X-Git-Url: https://granicus.if.org/sourcecode?a=blobdiff_plain;f=docs%2Fmanual%2Fmod%2Fquickreference.html.tr.utf8;h=eea14db0551930711398fce588eb49760b841eaa;hb=328a4ceb34ac6756fdf166d730b303f322b77595;hp=b2779219d3e2d1bf140e3e1233fb69429dfb1ba3;hpb=1a79c3dae0798b30804d798a0156445db10a7d66;p=apache diff --git a/docs/manual/mod/quickreference.html.tr.utf8 b/docs/manual/mod/quickreference.html.tr.utf8 index b2779219d3..eea14db055 100644 --- a/docs/manual/mod/quickreference.html.tr.utf8 +++ b/docs/manual/mod/quickreference.html.tr.utf8 @@ -1,21 +1,23 @@ - -Hızlı Yönerge Kılavuzu - Apache HTTP Sunucusu +Hızlı Yönerge Kılavuzu - Apache HTTP Sunucusu Sürüm 2.5 -
<-
@@ -144,188 +146,207 @@ error log Anonymous_NoUserID On|Off Off dhESets whether the userID field may be empty Anonymous_VerifyEmail On|Off Off dhESets whether to check the password field for a correctly formatted email address -AsyncRequestWorkerFactor factorsMLimit concurrent connections per process -AuthBasicAuthoritative On|Off On dhTSets whether authorization and authentication are passed to +AsyncFilter request|connection|network request skÇSet the minimum filter type eligible for asynchronous handling +AsyncRequestWorkerFactor factorsMLimit concurrent connections per process +AuthBasicAuthoritative On|Off On dhTSets whether authorization and authentication are passed to lower level modules +AuthBasicFake off|username [password]dhTFake basic authentication using the given expressions for +username and password AuthBasicProvider provider-name [provider-name] ... file dhTSets the authentication provider(s) for this location -AuthDBDUserPWQuery querydESQL query to look up a password for a user -AuthDBDUserRealmQuery querydESQL query to look up a password hash for a user and realm. +AuthBasicUseDigestAlgorithm MD5|Off Off dhTCheck passwords against the authentication providers as if +Digest Authentication was in force instead of Basic Authentication. -AuthDBMGroupFile file-pathdhESets the name of the database file containing the list +AuthDBDUserPWQuery querydESQL query to look up a password for a user +AuthDBDUserRealmQuery querydESQL query to look up a password hash for a user and realm. + +AuthDBMGroupFile file-pathdhESets the name of the database file containing the list of user groups for authorization -AuthDBMType default|SDBM|GDBM|NDBM|DB default dhESets the type of database file that is used to +AuthDBMType default|SDBM|GDBM|NDBM|DB default dhESets the type of database file that is used to store passwords -AuthDBMUserFile file-pathdhESets the name of a database file containing the list of users and +AuthDBMUserFile file-pathdhESets the name of a database file containing the list of users and passwords for authentication -AuthDigestAlgorithm MD5|MD5-sess MD5 dhESelects the algorithm used to calculate the challenge and +AuthDigestAlgorithm MD5|MD5-sess MD5 dhESelects the algorithm used to calculate the challenge and response hashes in digest authentication -AuthDigestDomain URI [URI] ...dhEURIs that are in the same protection space for digest +AuthDigestDomain URI [URI] ...dhEURIs that are in the same protection space for digest authentication -AuthDigestNcCheck On|Off Off sEEnables or disables checking of the nonce-count sent by the +AuthDigestNcCheck On|Off Off sEEnables or disables checking of the nonce-count sent by the server -AuthDigestNonceFormat formatdhEDetermines how the nonce is generated -AuthDigestNonceLifetime seconds 300 dhEHow long the server nonce is valid -AuthDigestProvider provider-name -[provider-name] ... file dhESets the authentication provider(s) for this location -AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhEDetermines the quality-of-protection to use in digest +AuthDigestNonceFormat formatdhEDetermines how the nonce is generated +AuthDigestNonceLifetime seconds 300 dhEHow long the server nonce is valid +AuthDigestProvider provider-name +[provider-name] ... file dhESets the authentication provider(s) for this location +AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhEDetermines the quality-of-protection to use in digest authentication -AuthDigestShmemSize size 1000 sEThe amount of shared memory to allocate for keeping track +AuthDigestShmemSize size 1000 sEThe amount of shared memory to allocate for keeping track of clients -AuthFormAuthoritative On|Off On dhTSets whether authorization and authentication are passed to +AuthFormAuthoritative On|Off On dhTSets whether authorization and authentication are passed to lower level modules -AuthFormBody fieldnamedTThe name of a form field carrying the body of the request to attempt on successful login -AuthFormDisableNoStore On|Off Off dTDisable the CacheControl no-store header on the login page -AuthFormFakeBasicAuth On|Off Off dTFake a Basic Authentication header -AuthFormLocation fieldnamedTThe name of a form field carrying a URL to redirect to on successful login -AuthFormLoginRequiredLocation urldTThe URL of the page to be redirected to should login be required -AuthFormLoginSuccessLocation urldTThe URL of the page to be redirected to should login be successful -AuthFormLogoutLocation uridTThe URL to redirect to after a user has logged out -AuthFormMethod fieldnamedTThe name of a form field carrying the method of the request to attempt on successful login -AuthFormMimetype fieldnamedTThe name of a form field carrying the mimetype of the body of the request to attempt on successful login -AuthFormPassword fieldnamedTThe name of a form field carrying the login password -AuthFormProvider provider-name -[provider-name] ... file dhTSets the authentication provider(s) for this location -AuthFormSitePassphrase secretdTBypass authentication checks for high traffic sites -AuthFormBody sizedTThe largest size of the form in bytes that will be parsed for the login details -AuthFormUsername fieldnamedTThe name of a form field carrying the login username -AuthGroupFile file-pathdhTSets the name of a text file containing the list +AuthFormBody fieldnamedTThe name of a form field carrying the body of the request to attempt on successful login +AuthFormDisableNoStore On|Off Off dTDisable the CacheControl no-store header on the login page +AuthFormFakeBasicAuth On|Off Off dTFake a Basic Authentication header +AuthFormLocation fieldnamedTThe name of a form field carrying a URL to redirect to on successful login +AuthFormLoginRequiredLocation urldTThe URL of the page to be redirected to should login be required +AuthFormLoginSuccessLocation urldTThe URL of the page to be redirected to should login be successful +AuthFormLogoutLocation uridTThe URL to redirect to after a user has logged out +AuthFormMethod fieldnamedTThe name of a form field carrying the method of the request to attempt on successful login +AuthFormMimetype fieldnamedTThe name of a form field carrying the mimetype of the body of the request to attempt on successful login +AuthFormPassword fieldnamedTThe name of a form field carrying the login password +AuthFormProvider provider-name +[provider-name] ... file dhTSets the authentication provider(s) for this location +AuthFormSitePassphrase secretdTBypass authentication checks for high traffic sites +AuthFormSize sizedTThe largest size of the form in bytes that will be parsed for the login details +AuthFormUsername fieldnamedTThe name of a form field carrying the login username +AuthGroupFile file-pathdhTSets the name of a text file containing the list of user groups for authorization -AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhESpecifies the prefix for environment variables set during +AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhESpecifies the prefix for environment variables set during authorization -AuthLDAPBindAuthoritativeoff|on on dhEDetermines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials. -AuthLDAPBindDN distinguished-namedhEOptional DN to use in binding to the LDAP server -AuthLDAPBindPassword passworddhEPassword used in conjuction with the bind DN -AuthLDAPCharsetConfig file-pathsELanguage to charset conversion configuration file -AuthLDAPCompareAsUser on|off off dhEUse the authenticated user's credentials to perform authorization comparisons -AuthLDAPCompareDNOnServer on|off on dhEUse the LDAP server to compare the DNs -AuthLDAPDereferenceAliases never|searching|finding|always always dhEWhen will the module de-reference aliases -AuthLDAPGroupAttribute attribute member uniquemember +dhELDAP attributes used to identify the user members of +AuthLDAPBindAuthoritativeoff|on on dhEDetermines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials. +AuthLDAPBindDN distinguished-namedhEOptional DN to use in binding to the LDAP server +AuthLDAPBindPassword passworddhEPassword used in conjuction with the bind DN +AuthLDAPCharsetConfig file-pathsELanguage to charset conversion configuration file +AuthLDAPCompareAsUser on|off off dhEUse the authenticated user's credentials to perform authorization comparisons +AuthLDAPCompareDNOnServer on|off on dhEUse the LDAP server to compare the DNs +AuthLDAPDereferenceAliases never|searching|finding|always always dhEWhen will the module de-reference aliases +AuthLDAPGroupAttribute attribute member uniquemember +dhELDAP attributes used to identify the user members of groups. -AuthLDAPGroupAttributeIsDN on|off on dhEUse the DN of the client username when checking for +AuthLDAPGroupAttributeIsDN on|off on dhEUse the DN of the client username when checking for group membership -AuthLDAPInitialBindAsUser off|on off dhEDetermines if the server does the initial DN lookup using the basic authentication users' +AuthLDAPInitialBindAsUser off|on off dhEDetermines if the server does the initial DN lookup using the basic authentication users' own username, instead of anonymously or with hard-coded credentials for the server -AuthLDAPInitialBindPatternregex substitution (.*) $1 (remote use +dhESpecifies the transformation of the basic authentication username to be used when binding to the LDAP server +AuthLDAPInitialBindPatternregex substitution (.