X-Git-Url: https://granicus.if.org/sourcecode?a=blobdiff_plain;f=docs%2Fmanual%2Fmod%2Fquickreference.html.de;h=f36cd06a340b99d19fbe76e4bd374adf26bc4126;hb=deefba6cfc9dea8d94ce017cff47c400d448a07a;hp=82fd2a17f8c851ac8414518918321c0ec73e7113;hpb=d803b71271093f48ef6b097b6e2330eff1d09cbc;p=apache diff --git a/docs/manual/mod/quickreference.html.de b/docs/manual/mod/quickreference.html.de index 82fd2a17f8..f36cd06a34 100644 --- a/docs/manual/mod/quickreference.html.de +++ b/docs/manual/mod/quickreference.html.de @@ -19,7 +19,7 @@ +
<-
Apache > HTTP-Server > Dokumentation > Version 2.5 > Module
@@ -28,6 +28,7 @@

Verfügbare Sprachen:  de  |  en  |  es  | + fr  |  ja  |  ko  |  tr  | @@ -55,6 +56,7 @@ vVirtual Host dVerzeichnis h.htaccess + @@ -202,9 +204,9 @@ lower level modules of user groups for authorization - + - + @@ -213,9 +215,9 @@ authorization groups. - - @@ -272,81 +274,84 @@ authentication succeeds but authorization fails - + + + + + - - - - - - - + + + + + - - + - - - - + + + - - - + - - + - - - - - + + + + - - + - - - + - - - - + - - - - - - - - - + + + + - - + - + @@ -361,184 +366,191 @@ HTTP-Response-Headern - - - - + + + + + + + + - - - + - - + - - - - - - + + + + + - - - - - - - - - - + + + + + + + + + - - - + - - - - - - - + + + + + + - - - - + + + - - - + - - - - + - - - - + + + - - - - - - + - - - + + - - - - + - - - - + + + - - - - - - - + + + + - - - - - - - + + + + + + - - - + - - + + - - - + + + - - - - - - - - - - - - + + + + + + + + + + - + - - - + + - - - + + + + @@ -548,242 +560,254 @@ satisfied by a request at runtime - + - - - + + - - - - - + - - - - - - + + + - - - - + + - - - + - - - - - - - - + + + + + - - - - - - - - - + + + + + + + - - - - + + - - - - - - - - - + - - - + - - - - - - + + + - + - - - - - - + + + + - - + - - - - - - - - - - - - - + + + + + + + + + + + + - + + + - - - - - - - - - - - - + + + + - - + - - - - - - + + - - - - - - - + + - - - - + + - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + - - - - - - - + + + + + + - - - - - - - - - + + + + + + + + + + + + + + @@ -844,7 +868,7 @@ header for proxied requests - @@ -865,188 +889,192 @@ a different URL - - - + + + - - - - - - - - + - - - - - - + - - + - - - + + + - - - - - - - - - - + - - + - - + - - + - - - - - - + - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + - - + - - - - - + + + + - - + - - - - - + + - - + - - - + + - - + - - - - - + - - - - - + + + - - - - - - - - + + + + + + + + + + + @@ -1071,12 +1099,12 @@ Remote Server Auth - - - - + + +

Verfügbare Sprachen:  de  |  en  |  es  | + fr  |  ja  |  ko  |  tr  | @@ -1203,7 +1232,7 @@ var comments_identifier = 'http://httpd.apache.org/docs/trunk/mod/quickreference } })(window, document); //-->

CCore
MMPM
AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhE
Specifies the prefix for environment variables set during authorization
AuthLDAPBindAuthoritativeoff|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindAuthoritative off|on on dhE
Determines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials.
AuthLDAPBindDN distinguished-namedhE
Optional DN to use in binding to the LDAP server
AuthLDAPBindPassword passworddhE
Password used in conjuction with the bind DN
AuthLDAPBindPassword passworddhE
Password used in conjunction with the bind DN
AuthLDAPCharsetConfig file-pathsE
Language to charset conversion configuration file
AuthLDAPCompareAsUser on|off off dhE
Use the authenticated user's credentials to perform authorization comparisons
AuthLDAPCompareDNOnServer on|off on dhE
Use the LDAP server to compare the DNs
AuthLDAPGroupAttributeIsDN on|off on dhE
Use the DN of the client username when checking for group membership
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' +
AuthLDAPInitialBindAsUser off|on off dhE
Determines if the server does the initial DN lookup using the basic authentication users' own username, instead of anonymously or with hard-coded credentials for the server
AuthLDAPInitialBindPatternregex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server +
AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhE
Specifies the transformation of the basic authentication username to be used when binding to the LDAP server to perform a DN lookup
AuthLDAPMaxSubGroupDepth Number 0 dhE
Specifies the maximum sub-group nesting depth that will be evaluated before the user search is discontinued.
BalancerInherit On|Off On svE
Inherit proxy Balancers/Workers defined from the main server
BalancerMember [balancerurl] url [key=value [key=value ...]]dE
Add a member to a load balancing group
BalancerPersist On|Off Off svE
Attempt to persist changes made by the Balancer Manager across restarts.
BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent +
BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
BrotliCompressionMaxInputBlock value 0 svE
Maximum input block size
BrotliCompressionQuality value 5 svE
Compression quality
BrotliCompressionWindow value 18 svE
Brotli sliding compression window size
BrotliFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on HTTP User-Agent
BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without +
BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
Sets environment variables conditional on User-Agent without respect to case
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
BufferSize integer 131072 svdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (one hour) svdhE
The default duration to cache a document when no expiry date is specified.
CacheDetailHeader on|off off svdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svE
The number of characters in subdirectory names
CacheDirLevels levels 2 svE
The number of levels of subdirectories in the +
BufferedLogs On|Off Off sB
Buffer log entries in memory before writing to disk
BufferSize integer 131072 svdhE
Maximum size in bytes to buffer by the buffer filter
CacheDefaultExpire seconds 3600 (one hour) svdhE
The default duration to cache a document when no expiry date is specified.
CacheDetailHeader on|off off svdhE
Add an X-Cache-Detail header to the response.
CacheDirLength length 2 svE
The number of characters in subdirectory names
CacheDirLevels levels 2 svE
The number of levels of subdirectories in the cache.
CacheDisable url-string | onsvdhE
Disable caching of specified URLs
CacheEnable cache_type [url-string]svdE
Enable caching of specified URLs using a specified storage +
CacheDisable url-string | onsvdhE
Disable caching of specified URLs
CacheEnable cache_type [url-string]svdE
Enable caching of specified URLs using a specified storage manager
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheHeader on|off off svdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svE
Ignore request to not serve cached content to client
CacheIgnoreHeaders header-string [header-string] ... None svE
Do not store the given HTTP header(s) in the cache. +
CacheFile file-path [file-path] ...sX
Cache a list of file handles at startup time
CacheHeader on|off off svdhE
Add an X-Cache header to the response.
CacheIgnoreCacheControl On|Off Off svE
Ignore request to not serve cached content to client
CacheIgnoreHeaders header-string [header-string] ... None svE
Do not store the given HTTP header(s) in the cache.
CacheIgnoreNoLastMod On|Off Off svdhE
Ignore the fact that a response has no Last Modified +
CacheIgnoreNoLastMod On|Off Off svdhE
Ignore the fact that a response has no Last Modified header.
CacheIgnoreQueryString On|Off Off svE
Ignore query string when caching
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None svE
Ignore defined session identifiers encoded in the URL when caching +
CacheIgnoreQueryString On|Off Off svE
Ignore query string when caching
CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None svE
Ignore defined session identifiers encoded in the URL when caching
CacheKeyBaseURL URL http://example.com svE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svdhE
The factor used to compute an expiry date based on the +
CacheKeyBaseURL URL http://example.com svE
Override the base URL of reverse proxied cache keys.
CacheLastModifiedFactor float 0.1 svdhE
The factor used to compute an expiry date based on the LastModified date.
CacheLock on|off off svE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 svE
Set the maximum possible age of a cache lock.
CacheLockPath directory mod_cache-lock svE
Set the lock path directory.
CacheMaxExpire seconds 86400 (one day) svdhE
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svdhE
The maximum size (in bytes) of a document to be placed in the +
CacheLock on|off off svE
Enable the thundering herd lock.
CacheLockMaxAge integer 5 svE
Set the maximum possible age of a cache lock.
CacheLockPath directory mod_cache-lock svE
Set the lock path directory.
CacheMaxExpire seconds 86400 (one day) svdhE
The maximum time in seconds to cache a document
CacheMaxFileSize bytes 1000000 svdhE
The maximum size (in bytes) of a document to be placed in the cache
CacheMinExpire seconds 0 svdhE
The minimum time in seconds to cache a document
CacheMinFileSize bytes 1 svdhE
The minimum size (in bytes) of a document to be placed in the +
CacheMinExpire seconds 0 svdhE
The minimum time in seconds to cache a document
CacheMinFileSize bytes 1 svdhE
The minimum size (in bytes) of a document to be placed in the cache
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be +
CacheNegotiatedDocs On|Off Off svB
Allows content-negotiated documents to be cached by proxy servers
CacheQuickHandler on|off on svE
Run the cache from the quick handler.
CacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached +
CacheQuickHandler on|off on svE
Run the cache from the quick handler.
CacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached before sending the data downstream
CacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading +
CacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
CacheRoot directorysvE
The directory root under which cache files are +
CacheRoot directorysvE
The directory root under which cache files are stored
CacheSocache type[:args]svE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 svdhE
The maximum size (in bytes) of an entry to be placed in the +
CacheSocache type[:args]svE
The shared object cache implementation to use
CacheSocacheMaxSize bytes 102400 svdhE
The maximum size (in bytes) of an entry to be placed in the cache
CacheSocacheMaxTime seconds 86400 svdhE
The maximum time (in seconds) for a document to be placed in the +
CacheSocacheMaxTime seconds 86400 svdhE
The maximum time (in seconds) for a document to be placed in the cache
CacheSocacheMinTime seconds 600 svdhE
The minimum time (in seconds) for a document to be placed in the +
CacheSocacheMinTime seconds 600 svdhE
The minimum time (in seconds) for a document to be placed in the cache
CacheSocacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached +
CacheSocacheReadSize bytes 0 svdhE
The minimum size (in bytes) of the document to read and be cached before sending the data downstream
CacheSocacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading +
CacheSocacheReadTime milliseconds 0 svdhE
The minimum time (in milliseconds) that should elapse while reading before data is sent downstream
CacheStaleOnError on|off on svdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off svdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off svdhE
Attempt to cache requests or responses that have been marked as no-store.
CacheStorePrivate On|Off Off svdhE
Attempt to cache responses that the server has marked as private
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the +
CacheStaleOnError on|off on svdhE
Serve stale content in place of 5xx responses.
CacheStoreExpired On|Off Off svdhE
Attempt to cache responses that the server reports as expired
CacheStoreNoStore On|Off Off svdhE
Attempt to cache requests or responses that have been marked as no-store.
CacheStorePrivate On|Off Off svdhE
Attempt to cache responses that the server has marked as private
CGIDScriptTimeout time[s|ms]svdhB
The length of time to wait for more output from the CGI program
CGIMapExtension CGI-Pfad .EndungdhC
Technik zur Bestimmung des Interpreters für +
CGIMapExtension CGI-Pfad .EndungdhC
Technik zur Bestimmung des Interpreters für CGI-Skripte
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI +
CGIPassAuth On|Off Off dhC
Enables passing HTTP authorization headers to scripts as CGI variables
CGIVar variable ruledhC
Controls how some CGI variables are set
CharsetDefault charsetsvdhE
Charset to translate into
CharsetOptions option [option] ... ImplicitAdd svdhE
Configures charset translation behavior
CharsetSourceEnc charsetsvdhE
Source charset of files
CheckBasenameMatch on|off Off svdhE
Extend the action of the speling module to also check filename -without paying attention to the extention. (e.g. foo.gif and foo.jpg). -This can be particulary useful in conjunction with -MultiViews
CheckBasenameMatch on|off Off svdhE
Also match files with differing file name extensions.
CheckCaseOnly on|off Off svdhE
Limits the action of the speling module to case corrections
CheckSpelling on|off Off svdhE
Enables the spelling module
CookieTracking on|off off svdhE
Enables tracking cookie
CoreDumpDirectory VerzeichnissM
Verzeichnis, in das der Apache zu wechseln versucht, bevor er einen Hauptspeicherauszug erstellt
CTAuditStorage directorysE
Existing directory where data for off-line audit will be stored
CTLogClient executablesE
Location of certificate-transparency log client tool
CTLogConfigDB filenamesE
Log configuration database supporting dynamic updates
CTMaxSCTAge num-secondssE
Maximum age of SCT obtained from a log, before it will be +
CryptoCipher name aes256 svdhE
Cipher to be used by the crypto filter
CryptoDriver name openssl sE
Name of the crypto driver to use
CryptoIV value none svdhE
IV (Initialisation Vector) to be used by the crypto filter
CryptoKey value none svdhE
Key to be used by the crypto filter
CryptoSize integer 131072 svdhE
Maximum size in bytes to buffer by the crypto filter
CTAuditStorage directorysE
Existing directory where data for off-line audit will be stored
CTLogClient executablesE
Location of certificate-transparency log client tool
CTLogConfigDB filenamesE
Log configuration database supporting dynamic updates
CTMaxSCTAge num-secondssE
Maximum age of SCT obtained from a log, before it will be refreshed
CTProxyAwareness oblivious|aware|requiresvE
Level of CT awareness and enforcement for a proxy +
CTProxyAwareness oblivious|aware|requiresvE
Level of CT awareness and enforcement for a proxy
CTSCTStorage directorysE
Existing directory where SCTs are managed
CTServerHelloSCTLimit limitsE
Limit on number of SCTs that can be returned in +
CTSCTStorage directorysE
Existing directory where SCTs are managed
CTServerHelloSCTLimit limitsE
Limit on number of SCTs that can be returned in ServerHello
CTStaticLogConfig log-id|- public-key-file|- +
CTStaticLogConfig log-id|- public-key-file|- 1|0|- min-timestamp|- max-timestamp|- -log-URL|-sE
Static configuration of information about a log
CTStaticSCTs certificate-pem-file sct-directorysE
Static configuration of one or more SCTs for a server certificate +log-URL|-sE
Static configuration of information about a log
CTStaticSCTs certificate-pem-file sct-directorysE
Static configuration of one or more SCTs for a server certificate
CustomLog file|pipe|provider +
CustomLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavGenericLockDB file-pathsvdE
Location of the DAV lock database
DavLockDB file-pathsvE
Location of the DAV lock database
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on +expr=expression]svB
Sets filename and format of log file
Dav On|Off|provider-name Off dE
Enable WebDAV HTTP methods
DavDepthInfinity on|off off svdE
Allow PROPFIND, Depth: Infinity requests
DavGenericLockDB file-pathsvdE
Location of the DAV lock database
DavLockDB file-pathsvE
Location of the DAV lock database
DavMinTimeout seconds 0 svdE
Minimum amount of time the server holds a lock on a DAV resource
DBDExptime time-in-seconds 300 svE
Keepalive time for idle connections
DBDInitSQL "SQL statement"svE
Execute an SQL statement after connecting to a database
DBDKeep number 2 svE
Maximum sustained number of connections
DBDMax number 10 svE
Maximum number of connections
DBDMin number 1 svE
Minimum number of connections
DBDParams -param1=value1[,param2=value2]svE
Parameters for database connection
DBDPersist On|OffsvE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelsvE
Define an SQL prepared statement
DBDriver namesvE
Specify an SQL driver
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is +
DBDExptime time-in-seconds 300 svE
Keepalive time for idle connections
DBDInitSQL "SQL statement"svE
Execute an SQL statement after connecting to a database
DBDKeep number 2 svE
Maximum sustained number of connections
DBDMax number 10 svE
Maximum number of connections
DBDMin number 1 svE
Minimum number of connections
DBDParams +param1=value1[,param2=value2]svE
Parameters for database connection
DBDPersist On|OffsvE
Whether to use persistent connections
DBDPrepareSQL "SQL statement" labelsvE
Define an SQL prepared statement
DBDriver namesvE
Specify an SQL driver
DefaultIcon url-pathsvdhB
Icon to display for files when no specific icon is configured
DefaultLanguage language-tagsvdhB
Defines a default language-tag to be sent in the Content-Language +
DefaultLanguage language-tagsvdhB
Defines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means.
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultType MIME-Type text/plain svdhC
MIME-Content-Type, der gesendet wird, wenn der Server den Typ +
DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sC
Base directory for the server run-time files
DefaultType MIME-Type text/plain svdhC
MIME-Content-Type, der gesendet wird, wenn der Server den Typ nicht auf andere Weise ermitteln kann.
