>
9ed9eaf871c58d281af02e76125ceadb5060afa5nd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example><title>Example</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLog "|/usr/local/bin/httpd_errors"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>See the notes on <a href="/logs.html#piped">piped logs</a> for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive more information.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Using <code>syslog</code> instead of a filename enables logging
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive via syslogd(8) if the system supports it. The default is to use
fb77c505254b6e9c925e23e734463e87574f8f40kess syslog facility <code>local7</code>, but you can override this by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using the <code>syslog:<var>facility</var></code> syntax where
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>facility</var> can be one of the names usually documented in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive syslog(1). The facility is effectively global, and if it is changed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in individual virtual hosts, the final facility specified affects the
fb77c505254b6e9c925e23e734463e87574f8f40kess entire server.</p>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <example><title>Example</title>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd ErrorLog syslog:user
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>SECURITY: See the <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="/misc/security_tips.html#serverroot">security tips</a>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive document for details on why your security could be compromised
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive if the directory where log files are stored is writable by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive anyone other than the user that starts the server.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Note</title>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>When entering a file path on non-Unix platforms, care should be taken
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to make sure that only forward slashes are used even though the platform
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive may allow the use of back slashes. In general it is a good idea to always
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive use forward slashes throughout the configuration files.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
003f0c9fda6664daf5092a0e42f65ede20098153slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LogLevel</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>ErrorLogFormat</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Format specification for error log entries</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax> ErrorLogFormat [connection|request] <var>format</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<compatibility>Available in Apache httpd 2.3.9 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><directive>ErrorLogFormat</directive> allows to specify what
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive supplementary information is logged in the error log in addition to the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd actual log message.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example><title>Simple example</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLogFormat "[%t] [%l] [pid %P] %F: %E: [client %a] %M"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Specifying <code>connection</code> or <code>request</code> as first
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd parameter allows to specify additional formats, causing additional
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive information to be logged when the first message is logged for a specific
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd connection or request, respectively. This additional information is only
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd logged once per connection/request. If a connection or request is processed
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd without causing any log message, the additional information is not logged
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive either.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It can happen that some format string items do not produce output. For
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive example, the Referer header is only present if the log message is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive associated to a request and the log message happens at a time when the
130d299c4b2b15be45532a176604c71fdc7bea5bnd Referer header has already been read from the client. If no output is
130d299c4b2b15be45532a176604c71fdc7bea5bnd produced, the default behavior is to delete everything from the preceeding
130d299c4b2b15be45532a176604c71fdc7bea5bnd space character to the next space character. This means the log line is
130d299c4b2b15be45532a176604c71fdc7bea5bnd implicitly divided into fields on non-whitespace to whitespace transitions.
130d299c4b2b15be45532a176604c71fdc7bea5bnd If a format string item does not produce output, the whole field is
130d299c4b2b15be45532a176604c71fdc7bea5bnd ommitted. For example, if the remote address <code>%a</code> in the log
130d299c4b2b15be45532a176604c71fdc7bea5bnd format <code>[%t] [%l] [%a] %M&nbsp;</code> is not available, the surrounding
130d299c4b2b15be45532a176604c71fdc7bea5bnd brackets are not logged either. Space characters can be escaped with a
130d299c4b2b15be45532a176604c71fdc7bea5bnd backslash to prevent them from delimiting a field. The combination '%&nbsp;'
130d299c4b2b15be45532a176604c71fdc7bea5bnd (percent space) is a zero-witdh field delimiter that does not produce any
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd output.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The above behavior can be changed by adding modifiers to the format
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive string item. A <code>-</code> (minus) modifier causes a minus to be logged if the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive respective item does not produce any output. In once-per-connection/request
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive formats, it is also possible to use the <code>+</code> (plus) modifier. If an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive item with the plus modifier does not produce any output, the whole line is
a04a96aae08a62f2d9d5833b3313a9751fa3f680yoshiki ommitted.</p>
55d36f9b61520c2374ab463e77e8a62daa416398nd
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>A number as modifier can be used to assign a log severity level to a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive format item. The item will only be logged if the severity of the log
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive message is not higher than the specified log severity level. The number can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive range from 1 (alert) over 4 (warn) and 7 (debug) to 15 (trace8).</p>
003f0c9fda6664daf5092a0e42f65ede20098153slive
55d36f9b61520c2374ab463e77e8a62daa416398nd <p>For example, here's what would happen if you added modifiers to
55d36f9b61520c2374ab463e77e8a62daa416398nd the <code>%{Referer}i</code> token, which logs the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Referer</code> request header.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <table border="1" style="zebra">
fb77c505254b6e9c925e23e734463e87574f8f40kess <columnspec><column width=".3"/><column width=".7"/></columnspec>
fb77c505254b6e9c925e23e734463e87574f8f40kess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><th>Modified Token</th><th>Meaning</th></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><code>%-{Referer}i</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Logs a <code>-</code> if <code>Referer</code> is not set.</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td><code>%+{Referer}i</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Omits the entire line if <code>Referer</code> is not set.</td>
55d36f9b61520c2374ab463e77e8a62daa416398nd </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>%4{Referer}i</code></td>
55d36f9b61520c2374ab463e77e8a62daa416398nd <td>Logs the <code>Referer</code> only if the log message severity
55d36f9b61520c2374ab463e77e8a62daa416398nd is higher than 4.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
55d36f9b61520c2374ab463e77e8a62daa416398nd </table>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Some format string items accept additional parameters in braces.</p>
55d36f9b61520c2374ab463e77e8a62daa416398nd
55d36f9b61520c2374ab463e77e8a62daa416398nd <table border="1" style="zebra">
55d36f9b61520c2374ab463e77e8a62daa416398nd <columnspec><column width=".2"/><column width=".8"/></columnspec>
55d36f9b61520c2374ab463e77e8a62daa416398nd
55d36f9b61520c2374ab463e77e8a62daa416398nd <tr><th>Format&nbsp;String</th> <th>Description</th></tr>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%%</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The percent sign</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%a</code></td>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <td>Remote IP-address and port</td></tr>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <tr><td><code>%A</code></td>
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>Local IP-address and port</td></tr>
bea526116133aa3d7dabd1924bfc580b37fbf22aslive
bea526116133aa3d7dabd1924bfc580b37fbf22aslive <tr><td><code>%{<em>name</em>}e</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Request environment variable <em>name</em></td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%E</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>APR/OS error status code and string</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%F</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Source file name and line number of the log call</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
003f0c9fda6664daf5092a0e42f65ede20098153slive <tr><td><code>%{<em>name</em>}i</code></td>
003f0c9fda6664daf5092a0e42f65ede20098153slive <td>Request header <em>name</em></td></tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <tr><td><code>%k</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Number of keep-alive requests on this connection</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%l</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Loglevel of the message</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <tr><td><code>%L</code></td>
fb77c505254b6e9c925e23e734463e87574f8f40kess <td>Log ID of the request</td></tr>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <tr><td><code>%{c}L</code></td>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <td>Log ID of the connection</td></tr>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd <tr><td><code>%{C}L</code></td>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <td>Log ID of the connection if used in connection scope, empty otherwise</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess <tr><td><code>%m</code></td>
c68acc9d712af079afa2bd1a5a4aeef9a3ea573ckess <td>Name of the module logging the message</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%M</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The actual log message</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <tr><td><code>%{<em>name</em>}n</code></td>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <td>Request note <em>name</em></td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%P</code></td>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <td>Process ID of current process</td></tr>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%T</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Thread ID of current thread</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <tr><td><code>%{g}T</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>System unique thread ID of current thread (the same ID as
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd displayed by e.g. <code>top</code>; currently Linux only)</td></tr>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <tr><td><code>%t</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>The current time</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr><td><code>%{u}t</code></td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>The current time including micro-seconds</td></tr>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <tr><td><code>%{cu}t</code></td>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <td>The current time in compact ISO 8601 format, including
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd micro-seconds</td></tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%v</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The canonical <directive module="core">ServerName</directive>
a1ef40892ffa2b44fc249423c5b6c42a74a84c68nd of the current server.</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%V</code></td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>The server name of the server serving the request according to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" >UseCanonicalName</directive>
003f0c9fda6664daf5092a0e42f65ede20098153slive setting.</td></tr>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>\&nbsp;</code> (backslash space)</td>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele <td>Non-field delimiting space</td></tr>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr><td><code>%&nbsp;</code> (percent space)</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Field delimiter (no output)</td></tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The log ID format <code>%L</code> produces a unique id for a connection
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or request. This can be used to correlate which log lines belong to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive same connection or request, which request happens on which connection.
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess A <code>%L</code> format string is also available in
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <module>mod_log_config</module>, to allow to correlate access log entries
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with error log lines. If <module>mod_unique_id</module> is loaded, its
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive unique id will be used as log ID for requests.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example><title>Example (default format)</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLogFormat "[%{u}t] [%-m:%l] [pid %P:tid %T] %7F: %E: [client\ %a]
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This would result in error messages such as:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive [Thu May 12 08:28:57.652118 2011] [core:error] [pid 8777:tid 4326490112] [client ::1:58619] File does not exist: /usr/local/apache2/htdocs/favicon.ico
891df99fdfa41fc8a486568f4d31ddf4a571258adreid </example>
891df99fdfa41fc8a486568f4d31ddf4a571258adreid
891df99fdfa41fc8a486568f4d31ddf4a571258adreid <p>Notice that, as discussed above, some fields are ommitted
891df99fdfa41fc8a486568f4d31ddf4a571258adreid entirely because they are not defined.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example><title>Example (similar to the 2.2.x format)</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLogFormat "[%t] [%l] %7F: %E: [client\ %a]
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive %M%&nbsp;,\&nbsp;referer\&nbsp;%{Referer}i"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example><title>Advanced example with request/connection log IDs</title>
003f0c9fda6664daf5092a0e42f65ede20098153slive ErrorLogFormat "[%{uc}t] [%-m:%-l] [R:%L] [C:%{C}L] %7F: %E: %M"<br/>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ErrorLogFormat request "[%{uc}t] [R:%L] Request %k on C:%{c}L pid:%P tid:%T"<br/>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd ErrorLogFormat request "[%{uc}t] [R:%L] UA:'%+{User-Agent}i'"<br/>
ee1af2aeb57527f33baa4737aa431e4aef997855rbowen ErrorLogFormat request "[%{uc}t] [R:%L] Referer:'%+{Referer}i'"<br/>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele ErrorLogFormat connection "[%{uc}t] [C:%{c}L] local\ %a remote\ %A"<br/>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">ErrorLog</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LogLevel</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/logs.html">Apache HTTP Server Log Files</a></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ExtendedStatus</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Keep track of extended status information for each
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliverequest</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>ExtendedStatus On|Off</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>ExtendedStatus Off[*]</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>This option tracks additional data per worker about the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess currently executing request, and a utilization summary; you
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd can see these variables during runtime by configuring
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <module>mod_status</module>. Note that other modules may
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive rely on this scoreboard.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This setting applies to the entire server, and cannot be
003f0c9fda6664daf5092a0e42f65ede20098153slive enabled or disabled on a virtualhost-by-virtualhost basis.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The collection of extended status information can slow down
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server. Also note that this setting cannot be changed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive during a graceful restart.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that loading <module>mod_status</module> will change
130d299c4b2b15be45532a176604c71fdc7bea5bnd the default behavior to ExtendedStatus On, while other
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive third party modules may do the same. Such modules rely on
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive collecting detailed information about the state of all workers.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The default is changed by <module>mod_status</module> beginning
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with version 2.3.6; the previous default was always Off.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </note>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>FileETag</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>File attributes used to create the ETag
130d299c4b2b15be45532a176604c71fdc7bea5bndHTTP response header for static files</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>FileETag <var>component</var> ...</syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<default>FileETag MTime Size</default>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<context>directory</context><context>.htaccess</context>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<override>FileInfo</override>
6c5c651b0b97607b8c8b4965c1385c67699f217fnd<compatibility>The default used to be "INode&nbsp;MTime&nbsp;Size" in 2.3.14 and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndearlier.</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>
6c5c651b0b97607b8c8b4965c1385c67699f217fnd The <directive>FileETag</directive> directive configures the file
6c5c651b0b97607b8c8b4965c1385c67699f217fnd attributes that are used to create the <code>ETag</code> (entity
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive tag) response header field when the document is based on a static file.
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive (The <code>ETag</code> value is used in cache management to save
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive network bandwidth.) The
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <directive>FileETag</directive> directive allows you to choose
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive which of these -- if any -- should be used. The recognized keywords are:
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive </p>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <dl>
4bb78e7cdd53f50240cff4ad7a97c7ed36483797slive <dt><strong>INode</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The file's i-node number will be included in the calculation</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>MTime</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The date and time the file was last modified will be included</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>Size</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The number of bytes in the file will be included</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>All</strong></dt>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <dd>All available fields will be used. This is equivalent to:
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>FileETag INode MTime Size</example></dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>None</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>If a document is file-based, no <code>ETag</code> field will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive included in the response</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <code>INode</code>, <code>MTime</code>, and <code>Size</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive keywords may be prefixed with either <code>+</code> or <code>-</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which allow changes to be made to the default setting inherited
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen from a broader scope. Any keyword appearing without such a prefix
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen immediately and completely cancels the inherited setting.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>If a directory's configuration includes
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>FileETag&nbsp;INode&nbsp;MTime&nbsp;Size</code>, and a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive subdirectory's includes <code>FileETag&nbsp;-INode</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the setting for that subdirectory (which will be inherited by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive any sub-subdirectories that don't override it) will be equivalent to
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <code>FileETag&nbsp;MTime&nbsp;Size</code>.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <note type="warning"><title>Warning</title>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen Do not change the default for directories or locations that have WebDAV
130d299c4b2b15be45532a176604c71fdc7bea5bnd enabled and use <module>mod_dav_fs</module> as a storage provider.
130d299c4b2b15be45532a176604c71fdc7bea5bnd <module>mod_dav_fs</module> uses <code>MTime&nbsp;Size</code>
130d299c4b2b15be45532a176604c71fdc7bea5bnd as a fixed format for <code>ETag</code> comparisons on conditional requests.
130d299c4b2b15be45532a176604c71fdc7bea5bnd These conditional requests will break if the <code>ETag</code> format is
130d299c4b2b15be45532a176604c71fdc7bea5bnd changed via <directive>FileETag</directive>.