*) $1 (remote use +dhESpecifies the transformation of the basic authentication username to be used when binding to the LDAP server to perform a DN lookup -AuthLDAPMaxSubGroupDepth Number 10 dhESpecifies the maximum sub-group nesting depth that will be +AuthLDAPMaxSubGroupDepth Number 0 dhESpecifies the maximum sub-group nesting depth that will be evaluated before the user search is discontinued. -AuthLDAPRemoteUserAttribute uiddhEUse the value of the attribute returned during the user +AuthLDAPRemoteUserAttribute uiddhEUse the value of the attribute returned during the user query to set the REMOTE_USER environment variable -AuthLDAPRemoteUserIsDN on|off off dhEUse the DN of the client username to set the REMOTE_USER +AuthLDAPRemoteUserIsDN on|off off dhEUse the DN of the client username to set the REMOTE_USER environment variable -AuthLDAPSearchAsUser on|off off dhEUse the authenticated user's credentials to perform authorization searches -AuthLDAPSubGroupAttribute attributedhESpecifies the attribute labels, one value per +AuthLDAPSearchAsUser on|off off dhEUse the authenticated user's credentials to perform authorization searches +AuthLDAPSubGroupAttribute attributedhESpecifies the attribute labels, one value per directive line, used to distinguish the members of the current group that are groups. -AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhESpecifies which LDAP objectClass values identify directory +AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhESpecifies which LDAP objectClass values identify directory objects that are groups during sub-group processing. -AuthLDAPUrl url [NONE|SSL|TLS|STARTTLS]dhEURL specifying the LDAP search parameters -AuthMerging Off | And | Or Off dhTControls the manner in which each configuration section's +AuthLDAPUrl url [NONE|SSL|TLS|STARTTLS]dhEURL specifying the LDAP search parameters +AuthMerging Off | And | Or Off dhTControls the manner in which each configuration section's authorization logic is combined with that of preceding configuration sections. -AuthName auth-domaindhTAuthorization realm for use in HTTP +AuthName auth-domaindhTAuthorization realm for use in HTTP authentication -AuthnCacheContext directory|server|custom-stringdTSpecify a context string for use in the cache key -AuthnCacheEnablesTEnable Authn caching configured anywhere -AuthnCacheProvideFor authn-provider [...]dhTSpecify which authn provider(s) to cache for -AuthnCacheSOCache provider-namesTSelect socache backend provider to use -AuthnCacheTimeout timeout (seconds)dhTSet a timeout for cache entries -<AuthnProviderAlias baseProvider Alias> -... </AuthnProviderAlias>sTEnclose a group of directives that represent an +AuthnCacheContext directory|server|custom-stringdTSpecify a context string for use in the cache key +AuthnCacheEnablesTEnable Authn caching configured anywhere +AuthnCacheProvideFor authn-provider [...]dhTSpecify which authn provider(s) to cache for +AuthnCacheSOCache provider-name[:provider-args]sTSelect socache backend provider to use +AuthnCacheTimeout timeout (seconds)dhTSet a timeout for cache entries +<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>sTEnclose a group of directives that represent an extension of a base authentication provider and referenced by the specified alias -AuthType None|Basic|Digest|FormdhTType of user authentication -AuthUserFile file-pathdhTSets the name of a text file containing the list of users and +AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dEEnables a FastCGI application to handle the check_authn +authentication hook. +AuthnzFcgiDefineProvider type provider-name +backend-addresssEDefines a FastCGI application as a provider for +authentication and/or authorization +AuthType None|Basic|Digest|FormdhTType of user authentication +AuthUserFile file-pathdhTSets the name of a text file containing the list of users and passwords for authentication -AuthzDBDLoginToReferer On|Off Off dEDetermines whether to redirect the Client to the Referring +AuthzDBDLoginToReferer On|Off Off dEDetermines whether to redirect the Client to the Referring page on successful login or logout if a Referer request header is present -AuthzDBDQuery querydESpecify the SQL Query for the required operation -AuthzDBDRedirectQuery querydESpecify a query to look up a login page for the user -AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhESets the type of database file that is used to +AuthzDBDQuery querydESpecify the SQL Query for the required operation +AuthzDBDRedirectQuery querydESpecify a query to look up a login page for the user +AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhESets the type of database file that is used to store list of user groups -<AuthzProviderAlias baseProvider Alias Require-Parameters> +<AuthzProviderAlias baseProvider Alias Require-Parameters> ... </AuthzProviderAlias> -sTEnclose a group of directives that represent an +sTEnclose a group of directives that represent an extension of a base authorization provider and referenced by the specified alias -AuthzSendForbiddenOnFailure On|Off Off dhTSend '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +AuthzSendForbiddenOnFailure On|Off Off dhTSend '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if authentication succeeds but authorization fails -BalancerGrowth # 5 skENumber of additional Balancers that can be added Post-configuration -BalancerInherit On|Off On skEInherit ProxyPassed Balancers/Workers from the main server -BalancerMember [balancerurl] url [key=value [key=value ...]]dEAdd a member to a load balancing group -BalancerPersist On|Off Off skEAttempt to persist changes made by the Balancer Manager across restarts. -BrowserMatch düzifd [!]ort-değişkeni[=değer] -[[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini HTTP kullanıcı arayüzüne göre belirler. +BalancerGrowth # 5 skENumber of additional Balancers that can be added Post-configuration +BalancerInherit On|Off On skEInherit proxy Balancers/Workers defined from the main server +BalancerMember [balancerurl] url [key=value [key=value ...]]dEAdd a member to a load balancing group +BalancerPersist On|Off Off skEAttempt to persist changes made by the Balancer Manager across restarts. +BrowserMatch düzifd [!]ort-değişkeni[=değer] +[[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini HTTP kullanıcı arayüzüne göre belirler. -BrowserMatchNoCase düzifd [!]ort-değişkeni[=değer] -[[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini HTTP kullanıcı arayüzünün harf büyüklüğüne +BrowserMatchNoCase düzifd [!]ort-değişkeni[=değer] +[[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini HTTP kullanıcı arayüzünün harf büyüklüğüne duyarsız eşleşmelerine bağlı olarak belirler. -BufferedLogs On|Off Off sTGünlük girdilerini diske yazmadan önce bellekte tamponlar +BufferedLogs On|Off Off sTGünlük girdilerini diske yazmadan önce bellekte tamponlar -BufferSize integer 131072 skdhEMaximum size in bytes to buffer by the buffer filter -CacheDefaultExpire seconds 3600 (one hour) skdhEThe default duration to cache a document when no expiry date is specified. -CacheDetailHeader on|off off skdhEAdd an X-Cache-Detail header to the response. -CacheDirLength length 2 skEThe number of characters in subdirectory names -CacheDirLevels levels 2 skEThe number of levels of subdirectories in the +BufferSize integer 131072 skdhEMaximum size in bytes to buffer by the buffer filter +CacheDefaultExpire seconds 3600 (one hour) skdhEThe default duration to cache a document when no expiry date is specified. +CacheDetailHeader on|off off skdhEAdd an X-Cache-Detail header to the response. +CacheDirLength length 2 skEThe number of characters in subdirectory names +CacheDirLevels levels 2 skEThe number of levels of subdirectories in the cache. -CacheDisable url-string | onskdhEDisable caching of specified URLs -CacheEnable cache_type [url-string]skdhEEnable caching of specified URLs using a specified storage +CacheDisable url-string | onskdhEDisable caching of specified URLs +CacheEnable cache_type [url-string]skdEEnable caching of specified URLs using a specified storage manager -CacheFile file-path [file-path] ...sDCache a list of file handles at startup time -CacheHeader on|off off skdhEAdd an X-Cache header to the response. -CacheIgnoreCacheControl On|Off Off skEIgnore request to not serve cached content to client -CacheIgnoreHeaders header-string [header-string] ... None skEDo not store the given HTTP header(s) in the cache. +CacheFile file-path [file-path] ...sDCache a list of file handles at startup time +CacheHeader on|off off skdhEAdd an X-Cache header to the response. +CacheIgnoreCacheControl On|Off Off skEIgnore request to not serve cached content to client +CacheIgnoreHeaders header-string [header-string] ... None skEDo not store the given HTTP header(s) in the cache. -CacheIgnoreNoLastMod On|Off Off skdhEIgnore the fact that a response has no Last Modified +CacheIgnoreNoLastMod On|Off Off skdhEIgnore the fact that a response has no Last Modified header. -CacheIgnoreQueryString On|Off Off skEIgnore query string when caching -CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None skEIgnore defined session identifiers encoded in the URL when caching +CacheIgnoreQueryString On|Off Off skEIgnore query string when caching +CacheIgnoreURLSessionIdentifiers identifier [identifier] ... None skEIgnore defined session identifiers encoded in the URL when caching -CacheKeyBaseURL URL http://example.com skEOverride the base URL of reverse proxied cache keys. -CacheLastModifiedFactor float 0.1 skdhEThe factor used to compute an expiry date based on the +CacheKeyBaseURL URL http://example.com skEOverride the base URL of reverse proxied cache keys. +CacheLastModifiedFactor float 0.1 skdhEThe factor used to compute an expiry date based on the LastModified date. -CacheLock on|off off skEEnable the thundering herd lock. -CacheLockMaxAge integer 5 skESet the maximum possible age of a cache lock. -CacheLockPath directory mod_cache-lock skESet the lock path directory. -CacheMaxExpire seconds 86400 (one day) skdhEThe maximum time in seconds to cache a document -CacheMaxFileSize bytes 1000000 skdhEThe maximum size (in bytes) of a document to be placed in the +CacheLock on|off off skEEnable the thundering herd lock. +CacheLockMaxAge integer 5 skESet the maximum possible age of a cache lock. +CacheLockPath directory mod_cache-lock skESet the lock path directory. +CacheMaxExpire seconds 86400 (one day) skdhEThe maximum time in