Define ParameternamesC
Define the existence of a variable
DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateInflateLimitRequestBodyvaluesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst valuesvdhE
Maximum number of times the inflation ratio for request bodies +
Define ParameternamesC
Define the existence of a variable
DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svE
How the outgoing ETag header should be modified during compression
DeflateBufferSize value 8096 svE
Fragment size to be compressed at one time by zlib
DeflateCompressionLevel valuesvE
How much compression do we apply to the output
DeflateFilterNote [type] notenamesvE
Places the compression ratio in a note for logging
DeflateInflateLimitRequestBodyvaluesvdhE
Maximum size of inflated request bodies
DeflateInflateRatioBurst valuesvdhE
Maximum number of times the inflation ratio for request bodies can be crossed
DeflateInflateRatioLimit valuesvdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhE
Controls which hosts are denied access to the +
DeflateInflateRatioLimit valuesvdhE
Maximum inflation ratio for request bodies
DeflateMemLevel value 9 svE
How much memory should be used by zlib for compression
DeflateWindowSize value 15 svE
Zlib compression window size
Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhE
Controls which hosts are denied access to the server
<Directory Verzeichnispfad> -... </Directory>svC
Umschließt eine Gruppe von Direktiven, die nur auf +
<Directory Verzeichnispfad> +... </Directory>svC
Umschließt eine Gruppe von Direktiven, die nur auf das genannte Verzeichnis des Dateisystems und Unterverzeichnisse angewendet werden
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex - disabled | local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests +
DirectoryCheckHandler On|Off Off svdhB
Toggle how this module responds when another handler is configured
DirectoryIndex + disabled | local-url [local-url] ... index.html svdhB
List of resources to look for when the client requests a directory
DirectoryIndexRedirect on | off | permanent | temp | seeother | +
DirectoryIndexRedirect on | off | permanent | temp | seeother | 3xx-code - off svdhB
Configures an external redirect for directory indexes. + off svdhB
Configures an external redirect for directory indexes.
<DirectoryMatch regex> -... </DirectoryMatch>svC
Umschließt eine Gruppe von Direktiven, die auf +
<DirectoryMatch regex> +... </DirectoryMatch>svC
Umschließt eine Gruppe von Direktiven, die auf Verzeichnisse des Dateisystems und ihre Unterverzeichnisse abgebildet werden, welche auf einen regulären Ausdruck passen
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot Verzeichnis /usr/local/apache/h +svC
Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im +
DirectorySlash On|Off On svdhB
Toggle trailing slash redirects on or off
DocumentRoot Verzeichnis /usr/local/apache/h +svC
Verzeichnis, welches den Haupt-Dokumentenbaum bildet, der im Web sichtbar ist.
DTracePrivileges On|Off Off sX
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
Dump all input data to the error log
DumpIOOutput On|Off Off sE
Dump all output data to the error log
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a +
DTracePrivileges On|Off Off sX
Determines whether the privileges required by dtrace are enabled.
DumpIOInput On|Off Off sE
Dump all input data to the error log
DumpIOOutput On|Off Off sE
Dump all output data to the error log
<Else> ... </Else>svdhC
Contains directives that apply only if the condition of a previous <If> or <ElseIf> section is not satisfied by a request at runtime
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied +
<ElseIf expression> ... </ElseIf>svdhC
Contains directives that apply only if a condition is satisfied by a request at runtime while the condition of a previous <If> or <ElseIf> section is not satisfied
EnableExceptionHook On|Off Off sM
Aktiviert einen Hook, der nach einem Absturz noch +
EnableExceptionHook On|Off Off sM
Aktiviert einen Hook, der nach einem Absturz noch Ausnahmefehler behandeln lassen kann
EnableMMAP On|Off On svdhC
Verwende Memory-Mapping, um Dateien während der +
EnableMMAP On|Off On svdhC
Verwende Memory-Mapping, um Dateien während der Auslieferung zu lesen
EnableSendfile On|Off On svdhC
Verwende die sendfile-Unterstützung des Kernels, um +
EnableSendfile On|Off On svdhC
Verwende die sendfile-Unterstützung des Kernels, um Dateien an den Client auszuliefern
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument Fehlercode DokumentsvdhC
Das, was der Server im Fehlerfall an den Client +
Error messagesvdhC
Abort configuration parsing with a custom error message
ErrorDocument Fehlercode DokumentsvdhC
Das, was der Server im Fehlerfall an den Client zurückgibt
ErrorLog Dateiname|syslog[:facility] logs/error_log (Uni +svC
Ablageort, an dem der Server Fehler protokolliert
ErrorLogFormat [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
Demonstration directive to illustrate the Apache module +
ErrorLog Dateiname|syslog[:facility] logs/error_log (Uni +svC
Ablageort, an dem der Server Fehler protokolliert
ErrorLogFormat [connection|request] formatsvC
Format specification for error log entries
ExamplesvdhX
Demonstration directive to illustrate the Apache module API
ExpiresActive On|Off Off svdhE
Enables generation of Expires +
ExpiresActive On|Off Off svdhE
Enables generation of Expires headers
ExpiresByType MIME-type -<code>secondssvdhE
Value of the Expires header configured +
ExpiresByType MIME-type +<code>secondssvdhE
Value of the Expires header configured by MIME type
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each +
ExpiresDefault <code>secondssvdhE
Default algorithm for calculating expiration time
ExtendedStatus On|Off Off[*] sC
Keep track of extended status information for each request
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... NoLogStderr dE
Configure mod_ext_filter options
FallbackResource disabled | local-urlsvdhB
Define a default URL for requests that don't map to a file
FileETag Komponente ... INode MTime Size svdhC
Dateiattribute, die zur Erstellung des HTTP-Response-Headers +
ExtFilterDefine filtername parameterssE
Define an external filter
ExtFilterOptions option [option] ... NoLogStderr dE
Configure mod_ext_filter options
FallbackResource disabled | local-urlsvdhB
Define a default URL for requests that don't map to a file
FileETag Komponente ... INode MTime Size svdhC
Dateiattribute, die zur Erstellung des HTTP-Response-Headers ETag verwendet werden
<Files Dateiname> ... </Files>svdhC
Enthält Direktiven, die sich nur auf passende Dateinamen +
<Files Dateiname> ... </Files>svdhC
Enthält Direktiven, die sich nur auf passende Dateinamen beziehen
<FilesMatch regex> ... </FilesMatch>svdhC
Enthält Direktiven, die für Dateinamen gelten, die +
<FilesMatch regex> ... </FilesMatch>svdhC
Enthält Direktiven, die für Dateinamen gelten, die auf einen regulären Ausdruck passen
FilterChain [+=-@!]filter-name ...svdhB
Configure the filter chain
FilterDeclare filter-name [type]svdhB
Declare a smart filter
FilterProtocol filter-name [provider-name] - proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name - expressionsvdhB
Register a content filter
FilterTrace filter-name levelsvdB
Get debug/diagnostic information from +
FilterChain [+=-@!]filter-name ...svdhB
Configure the filter chain
FilterDeclare filter-name [type]svdhB
Declare a smart filter
FilterProtocol filter-name [provider-name] + proto-flagssvdhB
Deal with correct HTTP protocol handling
FilterProvider filter-name provider-name + expressionsvdhB
Register a content filter
FilterTrace filter-name levelsvdB
Get debug/diagnostic information from mod_filter
FirehoseConnectionInput [ block | nonblock ] filenamesE
Capture traffic coming into the server on each connection
FirehoseConnectionOutput [ block | nonblock ] filenamesE
Capture traffic going out of the server on each connection
FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
Capture traffic coming into the back of mod_proxy
FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
Capture traffic sent out from the back of mod_proxy
FirehoseRequestInput [ block | nonblock ] filenamesE
Capture traffic coming into the server on each request
FirehoseRequestOutput [ block | nonblock ] filenamesE
Capture traffic going out of the server on each request
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not +
FirehoseConnectionInput [ block | nonblock ] filenamesE
Capture traffic coming into the server on each connection
FirehoseConnectionOutput [ block | nonblock ] filenamesE
Capture traffic going out of the server on each connection
FirehoseProxyConnectionInput [ block | nonblock ] filenamesE
Capture traffic coming into the back of mod_proxy
FirehoseProxyConnectionOutput [ block | nonblock ] filenamesE
Capture traffic sent out from the back of mod_proxy
FirehoseRequestInput [ block | nonblock ] filenamesE
Capture traffic coming into the server on each request
FirehoseRequestOutput [ block | nonblock ] filenamesE
Capture traffic going out of the server on each request
ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
Action to take if a single acceptable document is not found
ForceType MIME-Type|NonedhC
Erzwingt die Auslieferung aller passendenden Dateien mit dem +
ForceType MIME-Type|NonedhC
Erzwingt die Auslieferung aller passendenden Dateien mit dem angegebenen MIME-Content-Type
ForensicLog filename|pipesvE
Sets filename of the forensic log
GlobalLog file|pipe|provider +
ForensicLog filename|pipesvE
Sets filename of the forensic log
GlobalLog file|pipe|provider format|nickname [env=[!]environment-variable| -expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutdownTimeout seconds 0 sM
Specify a timeout after which a gracefully shutdown server +expr=expression]sB
Sets filename and format of log file
GprofDir /tmp/gprof/|/tmp/gprof/%svC
Directory to write gmon.out profiling data to.
GracefulShutdownTimeout seconds 0 sM
Specify a timeout after which a gracefully shutdown server will exit.
Group unix-group #-1 sB
Group under which the server will answer +
Group unix-group #-1 sB
Group under which the server will answer requests
H2Direct on|off on for h2c, off for +svE
H2 Direct Protocol Switch
H2KeepAliveTimeout secondssvE
Timeout (in seconds) for idle HTTP/2 connections
H2CopyFiles on|off off svdhE
Determine file handling in responses
H2Direct on|off on for h2c, off for +svE
H2 Direct Protocol Switch
H2EarlyHints on|off off svE
Determine sending of 103 status codes
H2MaxSessionStreams n 100 svE
Maximum number of active streams per HTTP/2 session.