7ef9b6763ad87846cf83c3f71467f43e349d080aerikabele </note>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <note><title>Server Side Includes</title>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen An ETag is not generated for responses parsed by <module>mod_include</module>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive since the response entity can change without a change of the INode, MTime, or Size
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the static file with embedded SSI directives.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</usage>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</directivesynopsis>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<directivesynopsis type="section">
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<name>Files</name>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<description>Contains directives that apply to matched
03e0a375c2435102fb2b51e34cccff52acbfddcdndfilenames</description>
a51fafd9c1463954daf49f94e76d078c1eb5c9bdnd<syntax>&lt;Files <var>filename</var>&gt; ... &lt;/Files&gt;</syntax>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<contextlist><context>server config</context><context>virtual host</context>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<context>directory</context><context>.htaccess</context>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd</contextlist>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<override>All</override>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd<usage>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>The <directive type="section">Files</directive> directive
03e0a375c2435102fb2b51e34cccff52acbfddcdnd limits the scope of the enclosed directives by filename. It is comparable
03e0a375c2435102fb2b51e34cccff52acbfddcdnd to the <directive module="core" type="section">Directory</directive>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd and <directive module="core" type="section">Location</directive>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd directives. It should be matched with a <code>&lt;/Files&gt;</code>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd directive. The directives given within this section will be applied to
03e0a375c2435102fb2b51e34cccff52acbfddcdnd any object with a basename (last component of filename) matching the
03e0a375c2435102fb2b51e34cccff52acbfddcdnd specified filename. <directive type="section">Files</directive>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd sections are processed in the order they appear in the
03e0a375c2435102fb2b51e34cccff52acbfddcdnd configuration file, after the <directive module="core"
03e0a375c2435102fb2b51e34cccff52acbfddcdnd type="section">Directory</directive> sections and
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <code>.htaccess</code> files are read, but before <directive
03e0a375c2435102fb2b51e34cccff52acbfddcdnd type="section" module="core">Location</directive> sections. Note
03e0a375c2435102fb2b51e34cccff52acbfddcdnd that <directive type="section">Files</directive> can be nested
03e0a375c2435102fb2b51e34cccff52acbfddcdnd inside <directive type="section"
03e0a375c2435102fb2b51e34cccff52acbfddcdnd module="core">Directory</directive> sections to restrict the
03e0a375c2435102fb2b51e34cccff52acbfddcdnd portion of the filesystem they apply to.</p>
03e0a375c2435102fb2b51e34cccff52acbfddcdnd
03e0a375c2435102fb2b51e34cccff52acbfddcdnd <p>The <var>filename</var> argument should include a filename, or
03e0a375c2435102fb2b51e34cccff52acbfddcdnd a wild-card string, where <code>?</code> matches any single character,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and <code>*</code> matches any sequences of characters.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <glossary ref="regex">Regular expressions</glossary>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can also be used, with the addition of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>~</code> character. For example:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Files ~ "\.(gif|jpe?g|png)$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>would match most common Internet graphics formats. <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core" type="section">FilesMatch</directive> is preferred,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive however.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Note that unlike <directive type="section"
89ea3e2b9591820407538ac250ec49a0f4f056d2nd module="core">Directory</directive> and <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">Location</directive> sections, <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Files</directive> sections can be used inside
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files. This allows users to control access to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive their own files, at a file-by-file level.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received</seealso>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess</directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis type="section">
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>FilesMatch</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Contains directives that apply to regular-expression matched
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivefilenames</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;FilesMatch <var>regex</var>&gt; ... &lt;/FilesMatch&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</contextlist>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<override>All</override>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>The <directive type="section">FilesMatch</directive> directive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen limits the scope of the enclosed directives by filename, just as the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core" type="section">Files</directive> directive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen does. However, it accepts a <glossary ref="regex">regular
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen expression</glossary>. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;FilesMatch "\.(gif|jpe?g|png)$"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>would match most common Internet graphics formats.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>ForceType</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Forces all matching files to be served with the specified
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivemedia type in the HTTP Content-Type header field</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>ForceType <var>media-type</var>|None</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>FileInfo</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Moved to the core in Apache httpd 2.0</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When placed into an <code>.htaccess</code> file or a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Directory</directive>, or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Location</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Files</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section, this directive forces all matching files to be served
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the content type identification given by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>media-type</var>. For example, if you had a directory full of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive GIF files, but did not want to label them all with <code>.gif</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive you might want to use:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <example>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen ForceType image/gif
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen </example>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Note that this directive overrides other indirect media type
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen associations defined in mime.types or via the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <directive module="mod_mime">AddType</directive>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>You can also override more general
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>ForceType</directive> settings
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by using the value of <code>None</code>:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive # force all files to be image/gif:<br />
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen &lt;Location /images&gt;<br />
ae134ecc8faf4e6a8eb68e1c3724506771442a46rbowen <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ForceType image/gif<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Location&gt;<br />
72580dbc2a55511f13f377063725b9f143b20826stoddard <br />
72580dbc2a55511f13f377063725b9f143b20826stoddard # but normal mime-type associations here:<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Location /images/mixed&gt;<br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <indent>
72580dbc2a55511f13f377063725b9f143b20826stoddard ForceType None<br />
72580dbc2a55511f13f377063725b9f143b20826stoddard </indent>
72580dbc2a55511f13f377063725b9f143b20826stoddard &lt;/Location&gt;
72580dbc2a55511f13f377063725b9f143b20826stoddard </example>
72580dbc2a55511f13f377063725b9f143b20826stoddard
72580dbc2a55511f13f377063725b9f143b20826stoddard <p>This directive primarily overrides the content types generated for
56d7eed7205462540aec7202cd82d9f5516fc537kess static files served out of the filesystem. For resources other than
72580dbc2a55511f13f377063725b9f143b20826stoddard static files, where the generator of the response typically specifies
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a Content-Type, this directive has no effect.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<name>GprofDir</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Directory to write gmon.out profiling data to. </description>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<syntax>GprofDir <var>/tmp/gprof/</var>|<var>/tmp/gprof/</var>%</syntax>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<contextlist><context>server config</context><context>virtual host</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</contextlist>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>When the server has been compiled with gprof profiling suppport,
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <directive>GprofDir</directive> causes <code>gmon.out</code> files to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive be written to the specified directory when the process exits. If the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive argument ends with a percent symbol ('%'), subdirectories are created
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive for each process id.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive currently only works with the <module>prefork</module>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive MPM.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>HostnameLookups</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enables DNS lookups on client IP addresses</description>
72580dbc2a55511f13f377063725b9f143b20826stoddard<syntax>HostnameLookups On|Off|Double</syntax>
72580dbc2a55511f13f377063725b9f143b20826stoddard<default>HostnameLookups Off</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context></contextlist>
72580dbc2a55511f13f377063725b9f143b20826stoddard
72580dbc2a55511f13f377063725b9f143b20826stoddard<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive enables DNS lookups so that host names can be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged (and passed to CGIs/SSIs in <code>REMOTE_HOST</code>).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The value <code>Double</code> refers to doing double-reverse
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive DNS lookup. That is, after a reverse lookup is performed, a forward
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookup is then performed on that result. At least one of the IP
fb77c505254b6e9c925e23e734463e87574f8f40kess addresses in the forward lookup must match the original
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive address. (In "tcpwrappers" terminology this is called
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PARANOID</code>.)</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <p>Regardless of the setting, when <module>mod_authz_host</module> is
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen used for controlling access by hostname, a double reverse lookup
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen will be performed. This is necessary for security. Note that the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen result of this double-reverse isn't generally available unless you
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen set <code>HostnameLookups Double</code>. For example, if only
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <code>HostnameLookups On</code> and a request is made to an object
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen that is protected by hostname restrictions, regardless of whether
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen the double-reverse fails or not, CGIs will still be passed the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen single-reverse result in <code>REMOTE_HOST</code>.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The default is <code>Off</code> in order to save the network
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive traffic for those sites that don't truly need the reverse
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive lookups done. It is also better for the end users because they
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive don't have to suffer the extra latency that a lookup entails.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Heavily loaded sites should leave this directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>Off</code>, since DNS lookups can take considerable
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess amounts of time. The utility <program>logresolve</program>, compiled by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive default to the <code>bin</code> subdirectory of your installation
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele directory, can be used to look up host names from logged IP addresses
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele offline.</p>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Finally, if you have <a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive href="mod_authz_host.html#reqhost">hostname-based Require
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives</a>, a hostname lookup will be performed regardless of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the setting of <code>HostnameLookups</code>.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</usage>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</directivesynopsis>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<directivesynopsis type="section">
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<name>If</name>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<description>Contains directives that apply only if a condition is
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowensatisfied by a request at runtime</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;If <var>expression</var>&gt; ... &lt;/If&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">If</directive> directive
fb77c505254b6e9c925e23e734463e87574f8f40kess evaluates an expression at runtime, and applies the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives if and only if the expression evaluates to true.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;If "-z req('Host')"&gt;
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match HTTP/1.0 requests without a <var>Host:</var> header.
7852e17fb37b2a02ccdcab107f2c7f5fd41fd201nd Expressions may contain various shell-like operators for string
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive comparison (<code>=</code>, <code>!=</code>, <code>&lt;</code>, ...),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive integer comparison (<code>-eq</code>, <code>-ne</code>, ...),
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and others (<code>-n</code>, <code>-z</code>, <code>-f</code>, ...).
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive It is also possible to use regular expressions, </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive &lt;If "%{QUERY_STRING} =~ /(delete|commit)=.*?elem/"&gt;
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive </example>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive <p>shell-like pattern matches and many other operations. These operations
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive can be done on request headers (<code>req</code>), environment variables
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive (<code>env</code>), and a large number of other properties. The full
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive documentation is available in <a href="/expr.html">Expressions in
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive Apache HTTP Server</a>.</p>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive</usage>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive<seealso><a href="/expr.html">Expressions in Apache HTTP Server</a>,
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slivefor a complete reference and more examples.</seealso>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive<seealso><directive type="section" module="core">ElseIf</directive></seealso>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive<seealso><directive type="section" module="core">Else</directive></seealso>
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;,
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive &lt;Files&gt; sections work</a> for an explanation of how these
234c8b28171d7e12b3c1f85b60fabd7c908a9c37slive different sections are combined when a request is received.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">If</directive>,
dc223428958ad9ff05011545bcdda000887b93e5slive <directive type="section">ElseIf</directive>, and
dc223428958ad9ff05011545bcdda000887b93e5slive <directive type="section">Else</directive> are applied last.</seealso>
dc223428958ad9ff05011545bcdda000887b93e5slive</directivesynopsis>
dc223428958ad9ff05011545bcdda000887b93e5slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>IfDefine</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Encloses directives that will be processed only
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessif a test is true at startup</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>&lt;IfDefine [!]<var>parameter-name</var>&gt; ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;</syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
030108b1816bcda3d925df65357feabdce83bc94slive<context>directory</context><context>.htaccess</context>
030108b1816bcda3d925df65357feabdce83bc94slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<override>All</override>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <code>&lt;IfDefine <var>test</var>&gt;...&lt;/IfDefine&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code> section is used to mark directives that are conditional. The
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives within an <directive type="section">IfDefine</directive>
fb77c505254b6e9c925e23e734463e87574f8f40kess section are only processed if the <var>test</var> is true. If <var>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess test</var> is false, everything between the start and end markers is
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess ignored.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>The <var>test</var> in the <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfDefine</directive> section directive can be one of two forms:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><var>parameter-name</var></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
fb77c505254b6e9c925e23e734463e87574f8f40kess <li><code>!</code><var>parameter-name</var></li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </ul>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>In the former case, the directives between the start and end
130d299c4b2b15be45532a176604c71fdc7bea5bnd markers are only processed if the parameter named
130d299c4b2b15be45532a176604c71fdc7bea5bnd <var>parameter-name</var> is defined. The second format reverses
130d299c4b2b15be45532a176604c71fdc7bea5bnd the test, and only processes the directives if
130d299c4b2b15be45532a176604c71fdc7bea5bnd <var>parameter-name</var> is <strong>not</strong> defined.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The <var>parameter-name</var> argument is a define as given on the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <program>httpd</program> command line via <code>-D<var>parameter</var>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </code> at the time the server was started or by the <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd module="core">Define</directive> directive.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p><directive type="section">IfDefine</directive> sections are
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd nest-able, which can be used to implement simple
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd multiple-parameter tests. Example:</p>
05201775eaa6b363b8a119c8aea5db246b967591yoshiki
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd httpd -DReverseProxy -DUseCache -DMemCache ...<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd # httpd.conf<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine ReverseProxy&gt;<br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <indent>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd LoadModule proxy_module modules/mod_proxy.so<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd LoadModule proxy_http_module modules/mod_proxy_http.so<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine UseCache&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <indent>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd LoadModule cache_module modules/mod_cache.so<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;IfDefine MemCache&gt;<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <indent>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd LoadModule mem_cache_module modules/mod_mem_cache.so<br />
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </indent>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd &lt;/IfDefine&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;IfDefine !MemCache&gt;<br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <indent>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess LoadModule cache_disk_module modules/mod_cache_disk.so<br />
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess &lt;/IfDefine&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
8490b2f9f6469d5089163f6dd303d9a81f8e908ctrawick</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>IfModule</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Encloses directives that are processed conditional on the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivepresence or absence of a specific module</description>
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess<syntax>&lt;IfModule [!]<var>module-file</var>|<var>module-identifier</var>&gt; ...