seconds to cache a document +CacheMaxFileSize bytes 1000000 skdhEThe maximum size (in bytes) of a document to be placed in the cache -CacheMinExpire seconds 0 skdhEThe minimum time in seconds to cache a document -CacheMinFileSize bytes 1 skdhEThe minimum size (in bytes) of a document to be placed in the +CacheMinExpire seconds 0 skdhEThe minimum time in seconds to cache a document +CacheMinFileSize bytes 1 skdhEThe minimum size (in bytes) of a document to be placed in the cache -CacheNegotiatedDocs On|Off Off skTAllows content-negotiated documents to be +CacheNegotiatedDocs On|Off Off skTAllows content-negotiated documents to be cached by proxy servers -CacheQuickHandler on|off on skERun the cache from the quick handler. -CacheReadSize bytes 0 skdhEThe minimum size (in bytes) of the document to read and be cached +CacheQuickHandler on|off on skERun the cache from the quick handler. +CacheReadSize bytes 0 skdhEThe minimum size (in bytes) of the document to read and be cached before sending the data downstream -CacheReadTime milliseconds 0 skdhEThe minimum time (in milliseconds) that should elapse while reading +CacheReadTime milliseconds 0 skdhEThe minimum time (in milliseconds) that should elapse while reading before data is sent downstream -CacheRoot directoryskEThe directory root under which cache files are -stored -CacheSocache type[:args]skEThe directory root under which cache files are +CacheRoot directoryskEThe directory root under which cache files are stored -CacheSocacheMaxSize bytes 102400 skdhEThe maximum size (in bytes) of an entry to be placed in the +CacheSocache type[:args]skEThe shared object cache implementation to use +CacheSocacheMaxSize bytes 102400 skdhEThe maximum size (in bytes) of an entry to be placed in the cache -CacheSocacheMaxTime seconds 86400 skdhEThe maximum time (in seconds) for a document to be placed in the +CacheSocacheMaxTime seconds 86400 skdhEThe maximum time (in seconds) for a document to be placed in the cache -CacheSocacheMinTime seconds 600 skdhEThe maximum time (in seconds) for a document to be placed in the +CacheSocacheMinTime seconds 600 skdhEThe minimum time (in seconds) for a document to be placed in the cache -CacheSocacheReadSize bytes 0 skdhEThe minimum size (in bytes) of the document to read and be cached +CacheSocacheReadSize bytes 0 skdhEThe minimum size (in bytes) of the document to read and be cached before sending the data downstream -CacheSocacheReadTime milliseconds 0 skdhEThe minimum time (in milliseconds) that should elapse while reading +CacheSocacheReadTime milliseconds 0 skdhEThe minimum time (in milliseconds) that should elapse while reading before data is sent downstream -CacheStaleOnError on|off on skdhEServe stale content in place of 5xx responses. -CacheStoreExpired On|Off Off skdhEAttempt to cache responses that the server reports as expired -CacheStoreNoStore On|Off Off skdhEAttempt to cache requests or responses that have been marked as no-store. -CacheStorePrivate On|Off Off skdhEAttempt to cache responses that the server has marked as private +CacheStaleOnError on|off on skdhEServe stale content in place of 5xx responses. +CacheStoreExpired On|Off Off skdhEAttempt to cache responses that the server reports as expired +CacheStoreNoStore On|Off Off skdhEAttempt to cache requests or responses that have been marked as no-store. +CacheStorePrivate On|Off Off skdhEAttempt to cache responses that the server has marked as private +CGIDScriptTimeout time[s|ms]skdhTThe length of time to wait for more output from the +CGI program CGIMapExtension cgi-yolu .uzantıdhÇCGI betik yorumlayıcısını saptama tekniğini belirler. -CharsetDefault charsetskdhECharset to translate into -CharsetOptions option [option] ... ImplicitAdd skdhEConfigures charset translation behavior -CharsetSourceEnc charsetskdhESource charset of files +CGIPassAuth On|Off Off dhÇEnables passing HTTP authorization headers to scripts as CGI +variables +CharsetDefault charsetskdhECharset to translate into +CharsetOptions option [option] ... ImplicitAdd skdhEConfigures charset translation behavior +CharsetSourceEnc charsetskdhESource charset of files +CheckBasenameMatch on|off Off skdhEExtend the action of the speling module to also check filename +without paying attention to the extention. (e.g. foo.gif and foo.jpg). +This can be particulary useful in conjunction with +MultiViews CheckCaseOnly on|off Off skdhELimits the action of the speling module to case corrections CheckSpelling on|off Off skdhEEnables the spelling module @@ -341,49 +362,70 @@ module CookieTracking on|off off skdhEEnables tracking cookie CoreDumpDirectory dizinsMcore dosyasını dökümlemek üzere Apache HTTP Sunucusunun geçmeye çalışacağı dizin. -CustomLog dosya|borulu-süreç +CTAuditStorage directorysEExisting directory where data for off-line audit will be stored +CTLogClient executablesELocation of certificate-transparency log client tool +CTLogConfigDB filenamesELog configuration database supporting dynamic updates +CTMaxSCTAge num-secondssEMaximum age of SCT obtained from a log, before it will be +refreshed +CTProxyAwareness oblivious|aware|requireskELevel of CT awareness and enforcement for a proxy + +CTSCTStorage directorysEExisting directory where SCTs are managed +CTServerHelloSCTLimit limitsELimit on number of SCTs that can be returned in +ServerHello +CTStaticLogConfig log-id|- public-key-file|- +1|0|- min-timestamp|- max-timestamp|- +log-URL|-sEStatic configuration of information about a log +CTStaticSCTs certificate-pem-file sct-directorysEStatic configuration of one or more SCTs for a server certificate + +CustomLog dosya|borulu-süreç biçem|takma-ad [env=[!]ortam-değişkeni]| -expr=ifade]skTGünlük dosyasın ismini ve girdi biçemini belirler. -Dav On|Off|provider-name Off dEEnable WebDAV HTTP methods -DavDepthInfinity on|off off skdEAllow PROPFIND, Depth: Infinity requests -DavGenericLockDB file-pathskdELocation of the DAV lock database -DavLockDB file-pathskELocation of the DAV lock database -DavMinTimeout seconds 0 skdEMinimum amount of time the server holds a lock on +expr=ifade]skTGünlük dosyasın ismini ve girdi biçemini belirler. +Dav On|Off|provider-name Off dEEnable WebDAV HTTP methods +DavDepthInfinity on|off off skdEAllow PROPFIND, Depth: Infinity requests +DavGenericLockDB file-pathskdELocation of the DAV lock database +DavLockDB file-pathskELocation of the DAV lock database +DavMinTimeout seconds 0 skdEMinimum amount of time the server holds a lock on a DAV resource -DBDExptime time-in-seconds 300 skEKeepalive time for idle connections -DBDInitSQL "SQL statement"skEExecute an SQL statement after connecting to a database -DBDKeep number 2 skEMaximum sustained number of connections -DBDMax number 10 skEMaximum number of connections -DBDMin number 1 skEMinimum number of connections -DBDParams -param1=value1[,param2=value2]skEParameters for database connection -DBDPersist On|OffskEWhether to use persistent connections -DBDPrepareSQL "SQL statement" labelskEDefine an SQL prepared statement -DBDriver nameskESpecify an SQL driver -DefaultIcon URL-yoluskdhTÖzel bir simge atanmamış dosyalar için gösterilecek simgeyi +DBDExptime time-in-seconds 300 skEKeepalive time for idle connections +DBDInitSQL "SQL statement"skEExecute an SQL statement after connecting to a database +DBDKeep number 2 skEMaximum sustained number of connections +DBDMax number 10 skEMaximum number of connections +DBDMin number 1 skEMinimum number of connections +DBDParams +param1=value1[,param2=value2]skEParameters for database connection +DBDPersist On|OffskEWhether to use persistent connections +DBDPrepareSQL "SQL statement" labelskEDefine an SQL prepared statement +DBDriver nameskESpecify an SQL driver +DefaultIcon URL-yoluskdhTÖzel bir simge atanmamış dosyalar için gösterilecek simgeyi belirler. -DefaultLanguage language-tagskdhTDefines a default language-tag to be sent in the Content-Language +DefaultLanguage language-tagskdhTDefines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means. -DefaultRuntimeDir dizin-yolu DEFAULT_REL_RUNTIME +sÇSunucunun çalışma anı dosyaları için temel dizin -DefaultType ortam-türü|none none skdhÇDeğeri none olduğu takdirde, bu yönergenin bir +DefaultRuntimeDir dizin-yolu DEFAULT_REL_RUNTIME +sÇSunucunun çalışma anı dosyaları için temel dizin +DefaultType ortam-türü|none none skdhÇDeğeri none olduğu takdirde, bu yönergenin bir uyarı vermekten başka bir etkisi yoktur. Önceki sürümlerde, bu yönerge, sunucunun ortam türünü saptayamadığı durumda göndereceği öntanımlı ortam türünü belirlerdi. -Define değişken-ismi [değişken-değeri]skdÇBir değişken tanımlar +Define değişken-ismi [değişken-değeri]skdÇBir değişken tanımlar +DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix skEHow the outgoing ETag header should be modified during compression DeflateBufferSize value 8096 skEFragment size to be compressed at one time by zlib DeflateCompressionLevel valueskEHow much compression do we apply to the output DeflateFilterNote [type] notenameskEPlaces the compression ratio in a note for logging -DeflateMemLevel value 9 skEHow much memory should be used by zlib for compression -DeflateWindowSize value 15 skEZlib compression window size - Deny from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhEControls which hosts are denied access to the +DeflateInflateLimitRequestBodyvalueskdhEMaximum size of inflated request bodies +DeflateInflateRatioBurst valueskdhEMaximum number of times the inflation ratio for request bodies + can be crossed +DeflateInflateRatioLimit valueskdhEMaximum inflation ratio for request bodies +DeflateMemLevel value 9 skEHow much memory should be used by zlib for compression +DeflateWindowSize value 15 skEZlib compression window size + Deny from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhEControls which hosts are denied access to the server -<Directory dizin-yolu> -... </Directory>skÇSadece ismi belirtilen dosya sistemi dizininde ve bunun +<Directory dizin-yolu> +... </Directory>skÇSadece ismi belirtilen dosya sistemi dizininde ve bunun altdizinlerinde ve bunların içeriğinde uygulanacak bir yönerge grubunu sarmalar. +DirectoryCheckHandler On|Off Off skdhTToggle how this module responds when another handler is configured DirectoryIndex disabled | yerel-url [yerel-url] ... index.html skdhTİstemci bir dizin istediğinde dizin içeriğini listeler. @@ -412,7 +454,7 @@ server belirler. ErrorLog dosya-yolu|syslog[:oluşum] logs/error_log (Uni +skÇSunucunun hata günlüğünü tutacağı yeri belirler. ErrorLogFormat [connection|request] biçemskÇHata günlüğü girdileri için biçem belirtimi -ExampleskdhDDemonstration directive to illustrate the Apache module +ExampleskdhDDemonstration directive to illustrate the Apache module API ExpiresActive On|Off Off skdhEEnables generation of Expires headers @@ -453,23 +495,33 @@ found GracefulShutDownTimeout saniyesMSunucunun nazikçe kapatılmasının ardından ana süreç çıkana kadar geçecek süre için bir zaman aşımı belirler. Group unix-grubu #-1 sTİsteklere yanıt verecek sunucunun ait olacağı grubu belirler. -Header [condition] add|append|echo|edit|edit*|merge|set|unset -header [value] [replacement] -[early|env=[!]variable]|expr=expression] -skdhEConfigure HTTP response headers -HeaderName dosya-ismiskdhTDizin listesinin tepesine yerleştirilecek dosyanın ismini +H2Direct on|off on (for non TLS) skEH2 Direct Protocol Switch +H2MaxSessionStreams n 100 skEMaximum number of active streams per HTTP/2 session. +H2MaxWorkerIdleSeconds n 600 sEMaximum number of seconds h2 workers remain idle until shut down. +H2MaxWorkers nsEMaximum number of worker threads to use per child process. +H2MinWorkers nsEMinimal number of worker threads to use per child process. +H2SerializeHeaders on|off off skESerialize Request/Resoonse Processing Switch +H2SessionExtraFiles n 5 skENumber of Extra File Handles +H2StreamMaxMemSize bytes 65536 skEMaximum amount of output data buffered per stream. +H2WindowSize bytes 65536 skESize of Stream Window for upstream data. +Header [condition] add|append|echo|edit|edit*|merge|set|setifempty|unset|note +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +skdhEConfigure HTTP response headers +HeaderName dosya-ismiskdhTDizin listesinin tepesine yerleştirilecek dosyanın ismini belirler. -HeartbeatAddress addr:portsDMulticast address for heartbeat packets -HeartbeatListenaddr:portsDmulticast address to listen for incoming heartbeat requests -HeartbeatMaxServers number-of-servers 10 sDSpecifies the maximum number of servers that will be sending +HeartbeatAddress addr:portsDMulticast address for heartbeat packets +HeartbeatListenaddr:portsDmulticast address to listen for incoming heartbeat requests +HeartbeatMaxServers number-of-servers 10 sDSpecifies the maximum number of servers that will be sending heartbeat requests to this server -HeartbeatStorage file-path logs/hb.dat sDPath to store heartbeat data -HeartbeatStorage file-path logs/hb.dat sDPath to read heartbeat data -HostnameLookups On|Off|Double Off skdÇİstemci IP adresleri üzerinde DNS sorgularını etkin kılar. +HeartbeatStorage file-path logs/hb.dat sDPath to store heartbeat data +HeartbeatStorage file-path logs/hb.dat sDPath to read heartbeat data +HostnameLookups On|Off|Double Off skdÇİstemci IP adresleri üzerinde DNS sorgularını etkin kılar. -IdentityCheck On|Off Off skdEEnables logging of the RFC 1413 identity of the remote +IdentityCheck On|Off Off skdEEnables logging of the RFC 1413 identity of the remote user -IdentityCheckTimeout seconds 30 skdEDetermines the timeout duration for ident requests +IdentityCheckTimeout seconds 30 skdEDetermines the timeout duration for ident requests +IdleShutdown seconds 0 sEEnable shutting down the httpd when it is idle for some time. <If ifade> ... </If>skdhÇÇalışma anında bir koşul bir istek tarafından yerine getirildiği takdirde uygulanacak yönergeleri barındırır. <IfDefine [!]parametre-adı> ... @@ -531,7 +583,7 @@ operations LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off On dhEEnable referral chasing during queries to the LDAP server. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. LDAPSharedCacheFile file-pathsESets the shared memory cache file @@ -565,19 +617,22 @@ sınırlar. [protokol]sMSunucunun dinleyeceği IP adresini ve portu belirler. ListenBacklog kuyruk-uzunluğusMBekleyen bağlantılar kuyruğunun azami uzunluğunu belirler -LoadFile dosya-ismi [dosya-ismi] ...sEBelirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler. +ListenCoresBucketsRatio ratio 0 (disabled) sMRatio between the number of CPU cores (online) and the number of +listeners' buckets +LoadFile dosya-ismi [dosya-ismi] ...sEBelirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler. -LoadModule modül dosya-ismisEBelirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler +LoadModule modül dosya-ismisEBelirtilen nesne dosyasını veya kütüphaneyi sunucu ile ilintiler ve etkin modül listesine ekler. -<Location URL-yolu|URL> ... -</Location>skÇİçerdiği yönergeler sadece eşleşen URL’lere uygulanır. +<Location URL-yolu|URL> ... +</Location>skÇİçerdiği yönergeler sadece eşleşen URL’lere uygulanır. -<LocationMatch - düzifade> ... </LocationMatch>skÇİçerdiği yönergeler sadece düzenli ifadelerle eşleşen URL’lere +<LocationMatch + düzifade> ... </LocationMatch>skÇİçerdiği yönergeler sadece düzenli ifadelerle eşleşen URL’lere uygulanır. -LogFormat biçem|takma-ad -[takma-ad] "%h %l %u %t \"%r\" +skTBir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar. +LogFormat biçem|takma-ad +[takma-ad] "%h %l %u %t \"%r\" +skTBir günlük dosyasında kullanılmak üzere girdi biçemi tanımlar. +LogIOTrackTTFB ON|OFF OFF skdhEEnable tracking of time to first byte (TTFB) LogLevel [modül:]seviye [modül:seviye] ... warn skdÇHata günlüklerinin ayrıntı seviyesini belirler. @@ -593,136 +648,145 @@ uygulanır. LuaCodeCache stat|forever|never stat skdhDConfigure the compiled code cache. LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]skdhDProvide a hook for the access_checker phase of request processing LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]skdhDProvide a hook for the auth_checker phase of request processing -LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]skdhDProvide a hook for the check_user_id phase of request processing +LuaHookCheckUserID /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the check_user_id phase of request processing LuaHookFixups /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the fixups phase of a request processing LuaHookInsertFilter /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the insert_filter phase of request processing -LuaHookMapToStorage /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the map_to_storage phase of request processing -LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]skDProvide a hook for the translate name phase of request processing -LuaHookTypeChecker /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the type_checker phase of request processing -LuaInherit none|parent-first|parent-last parent-first skdhDControls how parent configuration sections are merged into children -LuaInputFilter filter_name /path/to/lua/script.lua function_namesDProvide a Lua function for content input filtering -LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]skdhDMap a path to a lua handler -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesDProvide a Lua function for content output filtering -LuaPackageCPath /path/to/include/?.soaskdhDAdd a directory to lua's package.cpath -LuaPackagePath /path/to/include/?.luaskdhDAdd a directory to lua's package.path -LuaQuickHandler /path/to/script.lua hook_function_nameskDProvide a hook for the quick handler of request processing -LuaRoot /path/to/a/directoryskdhDSpecify the base path for resolving relative paths for mod_lua directives -LuaScope once|request|conn|thread|server [min] [max] once skdhDOne of once, request, conn, thread -- default is once - +LuaHookLog /path/to/lua/script.lua log_function_nameskdhDProvide a hook for the access log phase of a request +processing +LuaHookMapToStorage /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the map_to_storage phase of request processing +LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]skDProvide a hook for the translate name phase of request processing +LuaHookTypeChecker /path/to/lua/script.lua hook_function_nameskdhDProvide a hook for the type_checker phase of request processing +LuaInherit none|parent-first|parent-last parent-first skdhDControls how parent configuration sections are merged into children +LuaInputFilter filter_name /path/to/lua/script.lua function_namesDProvide a Lua function for content input filtering +LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]skdhDMap a path to a lua handler +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesDProvide a Lua function for content output filtering +LuaPackageCPath /path/to/include/?.soaskdhDAdd a directory to lua's package.cpath +LuaPackagePath /path/to/include/?.luaskdhDAdd a directory to lua's package.path +LuaQuickHandler /path/to/script.lua hook_function_nameskDProvide a hook for the quick handler of request processing +LuaRoot /path/to/a/directoryskdhDSpecify the base path for resolving relative paths for mod_lua directives +LuaScope once|request|conn|thread|server [min] [max] once skdhDOne of once, request, conn, thread -- default is once + <Macro name [par1 .. parN]> -... </Macro>skdTDefine a configuration file macro -MaxConnectionsPerChild sayı 0 sMTek bir çocuk sürecin ömrü boyunca işleme sokabileceği istek +... </Macro>skdTDefine a configuration file macro +MaxConnectionsPerChild sayı 0 sMTek bir çocuk sürecin ömrü boyunca işleme sokabileceği istek sayısını sınırlamakta kullanılır. -MaxKeepAliveRequests sayı 100 skÇBir kalıcı bağlantıda izin verilen istek sayısı -MaxMemFree kB-sayısı 2048 sMfree() çağrılmaksızın ana bellek ayırıcının +MaxKeepAliveRequests sayı 100 skÇBir kalıcı bağlantıda izin verilen istek sayısı +MaxMemFree kB-sayısı 2048 sMfree() çağrılmaksızın ana bellek ayırıcının ayırmasına izin verilen azami bellek miktarını belirler. -MaxRangeOverlaps default | unlimited | none | - aralık-sayısı 20 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen üst üste binen +MaxRangeOverlaps default | unlimited | none | + aralık-sayısı 20 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen üst üste binen aralık sayısı (100-200,150-300 gibi) -MaxRangeReversals default | unlimited | none | - aralık-sayısı 20 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen ters sıralı +MaxRangeReversals default | unlimited | none | + aralık-sayısı 20 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen ters sıralı aralık sayısı (100-200,50-70 gibi) -MaxRanges default | unlimited | none | - aralık-sayısı 200 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen aralık sayısı -MaxRequestWorkers sayısMAynı anda işleme sokulacak azami bağlantı sayısı -MaxSpareServers sayı 10 sMBoştaki çocuk süreçlerin azami sayısı -MaxSpareThreads numbersMBoştaki azami evre sayısını belirler -MaxThreads number 2048 sMSet the maximum number of worker threads -MetaDir directory .web skdhEName of the directory to find CERN-style meta information +MaxRanges default | unlimited | none | + aralık-sayısı 200 skdÇÖzkaynağın tamamını döndürmeden önce izin verilen aralık sayısı +MaxRequestWorkers sayısMAynı anda işleme sokulacak azami bağlantı sayısı +MaxSpareServers sayı 10 sMBoştaki çocuk süreçlerin azami sayısı +MaxSpareThreads numbersMBoştaki azami evre sayısını belirler +MaxThreads number 2048 sMSet the maximum number of worker threads +MemcacheConnTTL num[units] 15s skEKeepalive time for idle connections +MergeTrailers [on|off] off skÇDetermines whether trailers are merged into headers +MetaDir directory .web skdhEName of the directory to find CERN-style meta information files -MetaFiles on|off off skdhEActivates CERN meta-file processing -MetaSuffix suffix .meta skdhEFile name suffix for the file containing CERN-style +MetaFiles on|off off skdhEActivates CERN meta-file processing +MetaSuffix suffix .meta skdhEFile name suffix for the file containing CERN-style meta information -MimeMagicFile file-pathskEEnable MIME-type determination based on file contents +MimeMagicFile file-pathskEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers sayı 5 sMBoştaki çocuk süreçlerin asgari sayısı -MinSpareThreads sayısMİsteklerin ani artışında devreye girecek boştaki evrelerin asgari +MinSpareServers sayı 5 sMBoştaki çocuk süreçlerin asgari sayısı +MinSpareThreads sayısMİsteklerin ani artışında devreye girecek boştaki evrelerin asgari sayısını belirler. -MMapFile file-path [file-path] ...sDMap a list of files into memory at startup time -ModemStandard V.21|V.26bis|V.32|V.92dDModem standard to simulate -ModMimeUsePathInfo On|Off Off dTTells mod_mime to treat path_info +MMapFile file-path [file-path] ...sDMap a list of files into memory at startup time +ModemStandard V.21|V.26bis|V.32|V.92dDModem standard to simulate +ModMimeUsePathInfo On|Off Off dTTells mod_mime to treat path_info components as part of the filename -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly skdhTThe types of files that will be included when searching for +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly skdhTThe types of files that will be included when searching for a matching file with MultiViews -Mutex mekanizma [default|muteks-ismi] ... [OmitPID] default sÇMuteks mekanizmasını ve kilit dosyası dizinini tüm muteksler veya belirtilenler için yapılandırır -NameVirtualHost adres[:port]sÇÖNERİLMİYOR: İsme dayalı sanal konaklar için IP adresi belirtir -NoProxy host [host] ...skEHosts, domains, or networks that will be connected to +Mutex mekanizma [default|muteks-ismi] ... [OmitPID] default sÇMuteks mekanizmasını ve kilit dosyası dizinini tüm muteksler veya belirtilenler için yapılandırır +NameVirtualHost adres[:port]sÇÖNERİLMİYOR: İsme dayalı sanal konaklar için IP adresi belirtir +NoProxy host [host] ...skEHosts, domains, or networks that will be connected to directly -NWSSLTrustedCerts filename [filename] ...sTList of additional client certificates -NWSSLUpgradeable [IP-address:]portnumbersTAllows a connection to be upgraded to an SSL connection upon request -Options - [+|-]seçenek [[+|-]seçenek] ... FollowSymlinks skdhÇBelli bir dizinde geçerli olacak özellikleri yapılandırır. +NWSSLTrustedCerts filename [filename] ...sTList of additional client certificates +NWSSLUpgradeable [IP-address:]portnumbersTAllows a connection to be upgraded to an SSL connection upon request +Options + [+|-]seçenek [[+|-]seçenek] ... FollowSymlinks skdhÇBelli bir dizinde geçerli olacak özellikleri yapılandırır. - Order ordering Deny,Allow dhEControls the default access state and the order in which + Order ordering Deny,Allow dhEControls the default access state and the order in which Allow and Deny are evaluated. -OutputSed sed-commanddhDSed command for filtering response content -PassEnv ortam-değişkeni [ortam-değişkeni] -...skdhTOrtam değişkenlerini kabuktan aktarır. -PidFile dosya logs/httpd.pid sMAna sürecin süreç kimliğinin (PID) kaydedileceği dosyayı belirler. -PolicyConditional ignore|log|enforceskdEEnable the conditional request policy. -PolicyConditionalURL urlskdEURL describing the conditional request policy. -PolicyEnvironment variable log-value ignore-valueskdEOverride policies based on an environment variable. -PolicyFilter on|offskdEEnable or disable policies for the given URL space. -PolicyKeepalive ignore|log|enforceskdEEnable the keepalive policy. -PolicyKeepaliveURL urlskdEURL describing the keepalive policy. -PolicyLength ignore|log|enforceskdEEnable the content length policy. -PolicyLengthURL urlskdEURL describing the content length policy. -PolicyMaxage ignore|log|enforce ageskdEEnable the caching minimum max-age policy. -PolicyMaxageURL urlskdEURL describing the caching minimum freshness lifetime policy. -PolicyNocache ignore|log|enforceskdEEnable the caching no-cache policy. -PolicyNocacheURL urlskdEURL describing the caching no-cache policy. -PolicyType ignore|log|enforce type [ type [ ... ]]skdEEnable the content type policy. -PolicyTypeURL urlskdEURL describing the content type policy. -PolicyValidation ignore|log|enforceskdEEnable the validation policy. -PolicyValidationURL urlskdEURL describing the content type policy. -PolicyVary ignore|log|enforce header [ header [ ... ]]skdEEnable the Vary policy. -PolicyVaryURL urlskdEURL describing the content type policy. -PolicyVersion ignore|log|enforce HTTP/0.9|HTTP/1.0|HTTP/1.1skdEEnable the version policy. -PolicyVersionURL urlskdEURL describing the minimum request HTTP version policy. -PrivilegesMode FAST|SECURE|SELECTIVE FAST skdDTrade off processing speed and efficiency vs security against +OutputSed sed-commanddhDSed command for filtering response content +PassEnv ortam-değişkeni [ortam-değişkeni] +...skdhTOrtam değişkenlerini kabuktan aktarır. +PidFile dosya logs/httpd.pid sMAna sürecin süreç kimliğinin (PID) kaydedileceği dosyayı belirler. +PolicyConditional ignore|log|enforceskdEEnable the conditional request policy. +PolicyConditionalURL urlskdEURL describing the conditional request policy. +PolicyEnvironment variable log-value ignore-valueskdEOverride policies based on an environment variable. +PolicyFilter on|offskdEEnable or disable policies for the given URL space. +PolicyKeepalive ignore|log|enforceskdEEnable the keepalive policy. +PolicyKeepaliveURL urlskdEURL describing the keepalive policy. +PolicyLength ignore|log|enforceskdEEnable the content length policy. +PolicyLengthURL urlskdEURL describing the content length policy. +PolicyMaxage ignore|log|enforce ageskdEEnable the caching minimum max-age policy. +PolicyMaxageURL urlskdEURL describing the caching minimum freshness lifetime policy. +PolicyNocache ignore|log|enforceskdEEnable the caching no-cache policy. +PolicyNocacheURL urlskdEURL describing the caching no-cache policy. +PolicyType ignore|log|enforce type [ type [ ... ]]skdEEnable the content type policy. +PolicyTypeURL urlskdEURL describing the content type policy. +PolicyValidation ignore|log|enforceskdEEnable the validation policy. +PolicyValidationURL urlskdEURL describing the content type policy. +PolicyVary ignore|log|enforce header [ header [ ... ]]skdEEnable the Vary policy. +PolicyVaryURL urlskdEURL describing the content type policy. +PolicyVersion ignore|log|enforce HTTP/0.9|HTTP/1.0|HTTP/1.1skdEEnable the version policy. +PolicyVersionURL urlskdEURL describing the minimum request HTTP version policy. +PrivilegesMode FAST|SECURE|SELECTIVE FAST skdDTrade off processing speed and efficiency vs security against malicious privileges-aware code. -Protocol protokolskÇDinlenen bir soket için protokol -ProtocolEcho On|Off Off skDTurn the echo server on or off -<Proxy wildcard-url> ...</Proxy>skEContainer for directives applied to proxied resources -ProxyAddHeaders Off|On On skdEAdd proxy information in X-Forwarded-* headers -ProxyBadHeader IsError|Ignore|StartBody IsError skEDetermines how to handle bad header lines in a +Protocol protokolskÇDinlenen bir soket için protokol +ProtocolEcho On|Off Off skDTurn the echo server on or off +Protocols protocol ... http/1.1 skÇProtocols available for a server/virtual host +ProtocolsHonorOrder On|Off On skÇDetermines if order of Protocols determines precedence during negotiation +<Proxy wildcard-url> ...</Proxy>skEContainer for directives applied to proxied resources +ProxyAddHeaders Off|On On skdEAdd proxy information in X-Forwarded-* headers +ProxyBadHeader IsError|Ignore|StartBody IsError skEDetermines how to handle bad header lines in a response -ProxyBlock *|hostname|partial-hostname [hostname|partial-hostname]...skEDisallow proxy requests to certain hosts -ProxyDomain DomainskEDefault domain name for proxied requests -ProxyErrorOverride On|Off Off skdEOverride error pages for proxied content -ProxyExpressDBMFile <pathname>skEPathname to DBM file. -ProxyExpressDBMFile <type>skEDBM type of file. -ProxyExpressEnable [on|off]skEEnable the module functionality. -ProxyFtpDirCharset character set ISO-8859-1 skdEDefine the character set for proxied FTP listings -ProxyFtpEscapeWildcards [on|off]skdEWhether wildcards in requested filenames are escaped when sent to the FTP server -ProxyFtpListOnWildcard [on|off]skdEWhether wildcards in requested filenames trigger a file listing -ProxyHTMLBufSize bytesskdTSets the buffer size increment for buffering inline scripts and +ProxyBlock *|hostname|partial-hostname [hostname|partial-hostname]...skEDisallow proxy requests to certain hosts +ProxyDomain DomainskEDefault domain name for proxied requests +ProxyErrorOverride On|Off Off skdEOverride error pages for proxied content +ProxyExpressDBMFile <pathname>skEPathname to DBM file. +ProxyExpressDBMFile <type>skEDBM type of file. +ProxyExpressEnable [on|off]skEEnable the module functionality. +ProxyFtpDirCharset character set ISO-8859-1 skdEDefine the character set for proxied FTP listings +ProxyFtpEscapeWildcards [on|off]skdEWhether wildcards in requested filenames are escaped when sent to the FTP server +ProxyFtpListOnWildcard [on|off]skdEWhether wildcards in requested filenames trigger a file listing +ProxyHTMLBufSize bytesskdTSets the buffer size increment for buffering inline scripts and stylesheets. -ProxyHTMLCharsetOut Charset | *skdTSpecify a charset for mod_proxy_html output. -ProxyHTMLDocType HTML|XHTML [Legacy]