H2MaxWorkerIdleSeconds n 600 sE
Maximum number of seconds h2 workers remain idle until shut down.
H2MaxWorkers nsE
Maximum number of worker threads to use per child process.
H2MinWorkers nsE
Minimal number of worker threads to use per child process.
H2ModernTLSOnly on|off on svE
Require HTTP/2 connections to be "modern TLS" only
H2Push on|off on svE
H2 Server Push Switch
H2PushDiarySize n 128 svE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
H2 Server Push Priority
H2SerializeHeaders on|off off svE
Serialize Request/Response Processing Switch
H2SessionExtraFiles nsvE
Number of Extra File Handles
H2StreamMaxMemSize bytes 65536 svE
Maximum amount of output data buffered per stream.
H2StreamTimeout seconds 0 svE
Timeout (in seconds) for idle HTTP/2 connections
H2Timeout seconds 5 svE
Timeout (in seconds) for HTTP/2 connections
H2TLSCoolDownSecs seconds 1 svE
-
H2TLSWarmUpSize amount 1048576 svE
-
H2Upgrade on|off on for h2c, off for +svE
H2 Upgrade Protocol Switch
H2WindowSize bytes 65535 svE
Size of Stream Window for upstream data.
Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +
H2PushDiarySize n 256 svE
H2 Server Push Diary Size
H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svE
H2 Server Push Priority
H2PushResource [add] path [critical]svdhE
Declares resources for early pushing to the client
H2SerializeHeaders on|off off svE
Serialize Request/Response Processing Switch
H2SessionExtraFiles nsvE
Number of Extra File Handles
H2StreamMaxMemSize bytes 65536 svE
Maximum amount of output data buffered per stream.
H2TLSCoolDownSecs seconds 1 svE
-
H2TLSWarmUpSize amount 1048576 svE
-
H2Upgrade on|off on for h2c, off for +svE
H2 Upgrade Protocol Switch
H2WindowSize bytes 65535 svE
Size of Stream Window for upstream data.
Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top +svdhE
Configure HTTP response headers
HeaderName filenamesvdhB
Name of the file that will be inserted at the top of the index listing
HeartbeatAddress addr:portsX
Multicast address for heartbeat packets
HeartbeatListenaddr:portsX
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sX
Specifies the maximum number of servers that will be sending +
HeartbeatAddress addr:portsX
Multicast address for heartbeat packets
HeartbeatListenaddr:portsX
multicast address to listen for incoming heartbeat requests
HeartbeatMaxServers number-of-servers 10 sX
Specifies the maximum number of servers that will be sending heartbeat requests to this server
HeartbeatStorage file-path logs/hb.dat sX
Path to store heartbeat data
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
Aktiviert DNS-Lookups auf Client-IP-Adressen
HeartbeatStorage file-path logs/hb.dat sX
Path to store heartbeat data
HeartbeatStorage file-path logs/hb.dat sX
Path to read heartbeat data
HostnameLookups On|Off|Double Off svdC
Aktiviert DNS-Lookups auf Client-IP-Adressen
HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svC
Modify restrictions on HTTP Request Messages
IdentityCheck On|Off Off svdE
Enables logging of the RFC 1413 identity of the remote user
IdentityCheckTimeout seconds 30 svdE
Determines the timeout duration for ident requests
<IfDefine [!]Parametername> ... </IfDefine>svdhC
Schließt Direktiven ein, die nur ausgeführt werden, wenn eine Testbedingung beim Start wahr ist
<IfModule [!]Modulname|Modulbezeichner> - ... </IfModule>svdhC
Schließt Direktiven ein, die abhängig vom +
<IfFile [!]parameter-name> ... + </IfFile>svdhC
Encloses directives that will be processed only +if file exists at startup
<IfModule [!]Modulname|Modulbezeichner> + ... </IfModule>svdhC
Schließt Direktiven ein, die abhängig vom Vorhandensein oder Fehlen eines speziellen Moduls ausgeführt werden
<IfVersion [[!]operator] version> ... -</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates +
<IfVersion [[!]operator] version> ... +</IfVersion>svdhE
contains version dependent configuration
ImapBase map|referer|URL http://servername/ svdhB
Default base for imagemap files
ImapDefault error|nocontent|map|referer|URL nocontent svdhB
Default action when an imagemap is called with coordinates that are not explicitly mapped
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action if no coordinates are given when calling +
ImapMenu none|formatted|semiformatted|unformatted formatted svdhB
Action if no coordinates are given when calling an imagemap
Include Dateiname|VerzeichnissvdC
Fügt andere Konfigurationsdateien innerhalb der +
Include Dateiname|VerzeichnissvdC
Fügt andere Konfigurationsdateien innerhalb der Server-Konfigurationsdatei ein
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within +
IncludeOptional file-path|directory-path|wildcardsvdC
Includes other configuration files from within the server configuration files
IndexHeadInsert "markup ..."svdhB
Inserts text in the HEAD section of an index page.
IndexIgnore file [file] ... "." svdhB
Adds to the list of files to hide when listing +
IndexHeadInsert "markup ..."svdhB
Inserts text in the HEAD section of an index page.
IndexIgnore file [file] ... "." svdhB
Adds to the list of files to hide when listing a directory
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing +
IndexIgnoreReset ON|OFFsvdhB
Empties the list of files to hide when listing a directory
IndexOptions [+|-]option [[+|-]option] -...svdhB
Various configuration settings for directory +
IndexOptions [+|-]option [[+|-]option] +...svdhB
Various configuration settings for directory indexing
IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
IndexStyleSheet url-pathsvdhB
Adds a CSS stylesheet to the directory index
InputSed sed-commanddhX
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +
IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
Sets the default ordering of the directory index
IndexStyleSheet url-pathsvdhB
Adds a CSS stylesheet to the directory index
InputSed sed-commanddhX
Sed command to filter request data (typically POST data)
ISAPIAppendLogToErrors on|off off svdhB
Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from +
ISAPIAppendLogToQuery on|off on svdhB
Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
ISAPICacheFile file-path [file-path] -...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI +
ISAPICacheFile file-path [file-path] +...svB
ISAPI .dll files to be loaded at startup
ISAPIFakeAsync on|off off svdhB
Fake asynchronous support for ISAPI callbacks
ISAPILogNotSupported on|off off svdhB
Log unsupported feature requests from ISAPI extensions
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI +
ISAPIReadAheadBuffer size 49152 svdhB
Size of the Read Ahead Buffer sent to ISAPI extensions
KeepAlive On|Off On svC
Aktiviert persistente HTTP-Verbindungen
KeepAliveTimeout Sekunden 5 svC
Zeitspanne, die der Server während persistenter Verbindungen +
KeepAlive On|Off On svC
Aktiviert persistente HTTP-Verbindungen
KeepAliveTimeout Sekunden 5 svC
Zeitspanne, die der Server während persistenter Verbindungen auf nachfolgende Anfragen wartet
KeptBodySize maximum size in bytes 0 dB
Keep the request body instead of discarding it up to +
KeptBodySize maximum size in bytes 0 dB
Keep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include.
LanguagePriority MIME-lang [MIME-lang] -...svdhB
The precendence of language variants for cases where +
LanguagePriority MIME-lang [MIME-lang] +...svdhB
The precedence of language variants for cases where the client does not express a preference
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare +
LDAPCacheEntries number 1024 sE
Maximum number of entries in the primary LDAP cache
LDAPCacheTTL seconds 600 sE
Time that cached items remain valid
LDAPConnectionPoolTTL n -1 svE
Discard backend connections that have been sitting in the connection pool too long
LDAPConnectionTimeout secondssE
Specifies the socket connection timeout in seconds
LDAPLibraryDebug 7sE
Enable debugging in the LDAP SDK
LDAPOpCacheEntries number 1024 sE
Number of entries used to cache LDAP compare operations
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain +
LDAPOpCacheTTL seconds 600 sE
Time that entries in the operation cache remain valid
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile file-pathsE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per +
LDAPReferralHopLimit numberdhE
The maximum number of referral hops to chase before terminating an LDAP query.
LDAPReferrals On|Off|default On dhE
Enable referral chasing during queries to the LDAP server.
LDAPRetries number-of-retries 3 sE
Configures the number of LDAP server retries.
LDAPRetryDelay seconds 0 sE
Configures the delay between LDAP server retries.
LDAPSharedCacheFile file-pathsE
Sets the shared memory cache file
LDAPSharedCacheSize bytes 500000 sE
Size in bytes of the shared-memory cache
LDAPTimeout seconds 60 sE
Specifies the timeout for LDAP search and bind operations, in seconds
LDAPTrustedClientCert type directory-path/filename/nickname [password]dhE
Sets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates.