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess &lt;/IfModule&gt;</syntax>
030108b1816bcda3d925df65357feabdce83bc94slive<contextlist><context>server config</context><context>virtual host</context>
030108b1816bcda3d925df65357feabdce83bc94slive<context>directory</context><context>.htaccess</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<override>All</override>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<compatibility>Module identifiers are available in version 2.1 and
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndlater.</compatibility>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The <code>&lt;IfModule <var>test</var>&gt;...&lt;/IfModule&gt;</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive section is used to mark directives that are conditional on the presence of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a specific module. The directives within an <directive type="section"
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess >IfModule</directive> section are only processed if the <var>test</var>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess is true. If <var>test</var> is false, everything between the start and
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess end markers is ignored.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <var>test</var> in the <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >IfModule</directive> section directive can be one of two forms:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li><var>module</var></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>!<var>module</var></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In the former case, the directives between the start and end
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive markers are only processed if the module named <var>module</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is included in Apache httpd -- either compiled in or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive dynamically loaded using <directive module="mod_so"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd >LoadModule</directive>. The second format reverses the test,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and only processes the directives if <var>module</var> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <strong>not</strong> included.</p>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen
1597043cec6ad37fa4154bf09b0fccdabed1a239slive <p>The <var>module</var> argument can be either the module identifier or
1597043cec6ad37fa4154bf09b0fccdabed1a239slive the file name of the module, at the time it was compiled. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>rewrite_module</code> is the identifier and
530eba85dbd41b8a0fa5255d3648d1440199a661slive <code>mod_rewrite.c</code> is the file name. If a module consists of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive several source files, use the name of the file containing the string
530eba85dbd41b8a0fa5255d3648d1440199a661slive <code>STANDARD20_MODULE_STUFF</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p><directive type="section">IfModule</directive> sections are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive nest-able, which can be used to implement simple multiple-module
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive tests.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>This section should only be used if you need to have one
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive configuration file that works whether or not a specific module
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive is available. In normal operation, directives need not be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive placed in <directive type="section">IfModule</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sections.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Include</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Includes other configuration files from within
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivethe server configuration files</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>Include [<var>optional</var>|<var>strict</var>] <var>file-path</var>|<var>directory-path</var>|<var>wildcard</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<compatibility>Wildcard matching available in 2.0.41 and later, directory
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivewildcard matching available in 2.3.6 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive allows inclusion of other configuration files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from within the server configuration files.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Shell-style (<code>fnmatch()</code>) wildcard characters can be used
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive in the filename or directory parts of the path to include several files
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive at once, in alphabetical order. In addition, if
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive>Include</directive> points to a directory, rather than a file,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache httpd will read all files in that directory and any subdirectory.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive However, including entire directories is not recommended, because it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive easy to accidentally leave temporary files in a directory that can cause
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <program>httpd</program> to fail. Instead, we encourage you to use the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive wildcard syntax shown below, to include files that match a particular
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive pattern, such as *.conf, for example.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When a wildcard is specified for a <strong>file</strong> component of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the path, and no file matches the wildcard, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">Include</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive will be <strong>silently ignored</strong>. When a wildcard is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive specified for a <strong>directory</strong> component of the path, and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive no directory matches the wildcard, the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">Include</directive> directive will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <strong>fail with an error</strong> saying the directory cannot be found.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For further control over the behavior of the server when no files or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directories match, prefix the path with the modifiers <var>optional</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <var>strict</var>. If <var>optional</var> is specified, any wildcard
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive file or directory that does not match will be silently ignored. If
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <var>strict</var> is specified, any wildcard file or directory that does
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive not match at least one file will cause server startup to fail.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When a directory or file component of the path is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive specified exactly, and that directory or file does not exist,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">Include</directive> directive will fail with an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive error saying the file or directory cannot be found.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The file path specified may be an absolute path, or may be relative
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to the <directive module="core">ServerRoot</directive> directory.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Examples:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Include /usr/local/apache2/conf/ssl.conf<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Include /usr/local/apache2/conf/vhosts/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Or, providing paths relative to your <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">ServerRoot</directive> directory:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Include conf/ssl.conf<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Include conf/vhosts/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Wildcards may be included in the directory or file portion of the
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen path. In the following example, the server will fail to load if no
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen directories match conf/vhosts/*, but will load successfully if no
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen files match *.conf.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Include conf/vhosts/*/vhost.conf<br />
8b052d682204371decc64f942aede5ef1da98955erikabele Include conf/vhosts/*/*.conf
8b052d682204371decc64f942aede5ef1da98955erikabele </example>
8b052d682204371decc64f942aede5ef1da98955erikabele
8b052d682204371decc64f942aede5ef1da98955erikabele <p>In this example, the server will fail to load if either
8b052d682204371decc64f942aede5ef1da98955erikabele conf/vhosts/* matches no directories, or if *.conf matches no files:</p>
8b052d682204371decc64f942aede5ef1da98955erikabele
8b052d682204371decc64f942aede5ef1da98955erikabele <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Include strict conf/vhosts/*/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>In this example, the server load successfully if either conf/vhosts/*
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive matches no directories, or if *.conf matches no files:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd Include optional conf/vhosts/*/*.conf
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><program>apachectl</program></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>KeepAlive</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Enables HTTP persistent connections</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>KeepAlive On|Off</syntax>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<default>KeepAlive On</default>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen<contextlist><context>server config</context><context>virtual host</context>
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen</contextlist>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The Keep-Alive extension to HTTP/1.0 and the persistent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection feature of HTTP/1.1 provide long-lived HTTP sessions
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which allow multiple requests to be sent over the same TCP
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive connection. In some cases this has been shown to result in an
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive almost 50% speedup in latency times for HTML documents with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive many images. To enable Keep-Alive connections, set
003f0c9fda6664daf5092a0e42f65ede20098153slive <code>KeepAlive On</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For HTTP/1.0 clients, Keep-Alive connections will only be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used if they are specifically requested by a client. In
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive addition, a Keep-Alive connection with an HTTP/1.0 client can
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive only be used when the length of the content is known in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive advance. This implies that dynamic content such as CGI output,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SSI pages, and server-generated directory listings will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive generally not use Keep-Alive connections to HTTP/1.0 clients.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For HTTP/1.1 clients, persistent connections are the default
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd unless otherwise specified. If the client requests it, chunked
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd encoding will be used in order to send content of unknown
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive length over persistent connections.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>When a client uses a Keep-Alive connection it will be counted
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd as a single "request" for the <directive module="mpm_common"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >MaxConnectionsPerChild</directive> directive, regardless
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of how many requests are sent using the connection.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">MaxKeepAliveRequests</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>KeepAliveTimeout</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Amount of time the server will wait for subsequent
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliverequests on a persistent connection</description>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<syntax>KeepAliveTimeout <var>num</var>[ms]</syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<default>KeepAliveTimeout 5</default>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick</contextlist>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<compatibility>Specifying a value in milliseconds is available in
313bb560bc5c323cfd40c9cad7335b4b8e060aedkessApache httpd 2.3.2 and later</compatibility>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The number of seconds Apache httpd will wait for a subsequent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request before closing the connection. By adding a postfix of ms the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd timeout can be also set in milliseconds. Once a request has been
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive received, the timeout value specified by the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="core">Timeout</directive> directive applies.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Setting <directive>KeepAliveTimeout</directive> to a high value
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive may cause performance problems in heavily loaded servers. The
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd higher the timeout, the more server processes will be kept
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd occupied waiting on connections with idle clients.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>In a name-based virtual host context, the value of the first
cf02129aebf73dd0bdf369b172eb481ff76ac5f6colm defined virtual host best matching the local IP and port will be used.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
52bb691f8e13e9d0b55fcc214018ee85846fa87frbowen
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis type="section">
52bb691f8e13e9d0b55fcc214018ee85846fa87frbowen<name>Limit</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Restrict enclosed access controls to only certain HTTP
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cndmethods</description>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<syntax>&lt;Limit <var>method</var> [<var>method</var>] ... &gt; ...
52bb691f8e13e9d0b55fcc214018ee85846fa87frbowen &lt;/Limit&gt;</syntax>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>directory</context><context>.htaccess</context>
fb77c505254b6e9c925e23e734463e87574f8f40kess</contextlist>
fb77c505254b6e9c925e23e734463e87574f8f40kess<override>AuthConfig, Limit</override>
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Access controls are normally effective for
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <strong>all</strong> access methods, and this is the usual
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd desired behavior. <strong>In the general case, access control
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directives should not be placed within a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive type="section">Limit</directive> section.</strong></p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The purpose of the <directive type="section">Limit</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directive is to restrict the effect of the access controls to the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd nominated HTTP methods. For all other methods, the access
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive restrictions that are enclosed in the <directive
3386d67e54f92fdf6a3ffc5f7f8081eed6c44badslive type="section">Limit</directive> bracket <strong>will have no
05201775eaa6b363b8a119c8aea5db246b967591yoshiki effect</strong>. The following example applies the access control
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen only to the methods <code>POST</code>, <code>PUT</code>, and
d3f27ec18dfa6283e852aa98253212edafaa0e2brbowen <code>DELETE</code>, leaving all other methods unprotected:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Limit POST PUT DELETE&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require valid-user<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Limit&gt;
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The method names listed can be one or more of: <code>GET</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>POST</code>, <code>PUT</code>, <code>DELETE</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>CONNECT</code>, <code>OPTIONS</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>PATCH</code>, <code>PROPFIND</code>, <code>PROPPATCH</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>MKCOL</code>, <code>COPY</code>, <code>MOVE</code>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>LOCK</code>, and <code>UNLOCK</code>. <strong>The method name is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive case-sensitive.</strong> If <code>GET</code> is used it will also
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive restrict <code>HEAD</code> requests. The <code>TRACE</code> method
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive cannot be limited (see <directive module="core"
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd >TraceEnable</directive>).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning">A <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">LimitExcept</directive> section should always be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive used in preference to a <directive type="section">Limit</directive>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess section when restricting access, since a <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">LimitExcept</directive> section provides protection
fb77c505254b6e9c925e23e734463e87574f8f40kess against arbitrary methods.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">Limit</directive> and
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <directive type="section" module="core">LimitExcept</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives may be nested. In this case, each successive level of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Limit</directive> or <directive
13e5182a0c199ecc7a73db97b6448a544e940868slive type="section" module="core">LimitExcept</directive> directives must
13e5182a0c199ecc7a73db97b6448a544e940868slive further restrict the set of methods to which access controls apply.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <note type="warning">When using
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">Limit</directive> or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section">LimitExcept</directive> directives with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the <directive module="mod_authz_core">Require</directive> directive,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd note that the first <directive module="mod_authz_core">Require</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd to succeed authorizes the request, regardless of the presence of other
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <directive module="mod_authz_core">Require</directive> directives.</note>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>For example, given the following configuration, all users will
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd be authorized for <code>POST</code> requests, and the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>Require group editors</code> directive will be ignored
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd in all cases:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess &lt;LimitExcept GET&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require valid-user
13e5182a0c199ecc7a73db97b6448a544e940868slive </indent>
13e5182a0c199ecc7a73db97b6448a544e940868slive &lt;/LimitExcept&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Limit POST&gt;
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require group editors
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/Limit&gt;
13e5182a0c199ecc7a73db97b6448a544e940868slive </example>
13e5182a0c199ecc7a73db97b6448a544e940868slive</usage>
13e5182a0c199ecc7a73db97b6448a544e940868slive</directivesynopsis>
b00583f8e126bbb00b06dcf06af06c9d07978701kess
13e5182a0c199ecc7a73db97b6448a544e940868slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitExcept</name>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<description>Restrict access controls to all HTTP methods
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveexcept the named ones</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>&lt;LimitExcept <var>method</var> [<var>method</var>] ... &gt; ...