OR -
ProxyHTMLDocType fpi [SGML|XML]
skdTSets an HTML or XHTML document type declaration. -ProxyHTMLEnable On|Off Off skdTTurns the proxy_html filter on or off. -ProxyHTMLEvents attribute [attribute ...]skdTSpecify attributes to treat as scripting events. -ProxyHTMLExtended On|Off Off skdTDetermines whether to fix links in inline scripts, stylesheets, +ProxyHTMLCharsetOut Charset | *skdTSpecify a charset for mod_proxy_html output. +ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
OR +
ProxyHTMLDocType html5
OR +
ProxyHTMLDocType auto
auto (2.5/trunk ver +skdTSets an HTML or XHTML document type declaration. +ProxyHTMLEnable On|Off Off skdTTurns the proxy_html filter on or off. +ProxyHTMLEvents attribute [attribute ...]skdTSpecify attributes to treat as scripting events. +ProxyHTMLExtended On|Off Off skdTDetermines whether to fix links in inline scripts, stylesheets, and scripting events. -ProxyHTMLFixups [lowercase] [dospath] [reset]skdTFixes for simple HTML errors. -ProxyHTMLInterp On|Off Off skdTEnables per-request interpolation of +ProxyHTMLFixups [lowercase] [dospath] [reset]skdTFixes for simple HTML errors. +ProxyHTMLInterp On|Off Off skdTEnables per-request interpolation of ProxyHTMLURLMap rules. -ProxyHTMLLinks element attribute [attribute2 ...]skdTSpecify HTML elements that have URL attributes to be rewritten. -ProxyHTMLMeta On|Off Off skdTTurns on or off extra pre-parsing of metadata in HTML +ProxyHTMLLinks element attribute [attribute2 ...]skdTSpecify HTML elements that have URL attributes to be rewritten. +ProxyHTMLMeta On|Off Off skdTTurns on or off extra pre-parsing of metadata in HTML <head> sections. -ProxyHTMLStripComments On|Off Off skdTDetermines whether to strip HTML comments. -ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]skdTDefines a rule to rewrite HTML links -ProxyIOBufferSize bytes 8192 skEDetermine size of internal data throughput buffer -<ProxyMatch regex> ...</ProxyMatch>skEContainer for directives applied to regular-expression-matched +ProxyHTMLStripComments On|Off Off skdTDetermines whether to strip HTML comments. +ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]skdTDefines a rule to rewrite HTML links +ProxyIOBufferSize bytes 8192 skEDetermine size of internal data throughput buffer +<ProxyMatch regex> ...</ProxyMatch>skEContainer for directives applied to regular-expression-matched proxied resources -ProxyMaxForwards number -1 skEMaximium number of proxies that a request can be forwarded +ProxyMaxForwards number -1 skEMaximium number of proxies that a request can be forwarded through -ProxyPass [path] !|url [key=value - [key=value ...]] [nocanon] [interpolate] [noquery]skdEMaps remote servers into the local server URL-space +ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]skdEMaps remote servers into the local server URL-space +ProxyPassInherit On|Off On skEInherit ProxyPass directives defined from the main server ProxyPassInterpolateEnv On|Off Off skdEEnable Environment Variable interpolation in Reverse Proxy configurations ProxyPassMatch [regex] !|url [key=value [key=value ...]]skdEMaps remote servers into the local server URL-space using regular expressions @@ -743,7 +807,7 @@ connections ProxyRemoteMatch regex remote-serverskERemote proxy used to handle requests matched by regular expressions ProxyRequests On|Off Off skEEnables forward (standard) proxy requests -ProxySCGIInternalRedirect On|Off On skdEEnable or disable internal redirect responses from the +ProxySCGIInternalRedirect On|Off|Headername On skdEEnable or disable internal redirect responses from the backend ProxySCGISendfile On|Off|Headername Off skdEEnable evaluation of X-Sendfile pseudo response header @@ -753,244 +817,251 @@ header ProxyTimeout secondsskENetwork timeout for proxied requests ProxyVia On|Off|Full|Block Off skEInformation provided in the Via HTTP response header for proxied requests -ReadmeName dosya-ismiskdhTDizin listesinin sonuna yerleştirilecek dosyanın ismini +ProxyWebsocketAsync ON|OFFskEInstructs this module to try to create an asynchronous tunnel +ProxyWebsocketAsyncDelay num[ms] 0 skESets the amount of time the tunnel waits synchronously for data +ProxyWebsocketIdleTimeout num[ms] 0 skESets the maximum amount of time to wait for data on the websockets tunnel +ReadmeName dosya-ismiskdhTDizin listesinin sonuna yerleştirilecek dosyanın ismini belirler. -ReceiveBufferSize bayt-sayısı 0 sMTCP alım tamponu boyu -Redirect [durum] URL-yolu -URLskdhTİstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye +ReceiveBufferSize bayt-sayısı 0 sMTCP alım tamponu boyu +Redirect [durum] URL-yolu +URLskdhTİstemciyi, bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir. -RedirectMatch [durum] düzenli-ifade -URLskdhTGeçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici +RedirectMatch [durum] düzenli-ifade +URLskdhTGeçerli URL ile eşleşen bir düzenli ifadeye dayanarak bir harici yönlendirme gönderir. -RedirectPermanent URL-yolu URLskdhTİstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir +RedirectPermanent URL-yolu URLskdhTİstemciyi, kalıcı bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir. -RedirectTemp URL-yolu URLskdhTİstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir +RedirectTemp URL-yolu URLskdhTİstemciyi, geçici bir yönlendirme isteği döndürerek farklı bir URL’ye yönlendirir. -ReflectorHeader inputheader [outputheader]skdhTReflect an input header to the output headers -RegisterHttpMethod method [method [...]]sÇRegister non-standard HTTP methods -RemoteIPHeader header-fieldskTDeclare the header field which should be parsed for useragent IP addresses -RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPInternalProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPProxiesHeader HeaderFieldNameskTDeclare the header field which will record all intermediate IP addresses -RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoteIPTrustedProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value -RemoveCharset extension [extension] -...kdhTRemoves any character set associations for a set of file +ReflectorHeader inputheader [outputheader]skdhTReflect an input header to the output headers +RegisterHttpMethod method [method [...]]sÇRegister non-standard HTTP methods +RemoteIPHeader header-fieldskTDeclare the header field which should be parsed for useragent IP addresses +RemoteIPInternalProxy proxy-ip|proxy-ip/subnet|hostname ...skTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPInternalProxyList filenameskTDeclare client intranet IP addresses trusted to present the RemoteIPHeader value +RemoteIPProxiesHeader HeaderFieldNameskTDeclare the header field which will record all intermediate IP addresses +RemoteIPTrustedProxy proxy-ip|proxy-ip/subnet|hostname ...skTRestrict client IP addresses trusted to present the RemoteIPHeader value +RemoteIPTrustedProxyList filenameskTRestrict client IP addresses trusted to present the RemoteIPHeader value +RemoveCharset extension [extension] +...kdhTRemoves any character set associations for a set of file extensions -RemoveEncoding extension [extension] -...kdhTRemoves any content encoding associations for a set of file +RemoveEncoding extension [extension] +...kdhTRemoves any content encoding associations for a set of file extensions -RemoveHandler extension [extension] -...kdhTRemoves any handler associations for a set of file +RemoveHandler extension [extension] +...kdhTRemoves any handler associations for a set of file extensions -RemoveInputFilter extension [extension] -...kdhTRemoves any input filter associations for a set of file +RemoveInputFilter extension [extension] +...kdhTRemoves any input filter associations for a set of file extensions -RemoveLanguage extension [extension] -...kdhTRemoves any language associations for a set of file +RemoveLanguage extension [extension] +...kdhTRemoves any language associations for a set of file extensions -RemoveOutputFilter extension [extension] -...kdhTRemoves any output filter associations for a set of file +RemoveOutputFilter extension [extension] +...kdhTRemoves any output filter associations for a set of file extensions -RemoveType extension [extension] -...kdhTRemoves any content type associations for a set of file +RemoveType extension [extension] +...kdhTRemoves any content type associations for a set of file extensions -RequestHeader add|append|edit|edit*|merge|set|unset -header [value] [replacement] -[early|env=[!]variable]|expr=expression] -skdhEConfigure HTTP request headers -RequestReadTimeout +RequestHeader add|append|edit|edit*|merge|set|setifempty|unset +header [[expr=]value [replacement] +[early|env=[!]varname|expr=expression]] +skdhEConfigure HTTP request headers +RequestReadTimeout [header=timeout[-maxtimeout][,MinRate=rate] [body=timeout[-maxtimeout][,MinRate=rate] -skESet timeout values for receiving request headers and body from client. +skESet timeout values for receiving request headers and body from client. -Require [not] entity-name - [entity-name] ...dhTTests whether an authenticated user is authorized by +Require [not] entity-name + [entity-name] ...dhTTests whether an authenticated user is authorized by an authorization provider. -<RequireAll> ... </RequireAll>dhTEnclose a group of authorization directives of which none +<RequireAll> ... </RequireAll>dhTEnclose a group of authorization directives of which none must fail and at least one must succeed for the enclosing directive to succeed. -<RequireAny> ... </RequireAny>dhTEnclose a group of authorization directives of which one +<RequireAny> ... </RequireAny>dhTEnclose a group of authorization