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted +
LDAPTrustedGlobalCert type directory-path/filename [password]sE
Sets the file or database containing global trusted Certificate Authority or global client certificates
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit Methode [Methode] ... > ... - </Limit>svdhC
Beschränkt die eingeschlossenen Zugriffskontrollen auf +
LDAPTrustedMode typesvE
Specifies the SSL/TLS mode to be used when connecting to an LDAP server.
LDAPVerifyServerCert On|Off On sE
Force server certificate verification
<Limit Methode [Methode] ... > ... + </Limit>svdhC
Beschränkt die eingeschlossenen Zugriffskontrollen auf bestimmte HTTP-Methoden
<LimitExcept Methode [Methode] ... > ... - </LimitExcept>svdhC
Beschränkt Zugriffskontrollen auf alle HTTP-Methoden +
<LimitExcept Methode [Methode] ... > ... + </LimitExcept>svdhC
Beschränkt Zugriffskontrollen auf alle HTTP-Methoden außer den genannten
LimitInternalRecursion Zahl [Zahl] 10 svC
Bestimmt die maximale Anzahl interner Umleitungen und +
LimitInternalRecursion Zahl [Zahl] 10 svC
Bestimmt die maximale Anzahl interner Umleitungen und verschachtelter Unteranfragen
LimitRequestBody Bytes 0 svdhC
Begrenzt die Gesamtgröße des vom Client gesendeten +
LimitRequestBody Bytes 0 svdhC
Begrenzt die Gesamtgröße des vom Client gesendeten HTTP-Request-Body
LimitRequestFields Anzahl 100 sC
Begrenzt die Anzahl der HTTP-Request-Header, die vom Client +
LimitRequestFields Anzahl 100 sC
Begrenzt die Anzahl der HTTP-Request-Header, die vom Client entgegengenommen werden
LimitRequestFieldsize BytessC
Begrenzt die Länge des vom Client gesendeten +
LimitRequestFieldsize BytessC
Begrenzt die Länge des vom Client gesendeten HTTP-Request-Headers
LimitRequestLine Bytes 8190 sC
Begrenzt die Länge der vom Client entgegengenommenen +
LimitRequestLine Bytes 8190 sC
Begrenzt die Länge der vom Client entgegengenommenen HTTP-Anfragezeile
LimitXMLRequestBody Bytes 1000000 svdhC
Begrenzt die Größe eines XML-basierten +
LimitXMLRequestBody Bytes 1000000 svdhC
Begrenzt die Größe eines XML-basierten Request-Bodys
Listen [IP-Addresse:]PortsM
IP-Adressen und Ports, an denen der Server lauscht
ListenBacklog backlogsM
Maximale Länge der Warteschlange schwebender +
Listen [IP-Addresse:]PortsM
IP-Adressen und Ports, an denen der Server lauscht
ListenBacklog backlogsM
Maximale Länge der Warteschlange schwebender Verbindungen
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of +
ListenCoresBucketsRatio ratio 0 (disabled) sM
Ratio between the number of CPU cores (online) and the number of listeners' buckets
LoadFile filename [filename] ...svE
Link in the named object file or library
LoadModule module filenamesvE
Links in the object file or library, and adds to the list +
LoadFile filename [filename] ...svE
Link in the named object file or library
LoadModule module filenamesvE
Links in the object file or library, and adds to the list of active modules
<Location - URL-Pfad|URL> ... </Location>svC
Wendet die enthaltenen Direktiven nur auf die entsprechenden +
<Location + URL-Pfad|URL> ... </Location>svC
Wendet die enthaltenen Direktiven nur auf die entsprechenden URLs an
<LocationMatch - regex> ... </LocationMatch>svC
Wendet die enthaltenen Direktiven nur auf URLs an, die auf +
<LocationMatch + regex> ... </LocationMatch>svC
Wendet die enthaltenen Direktiven nur auf URLs an, die auf reguläre Ausdrücke passen
LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB)
LogLevel Level warn svC
Steuert die Ausführlichkeit des Fehlerprotokolls
LogLevel ipaddress[/prefixlen] +
LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
Describes a format for use in a log file
LogIOTrackTTFB ON|OFF OFF svdhE
Enable tracking of time to first byte (TTFB)
LogLevel Level warn svC
Steuert die Ausführlichkeit des Fehlerprotokolls
LogLevel ipaddress[/prefixlen] [module:]level [module:level] ... -svC
Override the verbosity of the ErrorLog for certain clients
LogMessage message +svC
Override the verbosity of the ErrorLog for certain clients
LogMessage message [hook=hook] [expr=expression] -dX
Log user-defined message to error log +dX
Log user-defined message to error log
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesX
Plug an authorization provider function into mod_authz_core +
LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesX
Plug an authorization provider function into mod_authz_core
LuaCodeCache stat|forever|never stat svdhX
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the fixups phase of a request +
LuaCodeCache stat|forever|never stat svdhX
Configure the compiled code cache.
LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
Provide a hook for the access_checker phase of request processing
LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhX
Provide a hook for the auth_checker phase of request processing
LuaHookCheckUserID /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the check_user_id phase of request processing
LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the fixups phase of a request processing
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhX
Provide a hook for the access log phase of a request +
LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the insert_filter phase of request processing
LuaHookLog /path/to/lua/script.lua log_function_namesvdhX
Provide a hook for the access log phase of a request processing
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the map_to_storage phase of request processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svX
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhX
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesX
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhX
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesX
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhX
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhX
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvX
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhX
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhX
One of once, request, conn, thread -- default is once
+
LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the map_to_storage phase of request processing
LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svX
Provide a hook for the translate name phase of request processing
LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhX
Provide a hook for the type_checker phase of request processing
LuaInherit none|parent-first|parent-last parent-first svdhX
Controls how parent configuration sections are merged into children
LuaInputFilter filter_name /path/to/lua/script.lua function_namesX
Provide a Lua function for content input filtering
LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhX
Map a path to a lua handler
LuaOutputFilter filter_name /path/to/lua/script.lua function_namesX
Provide a Lua function for content output filtering
LuaPackageCPath /path/to/include/?.soasvdhX
Add a directory to lua's package.cpath
LuaPackagePath /path/to/include/?.luasvdhX
Add a directory to lua's package.path
LuaQuickHandler /path/to/script.lua hook_function_namesvX
Provide a hook for the quick handler of request processing
LuaRoot /path/to/a/directorysvdhX
Specify the base path for resolving relative paths for mod_lua directives
LuaScope once|request|conn|thread|server [min] [max] once svdhX
One of once, request, conn, thread -- default is once
<Macro name [par1 .. parN]> -... </Macro>svdB
Define a configuration file macro
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server +... </Macro>svdB
Define a configuration file macro
MacroIgnoreBadNestingsvdB
Ignore warnings, and does not log, about bad nesting of Macros
MacroIgnoreEmptyArgssvdB
Ignore warnings, and does not log, about empty Macro argument(s)
MaxConnectionsPerChild number 0 sM
Limit on the number of connections that an individual child server will handle during its life
MaxKeepAliveRequests Anzahl 100 svC
Anzahl der Anfragen, die bei einer persistenten Verbindung +
MaxKeepAliveRequests Anzahl 100 svC
Anzahl der Anfragen, die bei einer persistenten Verbindung zulässig sind
MaxMemFree KBytes 0 sM
Maximale Menge des Arbeitsspeichers, den die +
MaxMemFree KBytes 0 sM
Maximale Menge des Arbeitsspeichers, den die Haupt-Zuteilungsroutine verwalten darf, ohne free() aufzurufen
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete +
MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdC
Number of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete +
MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdC
Number of range reversals (eg: 100-200,50-70) allowed before returning the complete resource
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete +
MaxRanges default | unlimited | none | number-of-ranges 200 svdC
Number of ranges allowed before returning the complete resource
MaxRequestWorkers numbersM
Maximum number of connections that will be processed +
MaxRequestWorkers numbersM
Maximum number of connections that will be processed simultaneously
MaxSpareServers Anzahl 10 sM
Maximale Anzahl der unbeschäftigten Kindprozesse des +
MaxSpareServers Anzahl 10 sM
Maximale Anzahl der unbeschäftigten Kindprozesse des Servers
MaxSpareThreads AnzahlsM
Maximale Anzahl unbeschäftigter Threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MemcacheConnTTL num[units] 15s svE
Keepalive time for idle connections
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information +
MaxSpareThreads AnzahlsM
Maximale Anzahl unbeschäftigter Threads
MaxThreads number 2048 sM
Set the maximum number of worker threads
MemcacheConnTTL num[units] 15s svE
Keepalive time for idle connections
MergeTrailers [on|off] off svC
Determines whether trailers are merged into headers
MetaDir directory .web svdhE
Name of the directory to find CERN-style meta information files
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containing CERN-style +
MetaFiles on|off off svdhE
Activates CERN meta-file processing
MetaSuffix suffix .meta svdhE
File name suffix for the file containing CERN-style meta information
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents +
MimeMagicFile file-pathsvE
Enable MIME-type determination based on file contents using the specified magic file
MinSpareServers Anzahl 5 sM
Minimale Anzahl der unbeschäftigten Kindprozesse des +
MinSpareServers Anzahl 5 sM
Minimale Anzahl der unbeschäftigten Kindprozesse des Servers
MinSpareThreads AnzahlsM
Minimale Anzahl unbeschäftigter Threads, die zur +
MinSpareThreads AnzahlsM
Minimale Anzahl unbeschäftigter Threads, die zur Bedienung von Anfragespitzen zur Verfügung stehen
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModemStandard V.21|V.26bis|V.32|V.92dX
Modem standard to simulate
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info +
MMapFile file-path [file-path] ...sX
Map a list of files into memory at startup time
ModemStandard V.21|V.26bis|V.32|V.34|V.92dX
Modem standard to simulate
ModMimeUsePathInfo On|Off Off dB
Tells mod_mime to treat path_info components as part of the filename
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for +
MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhB
The types of files that will be included when searching for a matching file with MultiViews
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all +
Mutex mechanism [default|mutex-name] ... [OmitPID] default sC
Configures mutex mechanism and lock file directory for all or specified mutexes
NameVirtualHost Adresse[:Port]sC
Bestimmt eine IP-Adresse für den Betrieb namensbasierter +
NameVirtualHost Adresse[:Port]sC
Bestimmt eine IP-Adresse für den Betrieb namensbasierter virtueller Hosts
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to +
NoProxy host [host] ...svE
Hosts, domains, or networks that will be connected to directly
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options - [+|-]Option [[+|-]Option] ... All svdhC
Definiert, welche Eigenschaften oder Funktionen in einem +
NWSSLTrustedCerts filename [filename] ...sB
List of additional client certificates
NWSSLUpgradeable [IP-address:]portnumbersB
Allows a connection to be upgraded to an SSL connection upon request
Options + [+|-]Option [[+|-]Option] ... All svdhC
Definiert, welche Eigenschaften oder Funktionen in einem bestimmten Verzeichnis verfügbar sind
Order ordering Deny,Allow dhE
Controls the default access state and the order in which +
Order ordering Deny,Allow dhE
Controls the default access state and the order in which Allow and Deny are evaluated.