0d5b778ac63bc803c0dd1a4fdef371fe7a0f4b57kess &lt;/LimitExcept&gt;</syntax>
13e5182a0c199ecc7a73db97b6448a544e940868slive<contextlist><context>directory</context><context>.htaccess</context>
13e5182a0c199ecc7a73db97b6448a544e940868slive</contextlist>
13e5182a0c199ecc7a73db97b6448a544e940868slive<override>AuthConfig, Limit</override>
13e5182a0c199ecc7a73db97b6448a544e940868slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p><directive type="section">LimitExcept</directive> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>&lt;/LimitExcept&gt;</code> are used to enclose
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a group of access control directives which will then apply to any
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive HTTP access method <strong>not</strong> listed in the arguments;
13e5182a0c199ecc7a73db97b6448a544e940868slive i.e., it is the opposite of a <directive type="section"
13e5182a0c199ecc7a73db97b6448a544e940868slive module="core">Limit</directive> section and can be used to control
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive both standard and nonstandard/unrecognized methods. See the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess documentation for <directive module="core"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section">Limit</directive> for more details.</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive <p>For example:</p>
13e5182a0c199ecc7a73db97b6448a544e940868slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
13e5182a0c199ecc7a73db97b6448a544e940868slive &lt;LimitExcept POST GET&gt;<br />
13e5182a0c199ecc7a73db97b6448a544e940868slive <indent>
13e5182a0c199ecc7a73db97b6448a544e940868slive Require valid-user<br />
13e5182a0c199ecc7a73db97b6448a544e940868slive </indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;/LimitExcept&gt;
13e5182a0c199ecc7a73db97b6448a544e940868slive </example>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive</usage>
13e5182a0c199ecc7a73db97b6448a544e940868slive</directivesynopsis>
13e5182a0c199ecc7a73db97b6448a544e940868slive
13e5182a0c199ecc7a73db97b6448a544e940868slive<directivesynopsis>
13e5182a0c199ecc7a73db97b6448a544e940868slive<name>LimitInternalRecursion</name>
13e5182a0c199ecc7a73db97b6448a544e940868slive<description>Determine maximum number of internal redirects and nested
13e5182a0c199ecc7a73db97b6448a544e940868slivesubrequests</description>
13e5182a0c199ecc7a73db97b6448a544e940868slive<syntax>LimitInternalRecursion <var>number</var> [<var>number</var>]</syntax>
13e5182a0c199ecc7a73db97b6448a544e940868slive<default>LimitInternalRecursion 10</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen<compatibility>Available in Apache httpd 2.0.47 and later</compatibility>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen<usage>
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen <p>An internal redirect happens, for example, when using the <directive
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen module="mod_actions">Action</directive> directive, which internally
3b9c7ec844aa240622a33735d1b9cbac4232e268rbowen redirects the original request to a CGI script. A subrequest is Apache httpd's
fb77c505254b6e9c925e23e734463e87574f8f40kess mechanism to find out what would happen for some URI if it were requested.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive For example, <module>mod_dir</module> uses subrequests to look for the
130d299c4b2b15be45532a176604c71fdc7bea5bnd files listed in the <directive module="mod_dir">DirectoryIndex</directive>
130d299c4b2b15be45532a176604c71fdc7bea5bnd directive.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p><directive>LimitInternalRecursion</directive> prevents the server
130d299c4b2b15be45532a176604c71fdc7bea5bnd from crashing when entering an infinite loop of internal redirects or
130d299c4b2b15be45532a176604c71fdc7bea5bnd subrequests. Such loops are usually caused by misconfigurations.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>The directive stores two different limits, which are evaluated on
130d299c4b2b15be45532a176604c71fdc7bea5bnd per-request basis. The first <var>number</var> is the maximum number of
130d299c4b2b15be45532a176604c71fdc7bea5bnd internal redirects, that may follow each other. The second <var>number</var>
130d299c4b2b15be45532a176604c71fdc7bea5bnd determines, how deep subrequests may be nested. If you specify only one
130d299c4b2b15be45532a176604c71fdc7bea5bnd <var>number</var>, it will be assigned to both limits.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example><title>Example</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LimitInternalRecursion 5
fb77c505254b6e9c925e23e734463e87574f8f40kess </example>
fb77c505254b6e9c925e23e734463e87574f8f40kess</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<name>LimitRequestBody</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<description>Restricts the total size of the HTTP request body sent
130d299c4b2b15be45532a176604c71fdc7bea5bndfrom the client</description>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<syntax>LimitRequestBody <var>bytes</var></syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<default>LimitRequestBody 0</default>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<contextlist><context>server config</context><context>virtual host</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<context>directory</context><context>.htaccess</context>
130d299c4b2b15be45532a176604c71fdc7bea5bnd</contextlist>
130d299c4b2b15be45532a176604c71fdc7bea5bnd<override>All</override>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd<usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This directive specifies the number of <var>bytes</var> from 0
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd (meaning unlimited) to 2147483647 (2GB) that are allowed in a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request body. See the note below for the limited applicability
fb77c505254b6e9c925e23e734463e87574f8f40kess to proxy requests.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>The <directive>LimitRequestBody</directive> directive allows
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess the user to set a limit on the allowed size of an HTTP request
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess message body within the context in which the directive is given
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess (server, per-directory, per-file or per-location). If the client
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess request exceeds that limit, the server will return an error
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess response instead of servicing the request. The size of a normal
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive request message body will vary greatly depending on the nature of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the resource and the methods allowed on that resource. CGI scripts
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive typically use the message body for retrieving form information.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Implementations of the <code>PUT</code> method will require
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive a value at least as large as any representation that the server
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive wishes to accept for that resource.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive gives the server administrator greater
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive control over abnormal client request behavior, which may be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive useful for avoiding some forms of denial-of-service
ef8e89e090461194ecadd31e8796a2c51e0531a2kess attacks.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <p>If, for example, you are permitting file upload to a particular
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele location, and wish to limit the size of the uploaded file to 100K,
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele you might use the following directive:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LimitRequestBody 102400
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <note><p>For a full description of how this directive is interpreted by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive proxy requests, see the <module>mod_proxy</module> documentation.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitRequestFields</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Limits the number of HTTP request header fields that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slivewill be accepted from the client</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>LimitRequestFields <var>number</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>LimitRequestFields 100</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<contextlist><context>server config</context><context>virtual host</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><var>Number</var> is an integer from 0 (meaning unlimited) to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive 32767. The default value is defined by the compile-time
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive constant <code>DEFAULT_LIMIT_REQUEST_FIELDS</code> (100 as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive distributed).</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>LimitRequestFields</directive> directive allows
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server administrator to modify the limit on the number of
ef8e89e090461194ecadd31e8796a2c51e0531a2kess request header fields allowed in an HTTP request. A server needs
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive this value to be larger than the number of fields that a normal
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive client request might include. The number of request header fields
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele used by a client rarely exceeds 20, but this may vary among
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele different client implementations, often depending upon the extent
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to which a user has configured their browser to support detailed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive content negotiation. Optional HTTP extensions are often expressed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using request header fields.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive gives the server administrator greater
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd control over abnormal client request behavior, which may be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive useful for avoiding some forms of denial-of-service attacks.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The value should be increased if normal clients see an error
ef8e89e090461194ecadd31e8796a2c51e0531a2kess response from the server that indicates too many fields were
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive sent in the request.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LimitRequestFields 50
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is taken from the default (first-listed) virtual host for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive local IP and port combination</p>.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>LimitRequestFieldSize</name>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<description>Limits the size of the HTTP request header allowed from the
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveclient</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>LimitRequestFieldSize <var>bytes</var></syntax>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<default>LimitRequestFieldSize 8190</default>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<contextlist><context>server config</context><context>virtual host</context></contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive specifies the number of <var>bytes</var>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive that will be allowed in an HTTP request header.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>LimitRequestFieldSize</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive allows the server administrator to reduce or increase the limit
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive on the allowed size of an HTTP request header field. A server
ef8e89e090461194ecadd31e8796a2c51e0531a2kess needs this value to be large enough to hold any one header field
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive from a normal client request. The size of a normal request header
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive field will vary greatly among different client implementations,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive often depending upon the extent to which a user has configured
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive their browser to support detailed content negotiation. SPNEGO
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive authentication headers can be up to 12392 bytes.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive gives the server administrator greater
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive control over abnormal client request behavior, which may be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive useful for avoiding some forms of denial-of-service attacks.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>For example:</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick <example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess LimitRequestFieldSize 4094
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </example>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <note>Under normal conditions, the value should not be changed from
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess the default.</note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p> When name-based virtual hosting is used, the value for this
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive is taken from the default (first-listed) virtual host best
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive matching the current IP address and port combination.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
fb77c505254b6e9c925e23e734463e87574f8f40kess</directivesynopsis>
003f0c9fda6664daf5092a0e42f65ede20098153slive
fb77c505254b6e9c925e23e734463e87574f8f40kess<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>LimitRequestLine</name>
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabele<description>Limit the size of the HTTP request line that will be accepted
18b4b0fd6056093002ddef488636bf5ebe415ef0erikabelefrom the client</description>
003f0c9fda6664daf5092a0e42f65ede20098153slive<syntax>LimitRequestLine <var>bytes</var></syntax>
18831446030f4eda7e0563c92a896ccfdb6eb1d7slive<default>LimitRequestLine 8190</default>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<contextlist><context>server config</context><context>virtual host</context></contextlist>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive sets the number of <var>bytes</var> that will be
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive allowed on the HTTP request-line.</p>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <p>The <directive>LimitRequestLine</directive> directive allows
4cafc94e99922f00654e1779d30c2cccf5278c4fkess the server administrator to reduce or increase the limit on the allowed size
4cafc94e99922f00654e1779d30c2cccf5278c4fkess of a client's HTTP request-line. Since the request-line consists of the
4cafc94e99922f00654e1779d30c2cccf5278c4fkess HTTP method, URI, and protocol version, the
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <directive>LimitRequestLine</directive> directive places a
4cafc94e99922f00654e1779d30c2cccf5278c4fkess restriction on the length of a request-URI allowed for a request
4cafc94e99922f00654e1779d30c2cccf5278c4fkess on the server. A server needs this value to be large enough to
4cafc94e99922f00654e1779d30c2cccf5278c4fkess hold any of its resource names, including any information that
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki might be passed in the query part of a <code>GET</code> request.</p>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <p>This directive gives the server administrator greater
4cafc94e99922f00654e1779d30c2cccf5278c4fkess control over abnormal client request behavior, which may be
4cafc94e99922f00654e1779d30c2cccf5278c4fkess useful for avoiding some forms of denial-of-service attacks.</p>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>For example:</p>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
4cafc94e99922f00654e1779d30c2cccf5278c4fkess <example>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess LimitRequestLine 4094
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive </example>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <note>Under normal conditions, the value should not be changed from
6452eaa76913f6ba732f88cfce6d4f8bf142482bkess the default.</note>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki <note type="warning"><title>Warning</title>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <p> When name-based virtual hosting is used, the value for this
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive directive is taken from the default (first-listed) virtual host best
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive matching the current IP address and port combination.</p>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive </note>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive</usage>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive</directivesynopsis>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive<directivesynopsis>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive<name>LimitXMLRequestBody</name>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive<description>Limits the size of an XML-based request body</description>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive<syntax>LimitXMLRequestBody <var>bytes</var></syntax>
4cafc94e99922f00654e1779d30c2cccf5278c4fkess<default>LimitXMLRequestBody 1000000</default>
fb77c505254b6e9c925e23e734463e87574f8f40kess<contextlist><context>server config</context><context>virtual host</context>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive<context>directory</context><context>.htaccess</context></contextlist>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive<override>All</override>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive<usage>
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive <p>Limit (in bytes) on maximum size of an XML-based request
96a8ac87abbb04c2a925f7fde5eb12bf1d1f4bc3slive body. A value of <code>0</code> will disable any checking.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LimitXMLRequestBody 0
003f0c9fda6664daf5092a0e42f65ede20098153slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
2e5e2673cb64d3e4d445d911c6f61ac171020725nd</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis type="section">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>Location</name>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd<description>Applies the enclosed directives only to matching
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveURLs</description>
733738e83a9b0113476e3f67992c2278d61ee4dakess<syntax>&lt;Location
733738e83a9b0113476e3f67992c2278d61ee4dakess <var>URL-path</var>|<var>URL</var>&gt; ... &lt;/Location&gt;</syntax>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd<contextlist><context>server config</context><context>virtual host</context>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd</contextlist>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd
2e5e2673cb64d3e4d445d911c6f61ac171020725nd<usage>
2e5e2673cb64d3e4d445d911c6f61ac171020725nd <p>The <directive type="section">Location</directive> directive
2e5e2673cb64d3e4d445d911c6f61ac171020725nd limits the scope of the enclosed directives by URL. It is similar to the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive type="section" module="core">Directory</directive>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd directive, and starts a subsection which is terminated with a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>&lt;/Location&gt;</code> directive. <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section">Location</directive> sections are processed in the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd order they appear in the configuration file, after the <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section" module="core">Directory</directive> sections and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>.htaccess</code> files are read, and after the <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Files</directive> sections.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive type="section">Location</directive> sections operate
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive completely outside the filesystem. This has several consequences.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Most importantly, <directive type="section">Location</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives should not be used to control access to filesystem
003f0c9fda6664daf5092a0e42f65ede20098153slive locations. Since several different URLs may map to the same
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive filesystem location, such access controls may by circumvented.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The enclosed directives will be applied to the request if the path component
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the URL meets <em>any</em> of the following criteria:
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>The specified location matches exactly the path component of the URL.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>The specified location, which ends in a forward slash, is a prefix
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd of the path component of the URL (treated as a context root).
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li>The specified location, with the addition of a trailing slash, is a
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd prefix of the path component of the URL (also treated as a context root).
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </li>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive In the example below, where no trailing slash is used, requests to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive /private1, /private1/ and /private1/file.txt will have the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives applied, but /private1other would not.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Location /private1&gt;
003f0c9fda6664daf5092a0e42f65ede20098153slive ...
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive In the example below, where a trailing slash is used, requests to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive /private2/ and /private2/file.txt will have the enclosed
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directives applied, but /private2 and /private2other would not.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;Location /private2<em>/</em>&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive ...
e08ad1a326852610a7930269638a43657fc50d06sctemme </example>
e08ad1a326852610a7930269638a43657fc50d06sctemme
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>When to use <directive
fb77c505254b6e9c925e23e734463e87574f8f40kess type="section">Location</directive></title>
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Use <directive type="section">Location</directive> to apply
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick directives to content that lives outside the filesystem. For
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive content that lives in the filesystem, use <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive type="section" module="core">Directory</directive> and <directive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd type="section" module="core">Files</directive>. An exception is
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <code>&lt;Location /&gt;</code>, which is an easy way to
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd apply a configuration to the entire server.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For all origin (non-proxy) requests, the URL to be matched is a
fb77c505254b6e9c925e23e734463e87574f8f40kess URL-path of the form <code>/path/</code>. <em>No scheme, hostname,
e08ad1a326852610a7930269638a43657fc50d06sctemme port, or query string may be included.</em> For proxy requests, the
e08ad1a326852610a7930269638a43657fc50d06sctemme URL to be matched is of the form
e08ad1a326852610a7930269638a43657fc50d06sctemme <code>scheme://servername/path</code>, and you must include the
e08ad1a326852610a7930269638a43657fc50d06sctemme prefix.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The URL may use wildcards. In a wild-card string, <code>?</code> matches
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive any single character, and <code>*</code> matches any sequences of
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive characters. Neither wildcard character matches a / in the URL-path.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><glossary ref="regex">Regular expressions</glossary>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive can also be used, with the addition of the <code>~</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive character. For example:</p>
e08ad1a326852610a7930269638a43657fc50d06sctemme
e08ad1a326852610a7930269638a43657fc50d06sctemme <example>
e08ad1a326852610a7930269638a43657fc50d06sctemme &lt;Location ~ "/(extra|special)/data"&gt;
e08ad1a326852610a7930269638a43657fc50d06sctemme </example>
e08ad1a326852610a7930269638a43657fc50d06sctemme
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>would match URLs that contained the substring <code>/extra/data</code>
e08ad1a326852610a7930269638a43657fc50d06sctemme or <code>/special/data</code>. The directive <directive
e08ad1a326852610a7930269638a43657fc50d06sctemme type="section" module="core">LocationMatch</directive> behaves
e08ad1a326852610a7930269638a43657fc50d06sctemme identical to the regex version of <directive
e08ad1a326852610a7930269638a43657fc50d06sctemme type="section">Location</directive>, and is preferred, for the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive simple reason that <code>~</code> is hard to distinguish from
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <code>-</code> in many fonts.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
e08ad1a326852610a7930269638a43657fc50d06sctemme <p>The <directive type="section">Location</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive functionality is especially useful when combined with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">SetHandler</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive. For example, to enable status requests, but allow them
e08ad1a326852610a7930269638a43657fc50d06sctemme only from browsers at <code>example.com</code>, you might use:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess &lt;Location /status&gt;<br />
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <indent>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SetHandler server-status<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Require host example.com<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </indent>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim &lt;/Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note about / (slash)</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The slash character has special meaning depending on where in a
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive URL it appears. People may be used to its behavior in the filesystem
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive where multiple adjacent slashes are frequently collapsed to a single
fb77c505254b6e9c925e23e734463e87574f8f40kess slash (<em>i.e.</em>, <code>/home///foo</code> is the same as
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>/home/foo</code>). In URL-space this is not necessarily true.