directives of which one must succeed for the enclosing directive to succeed. -<RequireNone> ... </RequireNone>dhTEnclose a group of authorization directives of which none +<RequireNone> ... </RequireNone>dhTEnclose a group of authorization directives of which none must succeed for the enclosing directive to not fail. -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternskdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternskdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off skdhEEnables or disables runtime rewriting engine -RewriteMap MapName MapType:MapSource -skEDefines a mapping function for key-lookup -RewriteOptions OptionsskdhESets some special options for the rewrite engine -RewriteRule - Pattern Substitution [flags]skdhEDefines rules for the rewriting engine -RLimitCPU saniye|max [saniye|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin +RewriteEngine on|off off skdhEEnables or disables runtime rewriting engine +RewriteMap MapName MapType:MapSource + MapTypeOptions +skEDefines a mapping function for key-lookup +RewriteOptions OptionsskdhESets some special options for the rewrite engine +RewriteRule + Pattern Substitution [flags]skdhEDefines rules for the rewriting engine +RLimitCPU saniye|max [saniye|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin işlemci tüketimine sınırlama getirir. -RLimitMEM bayt-sayısı|max [bayt-sayısı|max] -skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin +RLimitMEM bayt-sayısı|max [bayt-sayısı|max] +skdhÇApache httpd alt süreçleri tarafından çalıştırılan süreçlerin bellek tüketimine sınırlama getirir. -RLimitNPROC sayı|max [sayı|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılabilecek süreç +RLimitNPROC sayı|max [sayı|max]skdhÇApache httpd alt süreçleri tarafından çalıştırılabilecek süreç sayısına sınırlama getirir. -Satisfy Any|All All dhEInteraction between host-level access control and +Satisfy Any|All All dhEInteraction between host-level access control and user authentication -ScoreBoardFile dosya-yolu logs/apache_status sMÇocuk süreçler için eşgüdüm verisini saklamakta kullanılan +ScoreBoardFile dosya-yolu logs/apache_status sMÇocuk süreçler için eşgüdüm verisini saklamakta kullanılan dosyanın yerini belirler. -Script method cgi-scriptskdTActivates a CGI script for a particular request +Script method cgi-scriptskdTActivates a CGI script for a particular request method. -ScriptAlias URL-yolu -dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır. -ScriptAliasMatch düzenli-ifade -dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak +ScriptAlias URL-yolu +dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere eşler ve hedefi bir CGI betiği olarak çalıştırır. +ScriptAliasMatch düzenli-ifade +dosya-yolu|dizin-yoluskTBir URL’yi dosya sistemindeki bir yere düzenli ifade kullanarak eşler ve hedefi bir CGI betiği olarak çalıştırır. -ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇCGI betikleri için yorumlayıcı belirleme tekniği -ScriptLog file-pathskTLocation of the CGI script error logfile -ScriptLogBuffer bytes 1024 skTMaximum amount of PUT or POST requests that will be recorded +ScriptInterpreterSource Registry|Registry-Strict|Script Script skdhÇCGI betikleri için yorumlayıcı belirleme tekniği +ScriptLog file-pathskTLocation of the CGI script error logfile +ScriptLogBuffer bytes 1024 skTMaximum amount of PUT or POST requests that will be recorded in the scriptlog -ScriptLogLength bytes 10385760 skTSize limit of the CGI script logfile -ScriptSock file-path cgisock sTThe filename prefix of the socket to use for communication with +ScriptLogLength bytes 10385760 skTSize limit of the CGI script logfile +ScriptSock file-path cgisock sTThe filename prefix of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sTEnables SSL encryption for the specified port -SeeRequestTail On|Off Off sÇİsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sTEnables SSL encryption for the specified port +SeeRequestTail On|Off Off sÇİsteğin 63 karakterden büyük olduğu varsayımıyla, mod_status'un ilk 63 karakteri mi yoksa son 63 karakteri mi göstereceğini belirler. -SendBufferSize bayt-sayısı 0 sMTCP tamponu boyu -ServerAdmin eposta-adresi|URLskÇSunucunun hata iletilerinde istemciye göstereceği eposta adresi +SendBufferSize bayt-sayısı 0 sMTCP tamponu boyu +ServerAdmin eposta-adresi|URLskÇSunucunun hata iletilerinde istemciye göstereceği eposta adresi -ServerAlias konakadı [konakadı] ...kÇİstekleri isme dayalı sanal konaklarla eşleştirilirken +ServerAlias konakadı [konakadı] ...kÇİstekleri isme dayalı sanal konaklarla eşleştirilirken kullanılacak konak adları için başka isimler belirtebilmeyi sağlar. -ServerLimit sayısMAyarlanabilir süreç sayısının üst sınırını belirler. -ServerName [şema://]tam-nitelenmiş-alan-adı[:port] -skÇSunucunun özdeşleşeceği konak ismi ve port. -ServerPath URL-yolukÇUyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu -ServerRoot dizin-yolu /usr/local/apache sÇSunucu yapılandırması için kök dizin -ServerSignature On|Off|EMail Off skdhÇSunucu tarafından üretilen belgelerin dipnotunu ayarlar. +ServerLimit sayısMAyarlanabilir süreç sayısının üst sınırını belirler. +ServerName [şema://]tam-nitelenmiş-alan-adı[:port] +skÇSunucunun özdeşleşeceği konak ismi ve port. +ServerPath URL-yolukÇUyumsuz bir tarayıcı tarafından erişilmesi için bir isme dayalı sanal konak için meşru URL yolu +ServerRoot dizin-yolu /usr/local/apache sÇSunucu yapılandırması için kök dizin +ServerSignature On|Off|EMail Off skdhÇSunucu tarafından üretilen belgelerin dipnotunu ayarlar. -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇServer HTTP yanıt başlığını yapılandırır. +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sÇServer HTTP yanıt başlığını yapılandırır. -Session On|Off Off skdhEEnables a session for the current directory or location -SessionCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session -SessionCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session -SessionCookieRemove On|Off Off skdhEControl for whether session cookies should be removed from incoming HTTP headers -SessionCryptoCipher nameskdhDThe crypto cipher to be used to encrypt the session -SessionCryptoDriver name [param[=value]]sDThe crypto driver to be used to encrypt the session -SessionCryptoPassphrase secret [ secret ... ] skdhDThe key used to encrypt the session -SessionCryptoPassphraseFile filenameskdDFile containing keys used to encrypt the session -SessionDBDCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session ID -SessionDBDCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session ID -SessionDBDCookieRemove On|Off On skdhEControl for whether session ID cookies should be removed from incoming HTTP headers -SessionDBDDeleteLabel label deletesession skdhEThe SQL query to use to remove sessions from the database -SessionDBDInsertLabel label insertsession skdhEThe SQL query to use to insert sessions into the database -SessionDBDPerUser On|Off Off skdhEEnable a per user session -SessionDBDSelectLabel label selectsession skdhEThe SQL query to use to select sessions from the database -SessionDBDUpdateLabel label updatesession skdhEThe SQL query to use to update existing sessions in the database -SessionEnv On|Off Off skdhEControl whether the contents of the session are written to the +Session On|Off Off skdhEEnables a session for the current directory or location +SessionCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session +SessionCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session +SessionCookieRemove On|Off Off skdhEControl for whether session cookies should be removed from incoming HTTP headers +SessionCryptoCipher nameskdhDThe crypto cipher to be used to encrypt the session +SessionCryptoDriver name [param[=value]]sDThe crypto driver to be used to encrypt the session +SessionCryptoPassphrase secret [ secret ... ] skdhDThe key used to encrypt the session +SessionCryptoPassphraseFile filenameskdDFile containing keys used to encrypt the session +SessionDBDCookieName name attributesskdhEName and attributes for the RFC2109 cookie storing the session ID +SessionDBDCookieName2 name attributesskdhEName and attributes for the RFC2965 cookie storing the session ID +SessionDBDCookieRemove On|Off On skdhEControl for whether session ID cookies should be removed from incoming HTTP headers +SessionDBDDeleteLabel label deletesession skdhEThe SQL query to use to remove sessions from the database +SessionDBDInsertLabel label insertsession skdhEThe SQL query to use to insert sessions into the database +SessionDBDPerUser On|Off Off skdhEEnable a per user session +SessionDBDSelectLabel label selectsession skdhEThe SQL query to use to select sessions from the database +SessionDBDUpdateLabel label updatesession skdhEThe SQL query to use to update existing sessions in the database +SessionEnv On|Off Off skdhEControl whether the contents of the session are written to the HTTP_SESSION environment variable -SessionExclude pathskdhEDefine URL prefixes for which a session is ignored -SessionHeader headerskdhEImport session updates from a given HTTP response header -SessionInclude pathskdhEDefine URL prefixes for which a session is valid -SessionMaxAge maxage 0 skdhEDefine a maximum age in seconds for a session -SetEnv ortam-değişkeni değerskdhTOrtam değişkenlerini tanımlar. -SetEnvIf öznitelik +SessionExclude pathskdhEDefine URL prefixes for which a session is ignored +SessionHeader headerskdhEImport session updates from a given HTTP response header +SessionInclude pathskdhEDefine URL prefixes for which a session is valid +SessionMaxAge maxage 0 skdhEDefine a maximum age in seconds for a session +SetEnv ortam-değişkeni değerskdhTOrtam değişkenlerini tanımlar. +SetEnvIf öznitelik düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerine göre atar. + [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerine göre atar. -SetEnvIfExpr ifade +SetEnvIfExpr ifade [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhTBir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar -SetEnvIfNoCase öznitelik + [[!]ort-değişkeni[=değer]] ...skdhTBir ap_expr ifadesine dayanarak ortam değişkenlerine değer atar +SetEnvIfNoCase öznitelik düzifd [!]ort-değişkeni[=değer] - [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne + [[!]ort-değişkeni[=değer]] ...skdhTOrtam değişkenlerini isteğin özniteliklerinde harf büyüklüğüne bağlı olmaksızın yapılmış tanımlara göre atar. -SetHandler eylemci-ismi|NoneskdhÇEşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine +SetHandler eylemci-ismi|NoneskdhÇEşleşen tüm dosyaların belli bir eylemci tarafından işlenmesine sebep olur. -SetInputFilter süzgeç[;süzgeç...]skdhÇPOST girdilerini ve istemci isteklerini işleyecek süzgeçleri +SetInputFilter süzgeç[;süzgeç...]skdhÇPOST girdilerini ve istemci isteklerini işleyecek süzgeçleri belirler. -SetOutputFilter süzgeç[;süzgeç...]skdhÇSunucunun yanıtlarını işleyecek süzgeçleri belirler. -SSIEndTag tag "-->" skTString that ends an include element -SSIErrorMsg message "[an error occurred +skdhTError message displayed when there is an SSI +SetOutputFilter süzgeç[;süzgeç...]skdhÇSunucunun yanıtlarını işleyecek süzgeçleri belirler. +SSIEndTag tag "-->" skTString that ends an include element +SSIErrorMsg message "[an error occurred +skdhTError message displayed when there is an SSI error -SSIETag on|off off dhTControls whether ETags are generated by the server. -SSILastModified on|off off dhTControls whether Last-Modified headers are generated by the +SSIETag on|off off dhTControls whether ETags are generated by the server. +SSILastModified on|off off dhTControls whether Last-Modified headers are generated by the server. -SSILegacyExprParser on|off off dhTEnable compatibility mode for conditional expressions. -SSIStartTag tag "<!