OutputSed sed-commanddhX
Sed command for filtering response content
PassEnv env-variable [env-variable] -...svdhB
Passes environment variables from the shell
PidFile Dateiname logs/httpd.pid sM
Datei, in welcher der Server die Prozess-ID des Daemons +
OutputSed sed-commanddhX
Sed command for filtering response content
PassEnv env-variable [env-variable] +...svdhB
Passes environment variables from the shell
PidFile Dateiname logs/httpd.pid sM
Datei, in welcher der Server die Prozess-ID des Daemons ablegt
PolicyConditional ignore|log|enforcesvdE
Enable the conditional request policy.
PolicyConditionalURL urlsvdE
URL describing the conditional request policy.
PolicyEnvironment variable log-value ignore-valuesvdE
Override policies based on an environment variable.
PolicyFilter on|offsvdE
Enable or disable policies for the given URL space.
PolicyKeepalive ignore|log|enforcesvdE
Enable the keepalive policy.
PolicyKeepaliveURL urlsvdE
URL describing the keepalive policy.
PolicyLength ignore|log|enforcesvdE
Enable the content length policy.
PolicyLengthURL urlsvdE
URL describing the content length policy.
PolicyMaxage ignore|log|enforce agesvdE
Enable the caching minimum max-age policy.
PolicyMaxageURL urlsvdE
URL describing the caching minimum freshness lifetime policy.
PolicyNocache ignore|log|enforcesvdE
Enable the caching no-cache policy.
PolicyNocacheURL urlsvdE
URL describing the caching no-cache policy.
PolicyType ignore|log|enforce type [ type [ ... ]]svdE
Enable the content type policy.
PolicyTypeURL urlsvdE
URL describing the content type policy.
PolicyValidation ignore|log|enforcesvdE
Enable the validation policy.
PolicyValidationURL urlsvdE
URL describing the content type policy.
PolicyVary ignore|log|enforce header [ header [ ... ]]svdE
Enable the Vary policy.
PolicyVaryURL urlsvdE
URL describing the content type policy.
PolicyVersion ignore|log|enforce HTTP/0.9|HTTP/1.0|HTTP/1.1svdE
Enable the version policy.
PolicyVersionURL urlsvdE
URL describing the minimum request HTTP version policy.
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Trade off processing speed and efficiency vs security against +
PolicyConditional ignore|log|enforcesvdE
Enable the conditional request policy.
PolicyConditionalURL urlsvdE
URL describing the conditional request policy.
PolicyEnvironment variable log-value ignore-valuesvdE
Override policies based on an environment variable.
PolicyFilter on|offsvdE
Enable or disable policies for the given URL space.
PolicyKeepalive ignore|log|enforcesvdE
Enable the keepalive policy.
PolicyKeepaliveURL urlsvdE
URL describing the keepalive policy.
PolicyLength ignore|log|enforcesvdE
Enable the content length policy.
PolicyLengthURL urlsvdE
URL describing the content length policy.
PolicyMaxage ignore|log|enforce agesvdE
Enable the caching minimum max-age policy.
PolicyMaxageURL urlsvdE
URL describing the caching minimum freshness lifetime policy.
PolicyNocache ignore|log|enforcesvdE
Enable the caching no-cache policy.
PolicyNocacheURL urlsvdE
URL describing the caching no-cache policy.
PolicyType ignore|log|enforce type [ type [ ... ]]svdE
Enable the content type policy.
PolicyTypeURL urlsvdE
URL describing the content type policy.
PolicyValidation ignore|log|enforcesvdE
Enable the validation policy.
PolicyValidationURL urlsvdE
URL describing the content type policy.
PolicyVary ignore|log|enforce header [ header [ ... ]]svdE
Enable the Vary policy.
PolicyVaryURL urlsvdE
URL describing the content type policy.
PolicyVersion ignore|log|enforce HTTP/0.9|HTTP/1.0|HTTP/1.1svdE
Enable the version policy.
PolicyVersionURL urlsvdE
URL describing the minimum request HTTP version policy.
PrivilegesMode FAST|SECURE|SELECTIVE FAST svdX
Trade off processing speed and efficiency vs security against malicious privileges-aware code.
Protocol protocolsvC
Protocol for a listening socket
ProtocolEcho On|Off Off svX
Turn the echo server on or off
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a +
Protocol protocolsvC
Protocol for a listening socket
ProtocolEcho On|Off Off svX
Turn the echo server on or off
Protocols protocol ... http/1.1 svC
Protocols available for a server/virtual host
ProtocolsHonorOrder On|Off On svC
Determines if order of Protocols determines precedence during negotiation
<Proxy wildcard-url> ...</Proxy>svE
Container for directives applied to proxied resources
ProxyAddHeaders Off|On On svdE
Add proxy information in X-Forwarded-* headers
ProxyBadHeader IsError|Ignore|StartBody IsError svE
Determines how to handle bad header lines in a response
ProxyBlock *|hostname|partial-hostname [hostname|partial-hostname]...svE
Disallow proxy requests to certain hosts
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off svdE
Override error pages for proxied content
ProxyExpressDBMFile <pathname>svE
Pathname to DBM file.
ProxyExpressDBMFile <type>svE
DBM type of file.
ProxyExpressEnable [on|off]svE
Enable the module functionality.
ProxyFtpDirCharset character set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards [on|off]svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard [on|off]svdE
Whether wildcards in requested filenames trigger a file listing
ProxyBlock *|hostname|partial-hostname [hostname|partial-hostname]...svE
Disallow proxy requests to certain hosts
ProxyDomain DomainsvE
Default domain name for proxied requests
ProxyErrorOverride On|Off Off svdE
Override error pages for proxied content
ProxyExpressDBMFile <pathname>svE
Pathname to DBM file.
ProxyExpressDBMFile <type>svE
DBM type of file.
ProxyExpressEnable [on|off]svE
Enable the module functionality.
ProxyFCGIBackendType FPM|GENERIC FPM svdhE
Specify the type of backend FastCGI application
ProxyFCGISetEnvIf conditional-expression + environment-variable-name + value-expressionsvdhE
Allow variables sent to FastCGI servers to be fixed up
ProxyFtpDirCharset character set ISO-8859-1 svdE
Define the character set for proxied FTP listings
ProxyFtpEscapeWildcards [on|off]svdE
Whether wildcards in requested filenames are escaped when sent to the FTP server
ProxyFtpListOnWildcard [on|off]svdE
Whether wildcards in requested filenames trigger a file listing
ProxyHCExpr name {ap_expr expression}svE
Creates a named condition expression to use to determine health of the backend based on its response.