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd The <directive type="section" module="core">LocationMatch</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive and the regex version of <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> require you to explicitly specify multiple
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive slashes if that is your intention.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>For example, <code>&lt;LocationMatch ^/abc&gt;</code> would match
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the request URL <code>/abc</code> but not the request URL <code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive //abc</code>. The (non-regex) <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> directive behaves similarly when used for
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive proxy requests. But when (non-regex) <directive type="section"
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive >Location</directive> is used for non-proxy requests it will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive implicitly match multiple slashes with a single slash. For example,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive if you specify <code>&lt;Location /abc/def&gt;</code> and the
003f0c9fda6664daf5092a0e42f65ede20098153slive request is to <code>/abc//def</code> then it will match.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received.</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><directive module="core">LocationMatch</directive></seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen<directivesynopsis type="section">
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowen<name>LocationMatch</name>
fcc04773f0f2cc73650485facef9cd77f2d5bd65nd<description>Applies the enclosed directives only to regular-expression
7228d3b2eebddc214348190bcc62d80b5e7087e2rbowenmatching URLs</description>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen<syntax>&lt;LocationMatch
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen <var>regex</var>&gt; ... &lt;/LocationMatch&gt;</syntax>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<contextlist><context>server config</context><context>virtual host</context>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen</contextlist>
58e56a1d61ae176cc5ecb7c4863881736947d8b8rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive type="section">LocationMatch</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the scope of the enclosed directives by URL, in an identical manner
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive to <directive module="core" type="section">Location</directive>. However,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive it takes a <glossary ref="regex">regular expression</glossary>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess as an argument instead of a simple string. For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &lt;LocationMatch "/(extra|special)/data"&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>would match URLs that contained the substring <code>/extra/data</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive or <code>/special/data</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
003f0c9fda6664daf5092a0e42f65ede20098153slive and &lt;Files&gt; sections work</a> for an explanation of how these
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive different sections are combined when a request is received</seealso>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
fb77c505254b6e9c925e23e734463e87574f8f40kess<name>LogLevel</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess<description>Controls the verbosity of the ErrorLog</description>
fb77c505254b6e9c925e23e734463e87574f8f40kess<syntax>LogLevel [<var>module</var>:]<var>level</var>
fb77c505254b6e9c925e23e734463e87574f8f40kess [<var>module</var>:<var>level</var>] ...
ef8e89e090461194ecadd31e8796a2c51e0531a2kess</syntax>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<default>LogLevel warn</default>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess<contextlist><context>server config</context><context>virtual host</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<context>directory</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
530eba85dbd41b8a0fa5255d3648d1440199a661slive<compatibility>Per-module and per-directory configuration is available in
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Apache HTTP Server 2.3.6 and later</compatibility>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p><directive>LogLevel</directive> adjusts the verbosity of the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive messages recorded in the error logs (see <directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive module="core">ErrorLog</directive> directive). The following
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <var>level</var>s are available, in order of decreasing
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz significance:</p>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <table border="1">
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <columnspec><column width=".2"/><column width=".3"/><column width=".5"/>
f35c904c3b359610a46e94fbb4ba8495b2338521slive </columnspec>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Level</strong> </th>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <th><strong>Description</strong> </th>
ef8e89e090461194ecadd31e8796a2c51e0531a2kess
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <th><strong>Example</strong> </th>
fb77c505254b6e9c925e23e734463e87574f8f40kess </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>emerg</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <td>Emergencies - system is unusable.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Child cannot open lock file. Exiting"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>alert</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
530eba85dbd41b8a0fa5255d3648d1440199a661slive <td>Action must be taken immediately.</td>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"getpwuid: couldn't determine user name from uid"</td>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh </tr>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <tr>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <td><code>crit</code> </td>
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh
cf1595220a90759be0a39ab8b11c8cb834b698a9ianh <td>Critical Conditions.</td>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <td>"socket: Failed to get a socket, exiting child"</td>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh </tr>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>error</code> </td>
530eba85dbd41b8a0fa5255d3648d1440199a661slive
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <td>Error conditions.</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Premature end of script headers"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh
530eba85dbd41b8a0fa5255d3648d1440199a661slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>warn</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Warning conditions.</td>
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh
1a1cf0ee9229ee29e5750b25dd94dbb9b04072cfianh <td>"child process 1234 did not exit, sending another
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive SIGHUP"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz <td><code>notice</code> </td>
23b36269d124e7a6aaa5221891f7ae2ef3eeb158jerenkrantz
7b5535ed88e0f561b3bfb3330137bd804846afd4slive <td>Normal but significant condition.</td>
7b5535ed88e0f561b3bfb3330137bd804846afd4slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"httpd: caught SIGBUS, attempting to dump core in
f35c904c3b359610a46e94fbb4ba8495b2338521slive ..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>info</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Informational.</td>
fb77c505254b6e9c925e23e734463e87574f8f40kess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Server seems busy, (you may need to increase
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive StartServers, or Min/MaxSpareServers)..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>debug</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Debug-level messages</td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"Opening config file ..."</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><code>trace1</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>"proxy: FTP: control connection complete"</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><code>trace2</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"proxy: CONNECT: sending the CONNECT request to the remote proxy"</td>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </tr>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen <tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td><code>trace3</code> </td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>Trace messages</td>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <td>"openssl: Handshake: start"</td>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd </tr>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <tr>
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd <td><code>trace4</code> </td>
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd
c97e8972ab1f4dd167e3dc4db87daf91114009fbnd <td>Trace messages</td>
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq <td>"read from buffered SSL brigade, mode 0, 17 bytes"</td>
9f1dd1339447bf4b291682cd94bf9f28bc2685e0niq </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen <td><code>trace5</code> </td>
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen
db1b819ff8966e3c6a5ca03c59a8ae06c2cecc9frbowen <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"map lookup FAILED: map=rewritemap key=keyname"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace6</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <td>Trace messages</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"cache lookup FAILED, forcing new map lookup"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
003f0c9fda6664daf5092a0e42f65ede20098153slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace7</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages, dumping large amounts of data</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td><code>trace8</code> </td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>Trace messages, dumping large amounts of data</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <td>"| 0000: 02 23 44 30 13 40 ac 34 df 3d bf 9a 19 49 39 15 |"</td>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </tr>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </table>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When a particular level is specified, messages from all
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive other levels of higher significance will be reported as well.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <em>E.g.</em>, when <code>LogLevel info</code> is specified,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive then messages with log levels of <code>notice</code> and
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>warn</code> will also be posted.</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>Using a level of at least <code>crit</code> is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive recommended.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
003f0c9fda6664daf5092a0e42f65ede20098153slive <p>For example:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel notice
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Note</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>When logging to a regular file messages of the level
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>notice</code> cannot be suppressed and thus are always
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged. However, this doesn't apply when logging is done
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive using <code>syslog</code>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>Specifying a level without a module name will reset the level
130d299c4b2b15be45532a176604c71fdc7bea5bnd for all modules to that level. Specifying a level with a module
130d299c4b2b15be45532a176604c71fdc7bea5bnd name will set the level for that module only. It is possible to
130d299c4b2b15be45532a176604c71fdc7bea5bnd use the module source file name, the module identifier, or the
130d299c4b2b15be45532a176604c71fdc7bea5bnd module identifier with the trailing <code>_module</code> omitted
130d299c4b2b15be45532a176604c71fdc7bea5bnd as module specification. This means the following three specifications
130d299c4b2b15be45532a176604c71fdc7bea5bnd are equivalent:</p>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel info ssl:warn<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel info mod_ssl.c:warn<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel info ssl_module:warn<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>It is also possible to change the level per directory:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive LogLevel info<br />
003f0c9fda6664daf5092a0e42f65ede20098153slive &lt;Directory /usr/local/apache/htdocs/app&gt;<br />
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive &nbsp; LogLevel debug<br />
6b64034fa2a644ba291c484c0c01c7df5b8d982ckess &lt;/Files&gt;
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </example>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive Per directory loglevel configuration only affects messages that are
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive logged after the request has been parsed and that are associated with
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the request. Log messages which are associated with the connection or
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the server are not affected.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<name>MaxKeepAliveRequests</name>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<description>Number of requests allowed on a persistent
80c4526970a11f37c0f8e3b82afdf03902dac3f3sliveconnection</description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<syntax>MaxKeepAliveRequests <var>number</var></syntax>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<default>MaxKeepAliveRequests 100</default>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess<contextlist><context>server config</context><context>virtual host</context>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</contextlist>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive<usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>MaxKeepAliveRequests</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the number of requests allowed per connection when
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core" >KeepAlive</directive> is on. If it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive set to <code>0</code>, unlimited requests will be allowed. We
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive recommend that this setting be kept to a high value for maximum
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server performance.</p>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <p>For example:</p>
12099dff89f3135d53929f4f1bdb42c7d044d928nd
12099dff89f3135d53929f4f1bdb42c7d044d928nd <example>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe MaxKeepAliveRequests 500
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe </example>
12099dff89f3135d53929f4f1bdb42c7d044d928nd</usage>
cb646158ff2c192d4325a10a280e5006d191db8awrowe</directivesynopsis>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<directivesynopsis>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<name>MaxRanges</name>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<description>Number of ranges allowed before returning the complete
12099dff89f3135d53929f4f1bdb42c7d044d928ndresource </description>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<syntax>MaxRanges default | unlimited | none | <var>number-of-ranges</var></syntax>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<default>MaxRanges 200</default>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<contextlist><context>server config</context><context>virtual host</context>
12099dff89f3135d53929f4f1bdb42c7d044d928nd<context>directory</context>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe</contextlist>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe<usage>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <p>The <directive>MaxRanges</directive> directive
12099dff89f3135d53929f4f1bdb42c7d044d928nd limits the number of HTTP ranges the server is willing to
12099dff89f3135d53929f4f1bdb42c7d044d928nd return to the client. If more ranges then permitted are requested,
12099dff89f3135d53929f4f1bdb42c7d044d928nd the complete resource is returned instead.</p>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <dl>
b00fe3c3354db01001b8eddfd9b88441380f837dwrowe <dt><strong>default</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Limits the number of ranges to a compile-time default of 200.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>none</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Range headers are ignored.</dd>
fb77c505254b6e9c925e23e734463e87574f8f40kess
fb294b146e7ceb48e3983ee3684ba6c6506241c0jim <dt><strong>unlimited</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>The server does not limit the number of ranges it is
003f0c9fda6664daf5092a0e42f65ede20098153slive willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><var>number-of-ranges</var></dt>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <dd>A positive number representing the maximum number of ranges the
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd server is willing to satisfy.</dd>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </dl>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</usage>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd</directivesynopsis>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd<directivesynopsis>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <name>MaxRangeOverlaps</name>
fb77c505254b6e9c925e23e734463e87574f8f40kess <description>Number of overlapping ranges (eg: <code>100-200,150-300</code>) allowed before returning the complete
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive resource </description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <syntax>MaxRangeOverlaps default | unlimited | none | <var>number-of-ranges</var></syntax>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <default>MaxRangeOverlaps 20</default>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <contextlist><context>server config</context><context>virtual host</context>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <context>directory</context>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess </contextlist>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The <directive>MaxRangeOverlaps</directive> directive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive limits the number of overlapping HTTP ranges the server is willing to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive return to the client. If more overlapping ranges then permitted are requested,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive the complete resource is returned instead.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><strong>default</strong></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>Limits the number of overlapping ranges to a compile-time default of 20.</dd>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <dt><strong>none</strong></dt>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen <dd>No overlapping Range headers are allowed.</dd>
3c6c63407f1855ddfc45ac69b69a2a9bf15135e6rbowen
fb77c505254b6e9c925e23e734463e87574f8f40kess <dt><strong>unlimited</strong></dt>
fb77c505254b6e9c925e23e734463e87574f8f40kess <dd>The server does not limit the number of overlapping ranges it is
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dt><var>number-of-ranges</var></dt>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <dd>A positive number representing the maximum number of overlapping ranges the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive server is willing to satisfy.</dd>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </dl>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </usage>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive</directivesynopsis>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
130d299c4b2b15be45532a176604c71fdc7bea5bnd<directivesynopsis>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <name>MaxRangeReversals</name>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <description>Number of range reversals (eg: <code>100-200,50-70</code>) allowed before returning the complete
130d299c4b2b15be45532a176604c71fdc7bea5bnd resource </description>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <syntax>MaxRangeReversals default | unlimited | none | <var>number-of-ranges</var></syntax>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <default>MaxRangeReversals 20</default>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <contextlist><context>server config</context><context>virtual host</context>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <context>directory</context>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </contextlist>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <compatibility>Available in Apache HTTP Server 2.3.15 and later</compatibility>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <usage>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>The <directive>MaxRangeReversals</directive> directive