--#" skTString that starts an include element -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhTConfigures the format in which date strings are +SSILegacyExprParser on|off off dhTEnable compatibility mode for conditional expressions. +SSIStartTag tag "<!--#" skTString that starts an include element +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +skdhTConfigures the format in which date strings are displayed -SSIUndefinedEcho string "(none)" skdhTString displayed when an unset variable is echoed -SSLCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates +SSIUndefinedEcho string "(none)" skdhTString displayed when an unset variable is echoed +SSLCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCADNRequestFile file-pathskEFile of concatenated PEM-encoded CA Certificates +SSLCADNRequestFile file-pathskEFile of concatenated PEM-encoded CA Certificates for defining acceptable CA names -SSLCADNRequestPath directory-pathskEDirectory of PEM-encoded CA Certificates for +SSLCADNRequestPath directory-pathskEDirectory of PEM-encoded CA Certificates for defining acceptable CA names -SSLCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking -SSLCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking +SSLCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathskEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathskEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathskEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec DEFAULT (depends on +skdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathskEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathskEServer PEM-encoded X.509 certificate data file +SSLCertificateKeyFile file-pathskEServer PEM-encoded private key file +SSLCipherSuite cipher-spec DEFAULT (depends on +skdhECipher Suite available for negotiation in SSL handshake -SSLCompression on|off off skEEnable compression on the SSL level -SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator -SSLEngine on|off|optional off skESSL Engine Operation Switch -SSLFIPS on|off off sESSL FIPS mode Switch -SSLHonorCipherOrder flagskEOption to prefer the server's cipher preference order -SSLInsecureRenegotiation flag off skEOption to enable support for insecure renegotiation -SSLOCSDefaultResponder uriskESet the default responder URI for OCSP validation -SSLOCSPEnable flagskEEnable OCSP validation of the client certificate chain -SSLOCSPOverrideResponder flagskEForce use of the default responder URI for OCSP validation -SSLOCSPResponderTimeout seconds 10 skETimeout for OCSP queries -SSLOCSPResponseMaxAge seconds -1 skEMaximum allowable age for OCSP responses -SSLOCSPResponseTimeSkew seconds 300 skEMaximum allowable time skew for OCSP response validation -SSLOptions [+|-]option ...skdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private +SSLCompression on|off off skEEnable compression on the SSL level +SSLCryptoDevice engine builtin sEEnable use of a cryptographic hardware accelerator +SSLEngine on|off|optional off skESSL Engine Operation Switch +SSLFIPS on|off off sESSL FIPS mode Switch +SSLHonorCipherOrder on|off off skEOption to prefer the server's cipher preference order +SSLInsecureRenegotiation on|off off skEOption to enable support for insecure renegotiation +SSLOCSDefaultResponder uriskESet the default responder URI for OCSP validation +SSLOCSPEnable on|off off skEEnable OCSP validation of the client certificate chain +SSLOCSPOverrideResponder on|off off skEForce use of the default responder URI for OCSP validation +SSLOCSPResponderTimeout seconds 10 skETimeout for OCSP queries +SSLOCSPResponseMaxAge seconds -1 skEMaximum allowable age for OCSP responses +SSLOCSPResponseTimeSkew seconds 300 skEMaximum allowable time skew for OCSP response validation +SSLOCSPUseRequestNonce on|off on skEUse a nonce within OCSP queries +SSLOpenSSLConfCmd command-name command-valueskEConfigure OpenSSL parameters through its SSL_CONF API +SSLOptions [+|-]option ...skdhEConfigure various SSL engine run-time options +SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private keys -SSLProtocol [+|-]protocol ... all skEConfigure usable SSL/TLS protocol versions -SSLProxyCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates +SSLProtocol [+|-]protocol ... all -SSLv3 skEConfigure usable SSL/TLS protocol versions +SSLProxyCACertificateFile file-pathskEFile of concatenated PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for +SSLProxyCACertificatePath directory-pathskEDirectory of PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking for Remote Server Auth -SSLProxyCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for +SSLProxyCARevocationCheck chain|leaf|none none skEEnable CRL-based revocation checking for Remote Server Auth +SSLProxyCARevocationFile file-pathskEFile of concatenated PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for +SSLProxyCARevocationPath directory-pathskEDirectory of PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCheckPeerCN on|off on skEWhether to check the remote server certificate's CN field +SSLProxyCheckPeerCN on|off on skEWhether to check the remote server certificate's CN field -SSLProxyCheckPeerExpire on|off on skEWhether to check if remote server certificate is expired +SSLProxyCheckPeerExpire on|off on skEWhether to check if remote server certificate is expired -SSLProxyCheckPeerName on|off on skEConfigure host name checking for remote server certificates +SSLProxyCheckPeerName on|off on skEConfigure host name checking for remote server certificates -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +skdhECipher Suite available for negotiation in SSL +SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +skdhECipher Suite available for negotiation in SSL proxy handshake -SSLProxyEngine on|off off skESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy -SSLProxyProtocol [+|-]protocol ... all skEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none skEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 skEMaximum depth of CA Certificates in Remote Server +SSLProxyEngine on|off off skESSL Proxy Engine Operation Switch +SSLProxyMachineCertificateChainFile filenamesEFile of concatenated PEM-encoded CA certificates to be used by the proxy for choosing a certificate +SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded client certificates and keys to be used by the proxy +SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded client certificates and keys to be used by the proxy +SSLProxyProtocol [+|-]protocol ... all -SSLv3 skEConfigure usable SSL protocol flavors for proxy usage +SSLProxyVerify level none skEType of remote server Certificate verification +SSLProxyVerifyDepth number 1 skEMaximum depth of CA Certificates in Remote Server Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding +SSLRandomSeed context source +[bytes]sEPseudo Random Number Generator (PRNG) seeding source -SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer -SSLRequire expressiondhEAllow access only when an arbitrarily complex +SSLRenegBufferSize bytes 131072 dhESet the size for the SSL renegotiation buffer +SSLRequire expressiondhEAllow access only when an arbitrarily complex boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the +SSLRequireSSLdhEDeny access when SSL is not used for the HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session +SSLSessionCache type none sEType of the global/inter-process SSL Session Cache -SSLSessionCacheTimeout seconds 300 skENumber of seconds before an SSL session expires +SSLSessionCacheTimeout seconds 300 skENumber of seconds before an SSL session expires in the Session Cache -SSLSessionTicketKeyFile file-pathskEPersistent encryption/decryption key for TLS session tickets +SSLSessionTicketKeyFile file-pathskEPersistent encryption/decryption key for TLS session tickets +SSLSessionTickets on|off on skEEnable or disable use of TLS session tickets SSLSRPUnknownUserSeed secret-stringskESRP unknown user seed SSLSRPVerifierFile file-pathskEPath to SRP verifier file SSLStaplingCache typesEConfigures the OCSP stapling cache @@ -1015,6 +1086,8 @@ Certificate verification StartThreads sayısMSunucunun başlatılması sırasında oluşturulan evrelerin sayısını belirler. Substitute s/pattern/substitution/[infq]dhEPattern to filter the response content +SubstituteInheritBefore on|off on dhEChange the merge order of inherited patterns +SubstituteMaxLineLength bytes(b|B|k|K|m|M|g|G) 1m dhESet the maximum line size Suexec On|OffsTsuEXEC özelliğini etkin veya etkisiz yapar SuexecUserGroup Kullanıcı GrupskECGI betiklerini çalıştıracak kullanıcı ve grup belirtilir. @@ -1099,8 +1172,8 @@ var comments_identifier = 'http://httpd.apache.org/docs/trunk/mod/quickreference } })(window, document); //-->