ProxyHCTemplate name parameter=setting <...>svE
Creates a named template for setting various health check parameters
ProxyHCTPsize <size>svE
Sets the size of the threadpool used for the health check workers.
ProxyHTMLBufSize bytessvdB
Sets the buffer size increment for buffering inline scripts and stylesheets.
ProxyHTMLCharsetOut Charset | *svdB
Specify a charset for mod_proxy_html output.
ProxyWebsocketAsync ON|OFFsvE
Instructs this module to try to create an asynchronous tunnel
ProxyWebsocketAsyncDelay num[ms] 0 svE
Sets the amount of time the tunnel waits synchronously for data
ProxyWebsocketIdleTimeout num[ms] 0 svE
Sets the maximum amount of time to wait for data on the websockets tunnel
QualifyRedirectURL ON|OFF OFF svdC
Controls whether the REDIRECT_URL environent variable is +
QualifyRedirectURL ON|OFF OFF svdC
Controls whether the REDIRECT_URL environment variable is fully qualified
ReadmeName filenamesvdhB
Name of the file that will be inserted at the end of the index listing
RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPInternalProxyList filenamesvB
Declare client intranet IP addresses trusted to present the RemoteIPHeader value
RemoteIPProxiesHeader HeaderFieldNamesvB
Declare the header field which will record all intermediate IP addresses
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Restrict client IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Restrict client IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] -...vdhB
Removes any character set associations for a set of file +
RemoteIPProxyProtocol On|Optional|OffsvB
Enable, optionally enable or disable the PROXY protocol handling
RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...svB
Restrict client IP addresses trusted to present the RemoteIPHeader value
RemoteIPTrustedProxyList filenamesvB
Restrict client IP addresses trusted to present the RemoteIPHeader value
RemoveCharset extension [extension] +...vdhB
Removes any character set associations for a set of file extensions
RemoveEncoding extension [extension] -...vdhB
Removes any content encoding associations for a set of file +
RemoveEncoding extension [extension] +...vdhB
Removes any content encoding associations for a set of file extensions
RemoveHandler extension [extension] -...vdhB
Removes any handler associations for a set of file +
RemoveHandler extension [extension] +...vdhB
Removes any handler associations for a set of file extensions
RemoveInputFilter extension [extension] -...vdhB
Removes any input filter associations for a set of file +
RemoveInputFilter extension [extension] +...vdhB
Removes any input filter associations for a set of file extensions
RemoveLanguage extension [extension] -...vdhB
Removes any language associations for a set of file +
RemoveLanguage extension [extension] +...vdhB
Removes any language associations for a set of file extensions
RemoveOutputFilter extension [extension] -...vdhB
Removes any output filter associations for a set of file +
RemoveOutputFilter extension [extension] +...vdhB
Removes any output filter associations for a set of file extensions
RemoveType extension [extension] -...vdhB
Removes any content type associations for a set of file +
RemoveType extension [extension] +...vdhB
Removes any content type associations for a set of file extensions
RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +
RequestHeader add|append|edit|edit*|merge|set|setifempty|unset header [[expr=]value [replacement] [early|env=[!]varname|expr=expression]] -svdhE
Configure HTTP request headers
RequestReadTimeout +svdhE
Configure HTTP request headers
RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -svE
Set timeout values for receiving request headers and body from client. +svE
Set timeout values for receiving request headers and body from client.
Require [not] entity-name - [entity-name] ...dhB
Tests whether an authenticated user is authorized by +
Require [not] entity-name + [entity-name] ...dhB
Tests whether an authenticated user is authorized by an authorization provider.
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none +
<RequireAll> ... </RequireAll>dhB
Enclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed.
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one +
<RequireAny> ... </RequireAny>dhB
Enclose a group of authorization directives of which one must succeed for the enclosing directive to succeed.
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none +
<RequireNone> ... </RequireNone>dhB
Enclose a group of authorization directives of which none must succeed for the enclosing directive to not fail.
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond - TestString CondPatternsvdhE
Defines a condition under which rewriting will take place +
RewriteBase URL-pathdhE
Sets the base URL for per-directory rewrites
RewriteCond + TestString CondPattern [flags]svdhE
Defines a condition under which rewriting will take place
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource +
RewriteEngine on|off off svdhE
Enables or disables runtime rewriting engine
RewriteMap MapName MapType:MapSource MapTypeOptions -svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule - Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU Sekunden|max [Sekunden|max]svdhC
Begrenzt den CPU-Verbrauch von Prozessen, die von +svE
Defines a mapping function for key-lookup
RewriteOptions OptionssvdhE
Sets some special options for the rewrite engine
RewriteRule + Pattern Substitution [flags]svdhE
Defines rules for the rewriting engine
RLimitCPU Sekunden|max [Sekunden|max]svdhC
Begrenzt den CPU-Verbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden
RLimitMEM Bytes|max [Bytes|max]svdhC
Begrenzt den Speicherverbrauch von Prozessen, die von +
RLimitMEM Bytes|max [Bytes|max]svdhC
Begrenzt den Speicherverbrauch von Prozessen, die von Apache-Kindprozessen gestartet wurden
RLimitNPROC Zahl|max [Zahl|max]svdhC
Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet +
RLimitNPROC Zahl|max [Zahl|max]svdhC
Begrenzt die Anzahl der Prozesse, die von Prozessen gestartet werden können, der ihrerseits von Apache-Kinprozessen gestartet wurden
Satisfy Any|All All dhE
Interaction between host-level access control and +
Satisfy Any|All All dhE
Interaction between host-level access control and user authentication
ScoreBoardFile Dateipfad logs/apache_status sM
Ablageort der Datei, die zur Speicherung von Daten zur +
ScoreBoardFile Dateipfad logs/apache_status sM
Ablageort der Datei, die zur Speicherung von Daten zur Koordinierung der Kindprozesse verwendet wird
Script Methode CGI-SkriptsvdB
Aktiviert ein CGI-Skript für eine bestimmte +
Script Methode CGI-SkriptsvdB
Aktiviert ein CGI-Skript für eine bestimmte Anfragemethode.
ScriptAlias [URL-path] -file-path|directory-pathsvdB
Maps a URL to a filesystem location and designates the +
ScriptAlias [URL-path] +file-path|directory-pathsvdB
Maps a URL to a filesystem location and designates the target as a CGI script
ScriptAliasMatch regex -file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression +
ScriptAliasMatch regex +file-path|directory-pathsvB
Maps a URL to a filesystem location using a regular expression and designates the target as a CGI script
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Methode zur Ermittlung des Interpreters von +
ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
Methode zur Ermittlung des Interpreters von CGI-Skripten
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded +
ScriptLog file-pathsvB
Location of the CGI script error logfile
ScriptLogBuffer bytes 1024 svB
Maximum amount of PUT or POST requests that will be recorded in the scriptlog
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path cgisock sB
The filename prefix of the socket to use for communication with +
ScriptLogLength bytes 10385760 svB
Size limit of the CGI script logfile
ScriptSock file-path cgisock sB
The filename prefix of the socket to use for communication with the cgi daemon
SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters +
SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
Enables SSL encryption for the specified port
SeeRequestTail On|Off Off sC
Determine if mod_status displays the first 63 characters of a request or the last 63, assuming the request itself is greater than 63 chars.