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim limits the number of HTTP Range reversals the server is willing to
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim return to the client. If more ranges reversals then permitted are requested,
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim the complete resource is returned instead.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dl>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dt><strong>default</strong></dt>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dd>Limits the number of range reversals to a compile-time default of 20.</dd>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dt><strong>none</strong></dt>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dd>No Range reversals headers are allowed.</dd>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dt><strong>unlimited</strong></dt>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dd>The server does not limit the number of range reversals it is
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim willing to satisfy.</dd>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dt><var>number-of-ranges</var></dt>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <dd>A positive number representing the maximum number of range reversals the
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim server is willing to satisfy.</dd>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </dl>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim </usage>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim</directivesynopsis>
b3ec2c7988894fc3722521c0a61fcb2ddab31c33colm
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<directivesynopsis>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<name>Mutex</name>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<description>Configures mutex mechanism and lock file directory for all
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jimor specified mutexes</description>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<syntax>Mutex <var>mechanism</var> [default|<var>mutex-name</var>] ... [OmitPID]</syntax>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<default>Mutex default</default>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<contextlist><context>server config</context></contextlist>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<compatibility>Available in Apache HTTP Server 2.3.4 and later</compatibility>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim<usage>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>The <directive>Mutex</directive> directive sets the mechanism,
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim and optionally the lock file location, that httpd and modules use
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim to serialize access to resources. Specify <code>default</code> as
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim the first argument to change the settings for all mutexes; specify
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim a mutex name (see table below) as the first argument to override
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim defaults only for that mutex.</p>
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim <p>The <directive>Mutex</directive> directive is typically used in
a38b5f73e7f0f3b8726fb47d27b145f37036ead0jim the following exceptional situations:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>change the mutex mechanism when the default mechanism selected
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive by <glossary>APR</glossary> has a functional or performance
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive problem</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li>change the directory used by file-based mutexes when the
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess default directory does not support locking</li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note><title>Supported modules</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This directive only configures mutexes which have been registered
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the core server using the <code>ap_mutex_register()</code> API.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive All modules bundled with httpd support the <directive>Mutex</directive>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive directive, but third-party modules may not. Consult the documentation
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive of the third-party module, which must indicate the mutex name(s) which
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive can be configured if this directive is supported.</p>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive </note>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>The following mutex <em>mechanisms</em> are available:</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <ul>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <li><code>default | yes</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This selects the default locking implementation, as determined by
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <glossary>APR</glossary>. The default locking implementation can
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive be displayed by running <program>httpd</program> with the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>-V</code> option.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
01710fa5f312f3a9cd1969d1809cf6c19a7f3d31niq <li><code>none | no</code>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>This effectively disables the mutex, and is only allowed for a
fb77c505254b6e9c925e23e734463e87574f8f40kess mutex if the module indicates that it is a valid choice. Consult the
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive module documentation for more information.</p></li>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <li><code>posixsem</code>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>This is a mutex variant based on a Posix semaphore.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <note type="warning"><title>Warning</title>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The semaphore ownership is not recovered if a thread in the process
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd holding the mutex segfaults, resulting in a hang of the web server.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </note>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <li><code>sysvsem</code>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>This is a mutex variant based on a SystemV IPC semaphore.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <note type="warning"><title>Warning</title>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>It is possible to "leak" SysV semaphores if processes crash
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd before the semaphore is removed.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive </note>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <note type="warning"><title>Security</title>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>The semaphore API allows for a denial of service attack by any
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd CGIs running under the same uid as the webserver (<em>i.e.</em>,
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd all CGIs, unless you use something like <program>suexec</program>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd or <code>cgiwrapper</code>).</p>
cf02129aebf73dd0bdf369b172eb481ff76ac5f6colm </note>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <li><code>sem</code>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>This selects the "best" available semaphore implementation, choosing
130d299c4b2b15be45532a176604c71fdc7bea5bnd between Posix and SystemV IPC semaphores, in that order.</p></li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <li><code>pthread</code>
a7f40ca49262952d6dd69d021cf5b0c2b452ae4cnd <p>This is a mutex variant based on cross-process Posix thread
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess mutexes.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>On most systems, if a child process terminates abnormally while
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive holding a mutex that uses this implementation, the server will deadlock
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive and stop responding to requests. When this occurs, the server will
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive require a manual restart to recover.</p>
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess <p>Solaris is a notable exception as it provides a mechanism which
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive usually allows the mutex to be recovered after a child process
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive terminates abnormally while holding a mutex.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>If your system implements the
130d299c4b2b15be45532a176604c71fdc7bea5bnd <code>pthread_mutexattr_setrobust_np()</code> function, you may be able
fb77c505254b6e9c925e23e734463e87574f8f40kess to use the <code>pthread</code> option safely.</p>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </note>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <li><code>fcntl:/path/to/mutex</code>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <p>This is a mutex variant where a physical (lock-)file and the
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <code>fcntl()</code> function are used as the mutex.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <note type="warning"><title>Warning</title>
fb77c505254b6e9c925e23e734463e87574f8f40kess <p>When multiple mutexes based on this mechanism are used within
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive multi-threaded, multi-process environments, deadlock errors (EDEADLK)
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive can be reported for valid mutex operations if <code>fcntl()</code>
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive is not thread-aware, such as on Solaris.</p>
506ccad87840d0f348a9b9560b711f0a8398ce6aslive </note>
fb77c505254b6e9c925e23e734463e87574f8f40kess </li>
fb77c505254b6e9c925e23e734463e87574f8f40kess
a23acbbd61b9565caecea9931b6bcdf0b6228cbbslive <li><code>flock:/path/to/mutex</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This is similar to the <code>fcntl:/path/to/mutex</code> method
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive with the exception that the <code>flock()</code> function is used to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive provide file locking.</p></li>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <li><code>file:/path/to/mutex</code>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <p>This selects the "best" available file locking implementation,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive choosing between <code>fcntl</code> and <code>flock</code>, in that
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive order.</p></li>
130d299c4b2b15be45532a176604c71fdc7bea5bnd </ul>
130d299c4b2b15be45532a176604c71fdc7bea5bnd
130d299c4b2b15be45532a176604c71fdc7bea5bnd <p>Most mechanisms are only available on selected platforms, where the
9b5e2c5e769dc678a1aca06df75c32022b2f1492trawick underlying platform and <glossary>APR</glossary> support it. Mechanisms
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive which aren't available on all platforms are <em>posixsem</em>,
130d299c4b2b15be45532a176604c71fdc7bea5bnd <em>sysvsem</em>, <em>sem</em>, <em>pthread</em>, <em>fcntl</em>,
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <em>flock</em>, and <em>file</em>.</p>
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive
ef8e89e090461194ecadd31e8796a2c51e0531a2kess <p>With the file-based mechanisms <em>fcntl</em> and <em>flock</em>,
27303c8bb552a8a5fc859feb735d686fc59f59a1yoshiki the path, if provided, is a directory where the lock file will be created.
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive The default directory is httpd's run-time file directory relative to
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <directive module="core">ServerRoot</directive>. Always use a local disk
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess filesystem for <code>/path/to/mutex</code> and never a directory residing
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess on a NFS- or AFS-filesystem. The basename of the file will be the mutex
313bb560bc5c323cfd40c9cad7335b4b8e060aedkess type, an optional instance string provided by the module, and unless the
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive <code>OmitPID</code> keyword is specified, the process id of the httpd
80c4526970a11f37c0f8e3b82afdf03902dac3f3slive parent process will be appended to to make the file name unique, avoiding
7db9f691a00ead175b03335457ca296a33ddf31bnd conflicts when multiple httpd instances share a lock file directory. For
example, if the mutex name is <code>mpm-accept</code> and the lock file
directory is <code>/var/httpd/locks</code>, the lock file name for the
httpd instance with parent process id 12345 would be
<code>/var/httpd/locks/mpm-accept.12345</code>.</p>
<note type="warning"><title>Security</title>
<p>It is best to <em>avoid</em> putting mutex files in a world-writable
directory such as <code>/var/tmp</code> because someone could create
a denial of service attack and prevent the server from starting by
creating a lockfile with the same name as the one the server will try
to create.</p>
</note>
<p>The following table documents the names of mutexes used by httpd
and bundled modules.</p>
<table border="1" style="zebra">
<tr>
<th>Mutex name</th>
<th>Module(s)</th>
<th>Protected resource</th>
</tr>
<tr>
<td><code>mpm-accept</code></td>
<td><module>prefork</module> and <module>worker</module> MPMs</td>
<td>incoming connections, to avoid the thundering herd problem;
for more information, refer to the
<a href="/misc/perf-tuning.html">performance tuning</a>
documentation</td>
</tr>
<tr>
<td><code>authdigest-client</code></td>
<td><module>mod_auth_digest</module></td>
<td>client list in shared memory</td>
</tr>
<tr>
<td><code>authdigest-opaque</code></td>
<td><module>mod_auth_digest</module></td>
<td>counter in shared memory</td>
</tr>
<tr>
<td><code>ldap-cache</code></td>
<td><module>mod_ldap</module></td>
<td>LDAP result cache</td>
</tr>
<tr>
<td><code>rewrite-map</code></td>
<td><module>mod_rewrite</module></td>
<td>communication with external mapping programs, to avoid
intermixed I/O from multiple requests</td>
</tr>
<tr>
<td><code>ssl-cache</code></td>
<td><module>mod_ssl</module></td>
<td>SSL session cache</td>
</tr>
<tr>
<td><code>ssl-stapling</code></td>
<td><module>mod_ssl</module></td>
<td>OCSP stapling response cache</td>
</tr>
<tr>
<td><code>watchdog-callback</code></td>
<td><module>mod_watchdog</module></td>
<td>callback function of a particular client module</td>
</tr>
</table>
<p>The <code>OmitPID</code> keyword suppresses the addition of the httpd
parent process id from the lock file name.</p>
<p>In the following example, the mutex mechanism for the MPM accept
mutex will be changed from the compiled-in default to <code>fcntl</code>,
with the associated lock file created in directory
<code>/var/httpd/locks</code>. The mutex mechanism for all other mutexes
will be changed from the compiled-in default to <code>sysvsem</code>.</p>
<example>
Mutex default sysvsem<br />
Mutex mpm-accept fcntl:/var/httpd/locks
</example>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>NameVirtualHost</name>
<description>DEPRECATED: Designates an IP address for name-virtual
hosting</description>
<syntax>NameVirtualHost <var>addr</var>[:<var>port</var>]</syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p>Prior to 2.3.11, <directive>NameVirtualHost</directive> was required
to instruct the server that a particular IP address and port combination
was usable as a name-based virtual host. In 2.3.11 and later,
any time an IP address and port combination is used in multiple virtual
hosts, name-based virtual hosting is automatically enabled for that address.</p>
<p>This directive currently has no effect.</p>
</usage>
<seealso><a href="/vhosts/">Virtual Hosts
documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>Options</name>
<description>Configures what features are available in a particular
directory</description>
<syntax>Options
[+|-]<var>option</var> [[+|-]<var>option</var>] ...</syntax>
<default>Options FollowSymlinks</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>Options</override>
<compatibility>The default was changed from All to FollowSymlinks in 2.3.11</compatibility>
<usage>
<p>The <directive>Options</directive> directive controls which
server features are available in a particular directory.</p>
<p><var>option</var> can be set to <code>None</code>, in which
case none of the extra features are enabled, or one or more of
the following:</p>
<dl>
<dt><code>All</code></dt>
<dd>All options except for <code>MultiViews</code>.</dd>
<dt><code>ExecCGI</code></dt>
<dd>
Execution of CGI scripts using <module>mod_cgi</module>
is permitted.</dd>
<dt><code>FollowSymLinks</code></dt>
<dd>
The server will follow symbolic links in this directory. This is
the default setting.
<note>
<p>Even though the server follows the symlink it does <em>not</em>
change the pathname used to match against <directive type="section"
module="core">Directory</directive> sections.</p>
<p>Note also, that this option <strong>gets ignored</strong> if set
inside a <directive type="section" module="core">Location</directive>
section.</p>
<p>Omitting this option should not be considered a security restriction,
since symlink testing is subject to race conditions that make it
circumventable.</p>
</note></dd>
<dt><code>Includes</code></dt>
<dd>
Server-side includes provided by <module>mod_include</module>
are permitted.</dd>
<dt><code>IncludesNOEXEC</code></dt>
<dd>
Server-side includes are permitted, but the <code>#exec
cmd</code> and <code>#exec cgi</code> are disabled. It is still
possible to <code>#include virtual</code> CGI scripts from
<directive module="mod_alias">ScriptAlias</directive>ed
directories.</dd>
<dt><code>Indexes</code></dt>
<dd>
If a URL which maps to a directory is requested, and there
is no <directive module="mod_dir">DirectoryIndex</directive>
(<em>e.g.</em>, <code>index.html</code>) in that directory, then
<module>mod_autoindex</module> will return a formatted listing
of the directory.</dd>
<dt><code>MultiViews</code></dt>
<dd>
<a href="/content-negotiation.html">Content negotiated</a>
"MultiViews" are allowed using
<module>mod_negotiation</module>.
<note><title>Note</title> <p>This option gets ignored if set
anywhere other than <directive module="core" type="section"
>Directory</directive>, as <module>mod_negotiation</module>
needs real resources to compare against and evaluate from.</p></note>
</dd>
<dt><code>SymLinksIfOwnerMatch</code></dt>
<dd>The server will only follow symbolic links for which the
target file or directory is owned by the same user id as the
link.
<note><title>Note</title> <p>This option gets ignored if
set inside a <directive module="core"
type="section">Location</directive> section.</p>
<p>This option should not be considered a security restriction,
since symlink testing is subject to race conditions that make it
circumventable.</p></note>
</dd>
</dl>
<p>Normally, if multiple <directive>Options</directive> could
apply to a directory, then the most specific one is used and
others are ignored; the options are not merged. (See <a
href="/sections.html#mergin">how sections are merged</a>.)
However if <em>all</em> the options on the
<directive>Options</directive> directive are preceded by a
<code>+</code> or <code>-</code> symbol, the options are
merged. Any options preceded by a <code>+</code> are added to the
options currently in force, and any options preceded by a
<code>-</code> are removed from the options currently in
force. </p>
<note><title>Note</title>
<p>Mixing <directive>Options</directive> with a <code>+</code> or
<code>-</code> with those without is not valid syntax, and will be
rejected during server startup by the syntax check with an abort.</p>
</note>
<p>For example, without any <code>+</code> and <code>-</code> symbols:</p>
<example>
&lt;Directory /web/docs&gt;<br />
<indent>
Options Indexes FollowSymLinks<br />
</indent>
&lt;/Directory&gt;<br />
<br />
&lt;Directory /web/docs/spec&gt;<br />
<indent>
Options Includes<br />
</indent>
&lt;/Directory&gt;
</example>
<p>then only <code>Includes</code> will be set for the
<code>/web/docs/spec</code> directory. However if the second
<directive>Options</directive> directive uses the <code>+</code> and
<code>-</code> symbols:</p>
<example>
&lt;Directory /web/docs&gt;<br />
<indent>
Options Indexes FollowSymLinks<br />
</indent>
&lt;/Directory&gt;<br />
<br />
&lt;Directory /web/docs/spec&gt;<br />
<indent>
Options +Includes -Indexes<br />
</indent>
&lt;/Directory&gt;
</example>
<p>then the options <code>FollowSymLinks</code> and
<code>Includes</code> are set for the <code>/web/docs/spec</code>
directory.</p>
<note><title>Note</title>
<p>Using <code>-IncludesNOEXEC</code> or
<code>-Includes</code> disables server-side includes completely
regardless of the previous setting.</p>
</note>
<p>The default in the absence of any other settings is
<code>FollowSymlinks</code>.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>Protocol</name>
<description>Protocol for a listening socket</description>
<syntax>Protocol <var>protocol</var></syntax>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<compatibility>Available in Apache 2.1.5 and later.
On Windows from Apache 2.3.3 and later.</compatibility>
<usage>
<p>This directive specifies the protocol used for a specific listening socket.
The protocol is used to determine which module should handle a request, and
to apply protocol specific optimizations with the <directive>AcceptFilter</directive>
directive.</p>
<p>You only need to set the protocol if you are running on non-standard ports, otherwise <code>http</code> is assumed for port 80 and <code>https</code> for port 443.</p>
<p>For example, if you are running <code>https</code> on a non-standard port, specify the protocol explicitly:</p>
<example>
Protocol https
</example>
<p>You can also specify the protocol using the <directive module="mpm_common">Listen</directive> directive.</p>
</usage>
<seealso><directive>AcceptFilter</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>RLimitCPU</name>
<description>Limits the CPU consumption of processes launched
by Apache httpd children</description>
<syntax>RLimitCPU <var>seconds</var>|max [<var>seconds</var>|max]</syntax>
<default>Unset; uses operating system defaults</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>All</override>
<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit should
be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>CPU resource limits are expressed in seconds per
process.</p>
</usage>
<seealso><directive module="core">RLimitMEM</directive></seealso>
<seealso><directive module="core">RLimitNPROC</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>RLimitMEM</name>
<description>Limits the memory consumption of processes launched
by Apache httpd children</description>
<syntax>RLimitMEM <var>bytes</var>|max [<var>bytes</var>|max]</syntax>
<default>Unset; uses operating system defaults</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>All</override>
<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit should
be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>Memory resource limits are expressed in bytes per
process.</p>
</usage>
<seealso><directive module="core">RLimitCPU</directive></seealso>
<seealso><directive module="core">RLimitNPROC</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>RLimitNPROC</name>
<description>Limits the number of processes that can be launched by
processes launched by Apache httpd children</description>
<syntax>RLimitNPROC <var>number</var>|max [<var>number</var>|max]</syntax>
<default>Unset; uses operating system defaults</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>All</override>
<usage>
<p>Takes 1 or 2 parameters. The first parameter sets the soft
resource limit for all processes and the second parameter sets
the maximum resource limit. Either parameter can be a number,
or <code>max</code> to indicate to the server that the limit
should be set to the maximum allowed by the operating system
configuration. Raising the maximum resource limit requires that
the server is running as <code>root</code>, or in the initial startup
phase.</p>
<p>This applies to processes forked off from Apache httpd children
servicing requests, not the Apache httpd children themselves. This
includes CGI scripts and SSI exec commands, but not any
processes forked off from the Apache httpd parent such as piped
logs.</p>
<p>Process limits control the number of processes per user.</p>
<note><title>Note</title>
<p>If CGI processes are <strong>not</strong> running
under user ids other than the web server user id, this directive
will limit the number of processes that the server itself can
create. Evidence of this situation will be indicated by
<strong><code>cannot fork</code></strong> messages in the
<code>error_log</code>.</p>
</note>
</usage>
<seealso><directive module="core">RLimitMEM</directive></seealso>
<seealso><directive module="core">RLimitCPU</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ScriptInterpreterSource</name>
<description>Technique for locating the interpreter for CGI
scripts</description>
<syntax>ScriptInterpreterSource Registry|Registry-Strict|Script</syntax>
<default>ScriptInterpreterSource Script</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context></contextlist>
<override>FileInfo</override>
<compatibility>Win32 only;
option <code>Registry-Strict</code> is available in Apache HTTP Server 2.0 and
later</compatibility>
<usage>
<p>This directive is used to control how Apache httpd finds the
interpreter used to run CGI scripts. The default setting is
<code>Script</code>. This causes Apache httpd to use the interpreter pointed to
by the shebang line (first line, starting with <code>#!</code>) in the
script. On Win32 systems this line usually looks like:</p>
<example>
#!C:/Perl/bin/perl.exe
</example>
<p>or, if <code>perl</code> is in the <code>PATH</code>, simply:</p>
<example>
#!perl
</example>
<p>Setting <code>ScriptInterpreterSource Registry</code> will
cause the Windows Registry tree <code>HKEY_CLASSES_ROOT</code> to be
searched using the script file extension (e.g., <code>.pl</code>) as a
search key. The command defined by the registry subkey
<code>Shell\ExecCGI\Command</code> or, if it does not exist, by the subkey
<code>Shell\Open\Command</code> is used to open the script file. If the
registry keys cannot be found, Apache httpd falls back to the behavior of the
<code>Script</code> option.</p>
<note type="warning"><title>Security</title>
<p>Be careful when using <code>ScriptInterpreterSource
Registry</code> with <directive
module="mod_alias">ScriptAlias</directive>'ed directories, because
Apache httpd will try to execute <strong>every</strong> file within this
directory. The <code>Registry</code> setting may cause undesired
program calls on files which are typically not executed. For
example, the default open command on <code>.htm</code> files on
most Windows systems will execute Microsoft Internet Explorer, so
any HTTP request for an <code>.htm</code> file existing within the
script directory would start the browser in the background on the
server. This is a good way to crash your system within a minute or
so.</p>
</note>
<p>The option <code>Registry-Strict</code> which is new in Apache HTTP Server
2.0 does the same thing as <code>Registry</code> but uses only the
subkey <code>Shell\ExecCGI\Command</code>. The
<code>ExecCGI</code> key is not a common one. It must be
configured manually in the windows registry and hence prevents
accidental program calls on your system.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>SeeRequestTail</name>
<description>Determine if mod_status displays the first 63 characters
of a request or the last 63, assuming the request itself is greater than
63 chars.</description>
<syntax>SeeRequestTail On|Off</syntax>
<default>SeeRequestTail Off</default>
<contextlist><context>server config</context></contextlist>
<compatibility>Available in Apache httpd 2.2.7 and later.</compatibility>
<usage>
<p>mod_status with <code>ExtendedStatus On</code>
displays the actual request being handled.
For historical purposes, only 63 characters of the request
are actually stored for display purposes. This directive
controls whether the 1st 63 characters are stored (the previous
behavior and the default) or if the last 63 characters are. This
is only applicable, of course, if the length of the request is
64 characters or greater.</p>
<p>If Apache httpd is handling <code
>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</code
> mod_status displays as follows:
</p>
<table border="1">
<tr>
<th>Off (default)</th>
<td>GET&nbsp;/disk1/storage/apache/htdocs/images/imagestore1/food/apples</td>
</tr>
<tr>
<th>On</th>
<td>orage/apache/htdocs/images/imagestore1/food/apples.jpg&nbsp;HTTP/1.1</td>
</tr>
</table>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>ServerAdmin</name>
<description>Email address that the server includes in error
messages sent to the client</description>
<syntax>ServerAdmin <var>email-address</var>|<var>URL</var></syntax>
<contextlist><context>server config</context><context>virtual host</context>
</contextlist>
<usage>
<p>The <directive>ServerAdmin</directive> sets the contact address
that the server includes in any error messages it returns to the
client. If the <code>httpd</code> doesn't recognize the supplied argument
as an URL, it
assumes, that it's an <var>email-address</var> and prepends it with
<code>mailto:</code> in hyperlink targets. However, it's recommended to
actually use an email address, since there are a lot of CGI scripts that
make that assumption. If you want to use an URL, it should point to another
server under your control. Otherwise users may not be able to contact you in
case of errors.</p>
<p>It may be worth setting up a dedicated address for this, e.g.</p>
<example>
ServerAdmin www-admin@foo.example.com
</example>
<p>as users do not always mention that they are talking about the
server!</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>ServerAlias</name>
<description>Alternate names for a host used when matching requests
to name-virtual hosts</description>
<syntax>ServerAlias <var>hostname</var> [<var>hostname</var>] ...</syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerAlias</directive> directive sets the
alternate names for a host, for use with <a
href="/vhosts/name-based.html">name-based virtual hosts</a>. The
<directive>ServerAlias</directive> may include wildcards, if appropriate.</p>
<example>
&lt;VirtualHost *:80&gt;<br />
ServerName server.example.com<br />
ServerAlias server server2.example.com server2<br />
ServerAlias *.example.com<br />
UseCanonicalName Off<br />
# ...<br />
&lt;/VirtualHost&gt;
</example>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerName</name>
<description>Hostname and port that the server uses to identify
itself</description>
<syntax>ServerName [<var>scheme</var>://]<var>fully-qualified-domain-name</var>[:<var>port</var>]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
</contextlist>
<usage>
<p>The <directive>ServerName</directive> directive sets the
request scheme, hostname and
port that the server uses to identify itself. This is used when
creating redirection URLs.</p>
<p>Additionally, <directive>ServerName</directive> is used (possibly
in conjunction with <directive>ServerAlias</directive>) to uniquely
identify a virtual host, when using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>.</p>
<p>For example, if the name of the
machine hosting the web server is <code>simple.example.com</code>,
but the machine also has the DNS alias <code>www.example.com</code>
and you wish the web server to be so identified, the following
directive should be used:</p>
<example>
ServerName www.example.com
</example>
<p>The <directive>ServerName</directive> directive
may appear anywhere within the definition of a server. However,
each appearance overrides the previous appearance (within that
server).</p>
<p>If no <directive>ServerName</directive> is specified, then the
server attempts to deduce the hostname by performing a reverse
lookup on the IP address. If no port is specified in the
<directive>ServerName</directive>, then the server will use the
port from the incoming request. For optimal reliability and
predictability, you should specify an explicit hostname and port
using the <directive>ServerName</directive> directive.</p>
<p>If you are using <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
the <directive>ServerName</directive> inside a
<directive type="section" module="core">VirtualHost</directive>
section specifies what hostname must appear in the request's
<code>Host:</code> header to match this virtual host.</p>
<p>Sometimes, the server runs behind a device that processes SSL,
such as a reverse proxy, load balancer or SSL offload
appliance. When this is the case, specify the
<code>https://</code> scheme and the port number to which the
clients connect in the <directive>ServerName</directive> directive
to make sure that the server generates the correct
self-referential URLs.
</p>
<p>See the description of the
<directive module="core">UseCanonicalName</directive> and
<directive module="core">UseCanonicalPhysicalPort</directive> directives for
settings which determine whether self-referential URLs (e.g., by the
<module>mod_dir</module> module) will refer to the
specified port, or to the port number given in the client's request.