SendBufferSize Bytes 0 sM
Größe des TCP-Puffers
ServerAdmin E-Mail-Adresse|URLsvC
E-Mail-Adresse, die der Server in Fehlermeldungen einfügt, +
SendBufferSize Bytes 0 sM
Größe des TCP-Puffers
ServerAdmin E-Mail-Adresse|URLsvC
E-Mail-Adresse, die der Server in Fehlermeldungen einfügt, welche an den Client gesendet werden
ServerAlias Hostname [Hostname] ...vC
Alternativer Name für einen Host, der verwendet wird, wenn +
ServerAlias Hostname [Hostname] ...vC
Alternativer Name für einen Host, der verwendet wird, wenn Anfragen einem namensbasierten virtuellen Host zugeordnet werden
ServerLimit AnzahlsM
Obergrenze für die konfigurierbare Anzahl von +
ServerLimit AnzahlsM
Obergrenze für die konfigurierbare Anzahl von Prozessen
ServerName -voll-qualifizierter-Domainname[:port]svC
Rechnername und Port, die der Server dazu verwendet, sich +
ServerName +voll-qualifizierter-Domainname[:port]svC
Rechnername und Port, die der Server dazu verwendet, sich selbst zu identifizieren
ServerPath URL-PfadvC
Veralteter URL-Pfad für einen namensbasierten +
ServerPath URL-PfadvC
Veralteter URL-Pfad für einen namensbasierten virtuellen Host, auf den von einem inkompatiblen Browser zugegriffen wird
ServerRoot Verzeichnis /usr/local/apache sC
Basisverzeichnis der Serverinstallation
ServerSignature On|Off|EMail Off svdhC
Konfiguriert die Fußzeile von servergenerierten +
ServerRoot Verzeichnis /usr/local/apache sC
Basisverzeichnis der Serverinstallation
ServerSignature On|Off|EMail Off svdhC
Konfiguriert die Fußzeile von servergenerierten Dokumenten
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Konfiguriert den HTTP-Response-Header +
ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
Konfiguriert den HTTP-Response-Header Server
Session On|Off Off svdhE
Enables a session for the current directory or location
SessionCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off svdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher namesvdhX
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sX
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] svdhX
The key used to encrypt the session
SessionCryptoPassphraseFile filenamesvdX
File containing keys used to encrypt the session
SessionDBDCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On svdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession svdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession svdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off svdhE
Enable a per user session
SessionDBDSelectLabel label selectsession svdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession svdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off svdhE
Control whether the contents of the session are written to the +
Session On|Off Off svdhE
Enables a session for the current directory or location
SessionCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session
SessionCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session
SessionCookieRemove On|Off Off svdhE
Control for whether session cookies should be removed from incoming HTTP headers
SessionCryptoCipher namesvdhX
The crypto cipher to be used to encrypt the session
SessionCryptoDriver name [param[=value]]sX
The crypto driver to be used to encrypt the session
SessionCryptoPassphrase secret [ secret ... ] svdhX
The key used to encrypt the session
SessionCryptoPassphraseFile filenamesvdX
File containing keys used to encrypt the session
SessionDBDCookieName name attributessvdhE
Name and attributes for the RFC2109 cookie storing the session ID
SessionDBDCookieName2 name attributessvdhE
Name and attributes for the RFC2965 cookie storing the session ID
SessionDBDCookieRemove On|Off On svdhE
Control for whether session ID cookies should be removed from incoming HTTP headers
SessionDBDDeleteLabel label deletesession svdhE
The SQL query to use to remove sessions from the database
SessionDBDInsertLabel label insertsession svdhE
The SQL query to use to insert sessions into the database
SessionDBDPerUser On|Off Off svdhE
Enable a per user session
SessionDBDSelectLabel label selectsession svdhE
The SQL query to use to select sessions from the database
SessionDBDUpdateLabel label updatesession svdhE
The SQL query to use to update existing sessions in the database
SessionEnv On|Off Off svdhE
Control whether the contents of the session are written to the HTTP_SESSION environment variable
SessionExclude pathsvdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) svdhE
Define the number of seconds a session's expiry may change without +
SessionExclude pathsvdhE
Define URL prefixes for which a session is ignored
SessionExpiryUpdateInterval interval 0 (always update) svdhE
Define the number of seconds a session's expiry may change without the session being updated
SessionHeader headersvdhE
Import session updates from a given HTTP response header
SessionInclude pathsvdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 svdhE
Define a maximum age in seconds for a session
SetEnv env-variable [value]svdhB
Sets environment variables
SetEnvIf attribute +
SessionHeader headersvdhE
Import session updates from a given HTTP response header
SessionInclude pathsvdhE
Define URL prefixes for which a session is valid
SessionMaxAge maxage 0 svdhE
Define a maximum age in seconds for a session
SetEnv env-variable [value]svdhB
Sets environment variables
SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request
SetEnvIfExpr expr +
SetEnvIfExpr expr [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on an ap_expr expression
SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
Sets environment variables based on attributes of the request without respect to case
SetHandler Handlername|NonesvdhC
Erzwingt die Verarbeitung aller passenden Dateien durch +
SetHandler Handlername|NonesvdhC
Erzwingt die Verarbeitung aller passenden Dateien durch einen Handler
SetInputFilter Filter[;Filter...]svdhC
Bestimmt die Filter, die Client-Anfragen und POST-Eingaben +
SetInputFilter Filter[;Filter...]svdhC
Bestimmt die Filter, die Client-Anfragen und POST-Eingaben verarbeiten
SetOutputFilter Filter[;Filter...]svdhC
Bestimmt die Filter, die Antworten des Servers verarbeiten
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI +
SetOutputFilter Filter[;Filter...]svdhC
Bestimmt die Filter, die Antworten des Servers verarbeiten
SSIEndTag tag "-->" svB
String that ends an include element
SSIErrorMsg message "[an error occurred +svdhB
Error message displayed when there is an SSI error
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the +
SSIETag on|off off dhB
Controls whether ETags are generated by the server.
SSILastModified on|off off dhB
Controls whether Last-Modified headers are generated by the server.
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are +
SSILegacyExprParser on|off off dhB
Enable compatibility mode for conditional expressions.
SSIStartTag tag "<!--#" svB
String that starts an include element
SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
Configures the format in which date strings are displayed
SSIUndefinedEcho string "(none)" svdhB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +
SSIUndefinedEcho string "(none)" svdhB
String displayed when an unset variable is echoed
SSLCACertificateFile file-pathsvE
File of concatenated PEM-encoded CA Certificates for Client Auth
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for +
SSLCACertificatePath directory-pathsvE
Directory of PEM-encoded CA Certificates for Client Auth
SSLCADNRequestFile file-pathsvE
File of concatenated PEM-encoded CA Certificates +
SSLCADNRequestFile file-pathsvE
File of concatenated PEM-encoded CA Certificates for defining acceptable CA names
SSLCADNRequestPath directory-pathsvE
Directory of PEM-encoded CA Certificates for +
SSLCADNRequestPath directory-pathsvE
Directory of PEM-encoded CA Certificates for defining acceptable CA names
SSLCARevocationCheck chain|leaf|none none svE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for +
SSLCARevocationCheck chain|leaf|none flags none svE
Enable CRL-based revocation checking
SSLCARevocationFile file-pathsvE
File of concatenated PEM-encoded CA CRLs for Client Auth
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for +
SSLCARevocationPath directory-pathsvE
Directory of PEM-encoded CA CRLs for Client Auth
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-pathsvE
Server PEM-encoded X.509 certificate data file
SSLCertificateKeyFile file-pathsvE
Server PEM-encoded private key file
SSLCipherSuite cipher-spec DEFAULT (depends on +svdhE
Cipher Suite available for negotiation in SSL +
SSLCertificateChainFile file-pathsvE
File of PEM-encoded Server CA Certificates
SSLCertificateFile file-pathsvE
Server PEM-encoded X.509 certificate data file
SSLCertificateKeyFile file-pathsvE
Server PEM-encoded private key file
SSLCipherSuite cipher-spec DEFAULT (depends on +svdhE
Cipher Suite available for negotiation in SSL handshake
SSLCompression on|off off svE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off svE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off svE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off svE
Option to enable support for insecure renegotiation
SSLOCSDefaultResponder urisvE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|off off svE
Enable OCSP validation of the client certificate chain
SSLCompression on|off off svE
Enable compression on the SSL level
SSLCryptoDevice engine builtin sE
Enable use of a cryptographic hardware accelerator
SSLEngine on|off|optional off svE
SSL Engine Operation Switch
SSLFIPS on|off off sE
SSL FIPS mode Switch
SSLHonorCipherOrder on|off off svE
Option to prefer the server's cipher preference order
SSLInsecureRenegotiation on|off off svE
Option to enable support for insecure renegotiation
SSLOCSDefaultResponder urisvE
Set the default responder URI for OCSP validation
SSLOCSPEnable on|off off svE
Enable OCSP validation of the client certificate chain
SSLOCSPNoverify On/Off Off svE
skip the OCSP responder certificates verification
SSLOCSPOverrideResponder on|off off svE
Force use of the default responder URI for OCSP validation
SSLOCSPProxyURL urlsvE
Proxy URL to use for OCSP requests
SSLOCSPResponderCertificateFile filesvE
Set of trusted PEM encoded OCSP responder certificates
SSLOCSPResponderTimeout seconds 10 svE
Timeout for OCSP queries
SSLOCSPResponseMaxAge seconds -1 svE
Maximum allowable age for OCSP responses
SSLOCSPResponseTimeSkew seconds 300 svE
Maximum allowable time skew for OCSP response validation
SSLProxyCheckPeerName on|off on svE
Configure host name checking for remote server certificates
SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
Cipher Suite available for negotiation in SSL +
SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svE
Cipher Suite available for negotiation in SSL proxy handshake
SSLProxyEngine on|off off svE
SSL Proxy Engine Operation Switch
SSLProxyMachineCertificateChainFile filenamesE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenamesE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificateChainFile filenamesvE
File of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate
SSLProxyMachineCertificateFile filenamesvE
File of concatenated PEM-encoded client certificates and keys to be used by the proxy
SSLProxyMachineCertificatePath directorysvE
Directory of PEM-encoded client certificates and keys to be used by the proxy
SSLProxyProtocol [+|-]protocol ... all -SSLv3 svE
Configure usable SSL protocol flavors for proxy usage
SSLProxyVerify level none svE
Type of remote server Certificate verification
SSLProxyVerifyDepth number 1 svE
Maximum depth of CA Certificates in Remote Server @@ -1181,6 +1209,7 @@ can be automatically detected