</p>
<note type="warning">
<p>Failure to set <directive>ServerName</directive> to a name that
your server can resolve to an IP address will result in a startup
warning. <code>httpd</code> will then use whatever hostname it can
determine, using the system's <code>hostname</code> command. This
will almost never be the hostname you actually want.</p>
<example>
httpd: Could not reliably determine the server's fully qualified domain name, using rocinante.local for ServerName
</example>
</note>
</usage>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/vhosts/">Apache HTTP Server virtual host
documentation</a></seealso>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerAlias</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerPath</name>
<description>Legacy URL pathname for a name-based virtual host that
is accessed by an incompatible browser</description>
<syntax>ServerPath <var>URL-path</var></syntax>
<contextlist><context>virtual host</context></contextlist>
<usage>
<p>The <directive>ServerPath</directive> directive sets the legacy
URL pathname for a host, for use with <a
href="/vhosts/">name-based virtual hosts</a>.</p>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerRoot</name>
<description>Base directory for the server installation</description>
<syntax>ServerRoot <var>directory-path</var></syntax>
<default>ServerRoot /usr/local/apache</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>The <directive>ServerRoot</directive> directive sets the
directory in which the server lives. Typically it will contain the
subdirectories <code>conf/</code> and <code>logs/</code>. Relative
paths in other configuration directives (such as <directive
module="core">Include</directive> or <directive
module="mod_so">LoadModule</directive>, for example) are taken as
relative to this directory.</p>
<example><title>Example</title>
ServerRoot /home/httpd
</example>
<p>The default location of <directive>ServerRoot</directive> may be
modified by using the <code>--prefix</code> argument to
<a href="/programs/configure.html"><code>configure</code></a>, and
most third-party distributions of the server have a different
default location from the one listed above.</p>
</usage>
<seealso><a href="/invoking.html">the <code>-d</code>
option to <code>httpd</code></a></seealso>
<seealso><a href="/misc/security_tips.html#serverroot">the
security tips</a> for information on how to properly set
permissions on the <directive>ServerRoot</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerSignature</name>
<description>Configures the footer on server-generated documents</description>
<syntax>ServerSignature On|Off|EMail</syntax>
<default>ServerSignature Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>All</override>
<usage>
<p>The <directive>ServerSignature</directive> directive allows the
configuration of a trailing footer line under server-generated
documents (error messages, <module>mod_proxy</module> ftp directory
listings, <module>mod_info</module> output, ...). The reason why you
would want to enable such a footer line is that in a chain of proxies,
the user often has no possibility to tell which of the chained servers
actually produced a returned error message.</p>
<p>The <code>Off</code>
setting, which is the default, suppresses the footer line (and is
therefore compatible with the behavior of Apache-1.2 and
below). The <code>On</code> setting simply adds a line with the
server version number and <directive
module="core">ServerName</directive> of the serving virtual host,
and the <code>EMail</code> setting additionally creates a
"mailto:" reference to the <directive
module="core">ServerAdmin</directive> of the referenced
document.</p>
<p>After version 2.0.44, the details of the server version number
presented are controlled by the <directive
module="core">ServerTokens</directive> directive.</p>
</usage>
<seealso><directive module="core">ServerTokens</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>ServerTokens</name>
<description>Configures the <code>Server</code> HTTP response
header</description>
<syntax>ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full</syntax>
<default>ServerTokens Full</default>
<contextlist><context>server config</context></contextlist>
<usage>
<p>This directive controls whether <code>Server</code> response
header field which is sent back to clients includes a
description of the generic OS-type of the server as well as
information about compiled-in modules.</p>
<dl>
<dt><code>ServerTokens Full</code> (or not specified)</dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.1
(Unix) PHP/4.2.2 MyMod/1.2</code></dd>
<dt><code>ServerTokens Prod[uctOnly]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache</code></dd>
<dt><code>ServerTokens Major</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2</code></dd>
<dt><code>ServerTokens Minor</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4</code></dd>
<dt><code>ServerTokens Min[imal]</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server:
Apache/2.4.1</code></dd>
<dt><code>ServerTokens OS</code></dt>
<dd>Server sends (<em>e.g.</em>): <code>Server: Apache/2.4.1
(Unix)</code></dd>
</dl>
<p>This setting applies to the entire server, and cannot be
enabled or disabled on a virtualhost-by-virtualhost basis.</p>
<p>After version 2.0.44, this directive also controls the
information presented by the <directive
module="core">ServerSignature</directive> directive.</p>
<note>Setting <directive>ServerTokens</directive> to less than
<code>minimal</code> is not recommended because it makes it more
difficult to debug interoperational problems. Also note that
disabling the Server: header does nothing at all to make your
server more secure; the idea of "security through obscurity"
is a myth and leads to a false sense of safety.</note>
</usage>
<seealso><directive module="core">ServerSignature</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetHandler</name>
<description>Forces all matching files to be processed by a
handler</description>
<syntax>SetHandler <var>handler-name</var>|None</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<compatibility>Moved into the core in Apache httpd 2.0</compatibility>
<usage>
<p>When placed into an <code>.htaccess</code> file or a
<directive type="section" module="core">Directory</directive> or
<directive type="section" module="core">Location</directive>
section, this directive forces all matching files to be parsed
through the <a href="/handler.html">handler</a> given by
<var>handler-name</var>. For example, if you had a directory you
wanted to be parsed entirely as imagemap rule files, regardless
of extension, you might put the following into an
<code>.htaccess</code> file in that directory:</p>
<example>
SetHandler imap-file
</example>
<p>Another example: if you wanted to have the server display a
status report whenever a URL of
<code>http://servername/status</code> was called, you might put
the following into <code>httpd.conf</code>:</p>
<example>
&lt;Location /status&gt;<br />
<indent>
SetHandler server-status<br />
</indent>
&lt;/Location&gt;
</example>
<p>You can override an earlier defined <directive>SetHandler</directive>
directive by using the value <code>None</code>.</p>
<note><title>Note</title>
<p>Because <directive>SetHandler</directive> overrides default handlers,
normal behavior such as handling of URLs ending in a slash (/) as
directories or index files is suppressed.</p></note>
</usage>
<seealso><directive module="mod_mime">AddHandler</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetInputFilter</name>
<description>Sets the filters that will process client requests and POST
input</description>
<syntax>SetInputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetInputFilter</directive> directive sets the
filter or filters which will process client requests and POST
input when they are received by the server. This is in addition to
any filters defined elsewhere, including the
<directive module="mod_mime">AddInputFilter</directive>
directive.</p>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>SetOutputFilter</name>
<description>Sets the filters that will process responses from the
server</description>
<syntax>SetOutputFilter <var>filter</var>[;<var>filter</var>...]</syntax>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context><context>.htaccess</context>
</contextlist>
<override>FileInfo</override>
<usage>
<p>The <directive>SetOutputFilter</directive> directive sets the filters
which will process responses from the server before they are
sent to the client. This is in addition to any filters defined
elsewhere, including the
<directive module="mod_mime">AddOutputFilter</directive>
directive.</p>
<p>For example, the following configuration will process all files
in the <code>/www/data/</code> directory for server-side
includes.</p>
<example>
&lt;Directory /www/data/&gt;<br />
<indent>
SetOutputFilter INCLUDES<br />
</indent>
&lt;/Directory&gt;
</example>
<p>If more than one filter is specified, they must be separated
by semicolons in the order in which they should process the
content.</p>
</usage>
<seealso><a href="/filter.html">Filters</a> documentation</seealso>
</directivesynopsis>
<directivesynopsis>
<name>TimeOut</name>
<description>Amount of time the server will wait for
certain events before failing a request</description>
<syntax>TimeOut <var>seconds</var></syntax>
<default>TimeOut 60</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<usage>
<p>The <directive>TimeOut</directive> directive defines the length
of time Apache httpd will wait for I/O in various circumstances:</p>
<ol>
<li>When reading data from the client, the length of time to
wait for a TCP packet to arrive if the read buffer is
empty.</li>
<li>When writing data to the client, the length of time to wait
for an acknowledgement of a packet if the send buffer is
full.</li>
<li>In <module>mod_cgi</module>, the length of time to wait for
output from a CGI script.</li>
<li>In <module>mod_ext_filter</module>, the length of time to
wait for output from a filtering process.</li>
<li>In <module>mod_proxy</module>, the default timeout value if
<directive module="mod_proxy">ProxyTimeout</directive> is not
configured.</li>
</ol>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>TraceEnable</name>
<description>Determines the behavior on <code>TRACE</code> requests</description>
<syntax>TraceEnable <var>[on|off|extended]</var></syntax>
<default>TraceEnable on</default>
<contextlist><context>server config</context><context>virtual host</context></contextlist>
<compatibility>Available in Apache HTTP Server 1.3.34, 2.0.55 and later</compatibility>
<usage>
<p>This directive overrides the behavior of <code>TRACE</code> for both
the core server and <module>mod_proxy</module>. The default
<code>TraceEnable on</code> permits <code>TRACE</code> requests per
RFC 2616, which disallows any request body to accompany the request.
<code>TraceEnable off</code> causes the core server and
<module>mod_proxy</module> to return a <code>405</code> (Method not
allowed) error to the client.</p>
<p>Finally, for testing and diagnostic purposes only, request
bodies may be allowed using the non-compliant <code>TraceEnable
extended</code> directive. The core (as an origin server) will
restrict the request body to 64k (plus 8k for chunk headers if
<code>Transfer-Encoding: chunked</code> is used). The core will
reflect the full headers and all chunk headers with the response
body. As a proxy server, the request body is not restricted to 64k.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UnDefine</name>
<description>Undefine the existence of a variable</description>
<syntax>UnDefine <var>parameter-name</var></syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p>Undoes the effect of a <directive module="core">Define</directive> or
of passing a <code>-D</code> argument to <program>httpd</program>.</p>
<p>This directive can be used to toggle the use of <directive module="core"
type="section">IfDefine</directive> sections without needing to alter
<code>-D</code> arguments in any startup scripts.</p>
</usage>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalName</name>
<description>Configures how the server determines its own name and
port</description>
<syntax>UseCanonicalName On|Off|DNS</syntax>
<default>UseCanonicalName Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalName On</code> Apache httpd will use the hostname and port
specified in the <directive module="core">ServerName</directive>
directive to construct the canonical name for the server. This name
is used in all self-referential URLs, and for the values of
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> in CGIs.</p>
<p>With <code>UseCanonicalName Off</code> Apache httpd will form
self-referential URLs using the hostname and port supplied by
the client if any are supplied (otherwise it will use the
canonical name, as defined above). These values are the same
that are used to implement <a
href="/vhosts/name-based.html">name-based virtual hosts</a>,
and are available with the same clients. The CGI variables
<code>SERVER_NAME</code> and <code>SERVER_PORT</code> will be
constructed from the client supplied values as well.</p>
<p>An example where this may be useful is on an intranet server
where you have users connecting to the machine using short
names such as <code>www</code>. You'll notice that if the users
type a shortname, and a URL which is a directory, such as
<code>http://www/splat</code>, <em>without the trailing
slash</em> then Apache httpd will redirect them to
<code>http://www.example.com/splat/</code>. If you have
authentication enabled, this will cause the user to have to
authenticate twice (once for <code>www</code> and once again
for <code>www.example.com</code> -- see <a
href="http://httpd.apache.org/docs/misc/FAQ.html#prompted-twice">the
FAQ on this subject for more information</a>). But if
<directive>UseCanonicalName</directive> is set <code>Off</code>, then
Apache httpd will redirect to <code>http://www/splat/</code>.</p>
<p>There is a third option, <code>UseCanonicalName DNS</code>,
which is intended for use with mass IP-based virtual hosting to
support ancient clients that do not provide a
<code>Host:</code> header. With this option Apache httpd does a
reverse DNS lookup on the server IP address that the client
connected to in order to work out self-referential URLs.</p>
<note type="warning"><title>Warning</title>
<p>If CGIs make assumptions about the values of <code>SERVER_NAME</code>
they may be broken by this option. The client is essentially free
to give whatever value they want as a hostname. But if the CGI is
only using <code>SERVER_NAME</code> to construct self-referential URLs
then it should be just fine.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalPhysicalPort</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis>
<name>UseCanonicalPhysicalPort</name>
<description>Configures how the server determines its own port</description>
<syntax>UseCanonicalPhysicalPort On|Off</syntax>
<default>UseCanonicalPhysicalPort Off</default>
<contextlist><context>server config</context><context>virtual host</context>
<context>directory</context></contextlist>
<usage>
<p>In many situations Apache httpd must construct a <em>self-referential</em>
URL -- that is, a URL that refers back to the same server. With
<code>UseCanonicalPhysicalPort On</code> Apache httpd will, when
constructing the canonical port for the server to honor
the <directive module="core">UseCanonicalName</directive> directive,
provide the actual physical port number being used by this request
as a potential port. With <code>UseCanonicalPhysicalPort Off</code>
Apache httpd will not ever use the actual physical port number, instead
relying on all configured information to construct a valid port number.</p>
<note><title>Note</title>
<p>The ordering of the lookup when the physical port is used is as
follows:</p>
<dl>
<dt><code>UseCanonicalName On</code></dt>
<dd>
<ol>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Physical port</li>
<li>Default port</li>
</ol>
</dd>
<dt><code>UseCanonicalName Off | DNS</code></dt>
<dd>
<ol>
<li>Parsed port from <code>Host:</code> header</li>
<li>Physical port</li>
<li>Port provided in <directive module="core">Servername</directive></li>
<li>Default port</li>
</ol>
</dd>
</dl>
<p>With <code>UseCanonicalPhysicalPort Off</code>, the
physical ports are removed from the ordering.</p>
</note>
</usage>
<seealso><directive module="core">UseCanonicalName</directive></seealso>
<seealso><directive module="core">ServerName</directive></seealso>
<seealso><directive module="mpm_common">Listen</directive></seealso>
</directivesynopsis>
<directivesynopsis type="section">
<name>VirtualHost</name>
<description>Contains directives that apply only to a specific
hostname or IP address</description>
<syntax>&lt;VirtualHost
<var>addr</var>[:<var>port</var>] [<var>addr</var>[:<var>port</var>]]
...&gt; ... &lt;/VirtualHost&gt;</syntax>
<contextlist><context>server config</context></contextlist>
<usage>
<p><directive type="section">VirtualHost</directive> and
<code>&lt;/VirtualHost&gt;</code> are used to enclose a group of
directives that will apply only to a particular virtual host. Any
directive that is allowed in a virtual host context may be
used. When the server receives a request for a document on a
particular virtual host, it uses the configuration directives
enclosed in the <directive type="section">VirtualHost</directive>
section. <var>Addr</var> can be any of the following, optionally followed by
a colon and a port number (or *):</p>
<ul>
<li>The IP address of the virtual host;</li>
<li>A fully qualified domain name for the IP address of the
virtual host (not recommended);</li>
<li>The character <code>*</code>, which acts as a wildcard and matches
any IP address.</li>
<li>The string <code>_default_</code>, which is an alias for <code>*</code></li>
</ul>
<example><title>Example</title>
&lt;VirtualHost 10.1.2.3:80&gt;<br />
<indent>
ServerAdmin webmaster@host.example.com<br />
DocumentRoot /www/docs/host.example.com<br />
ServerName host.example.com<br />
ErrorLog logs/host.example.com-error_log<br />
TransferLog logs/host.example.com-access_log<br />
</indent>
&lt;/VirtualHost&gt;
</example>
<p>IPv6 addresses must be specified in square brackets because
the optional port number could not be determined otherwise. An
IPv6 example is shown below:</p>
<example>
&lt;VirtualHost [2001:db8::a00:20ff:fea7:ccea]:80&gt;<br />
<indent>
ServerAdmin webmaster@host.example.com<br />
DocumentRoot /www/docs/host.example.com<br />
ServerName host.example.com<br />
ErrorLog logs/host.example.com-error_log<br />
TransferLog logs/host.example.com-access_log<br />
</indent>
&lt;/VirtualHost&gt;
</example>
<p>Each Virtual Host must correspond to a different IP address,
different port number or a different host name for the server,
in the former case the server machine must be configured to
accept IP packets for multiple addresses. (If the machine does
not have multiple network interfaces, then this can be
accomplished with the <code>ifconfig alias</code> command -- if
your OS supports it).</p>
<note><title>Note</title>
<p>The use of <directive type="section">VirtualHost</directive> does
<strong>not</strong> affect what addresses Apache httpd listens on. You
may need to ensure that Apache httpd is listening on the correct addresses
using <directive module="mpm_common">Listen</directive>.</p>
</note>
<p>A <directive module="core">ServerName</directive> should be
specified inside each <directive
type="section">VirtualHost</directive> block. If it is absent, the
<directive module="core">ServerName</directive> from the "main"
server configuration will be inherited.</p>
<p>When a request is received, the server first maps it to the best matching
<directive type="section">VirtualHost</directive> based on the local
IP address and port combination only. Non-wildcards have a higher
precedence. If no match based on IP and port occurs at all, the
"main" server configuration is used.</p>
<p>If multiple virtual hosts contain the best matching IP address and port,
the server selects from these virtual hosts the best match based on the
requested hostname. If no matching name-based virtual host is found,
then the first listed virtual host that matched the IP address will be
used. As a consequence, the first listed virtual host for a given IP address
and port combination is default virtual host for that IP and port
combination.</p>
<note type="warning"><title>Security</title>
<p>See the <a href="/misc/security_tips.html">security tips</a>
document for details on why your security could be compromised if the
directory where log files are stored is writable by anyone other
than the user that starts the server.</p>
</note>
</usage>
<seealso><a href="/vhosts/">Apache HTTP Server Virtual Host documentation</a></seealso>
<seealso><a href="/dns-caveats.html">Issues Regarding DNS and
Apache HTTP Server</a></seealso>
<seealso><a href="/bind.html">Setting
which addresses and ports Apache HTTP Server uses</a></seealso>
<seealso><a href="/sections.html">How &lt;Directory&gt;, &lt;Location&gt;
and &lt;Files&gt; sections work</a> for an explanation of how these
different sections are combined when a request is received</seealso>
</directivesynopsis>
</modulesynopsis>