From cad8ebb34d30a809bce74b9b67bdf86173555896 Mon Sep 17 00:00:00 2001 From: =?utf8?q?Andr=C3=A9=20Malo?= Date: Tue, 20 May 2003 22:54:50 +0000 Subject: [PATCH] update transformation git-svn-id: https://svn.apache.org/repos/asf/httpd/httpd/trunk@99963 13f79535-47bb-0310-9956-ffa450edef68 --- docs/manual/mod/core.html.en | 33 + docs/manual/mod/directives.html.en | 1 + docs/manual/mod/directives.html.ja.jis | 1 + docs/manual/mod/directives.html.ko.euc-kr | 1 + docs/manual/mod/quickreference.html.en | 744 ++++++++++---------- docs/manual/mod/quickreference.html.ja.jis | 748 +++++++++++---------- 6 files changed, 784 insertions(+), 744 deletions(-) diff --git a/docs/manual/mod/core.html.en b/docs/manual/mod/core.html.en index 064251614f..fe3847456c 100644 --- a/docs/manual/mod/core.html.en +++ b/docs/manual/mod/core.html.en @@ -33,6 +33,7 @@ available
  • AccessFileName
  • AddDefaultCharset
  • AddOutputFilterByType
  • +
  • AllowEncodedSlashes
  • AllowOverride
  • AuthName
  • AuthType
  • @@ -299,6 +300,38 @@ response without an explicit character set
    top
    +

    AllowEncodedSlashes Directive

    + + + + + + + + +
    Description:Determine whether encoded path separators in URLs are allowed to +be passed through
    Syntax:AllowEncodedSlashes On|Off
    Default:AllowEncodedSlashes Off
    Context:server config, virtual host
    Status:Core
    Module:core
    Compatibility:Available in Apache 2.0.46 and later
    +

    The AllowEncodedSlashes directive allows URLs + which contain encoded path separators (%2F for / + and additionally %5C for \ on according systems) + to be used. Normally such URLs are refused with a 404 (Not found) error.

    + +

    Turning AllowEncodedSlashes On is + mostly useful when used in conjunction with PATH_INFO.

    + +

    Note

    +

    Allowing encoded slashes does not imply decoding. + Occurences of %2F or %5C (only on + according systems) will be left as such in the otherwise decoded URL + string.

    +
    + +

    See also

    + +
    +
    top

    AllowOverride Directive

    server - + - - - - - + + - - + - - + - - - - - - - - - - + + + - - - - - - - - - - - - + + + + + + + + - - - + - - + - - - - - - - - - - - + + - - + - - - + - - - - + - - - - - - + - - - - - - + - - - - + + + - - - - - - - - - + + + + + + - - - - - + + + + - - - - - - - - - + + + + + - - - - - - - + + - - + - - - - + - - - + + - - - - - - - + - - + - - + - - - + - - - - - - + - - - - + + - - - + - - - - + + - - - - - + + + - - - - - - - - + - - - + + - - - - - - + + + - - - - - - - - - + + + + - - - - - - - - + - - - + - - + - - - - - - + + - - - + - - - + + - - - - - + + + - - - + - - - - + - - - + + - - - - - - - - - - - - - - + - - + - - + - - - - - - + + + - - - - - - - - - - + - - + - - - + + - - - + - - - - + + - - + - - - - - - + - - + - - + - - - - - - - + + + - - + - - + - - + - - - - - - - - - - + + + + + - - - - - - - + - - - - + + + - - - + + - - - - + + + - - - + - - - - -
    Description:Types of directives that are allowed in diff --git a/docs/manual/mod/directives.html.en b/docs/manual/mod/directives.html.en index c079778950..bfd6a06b85 100644 --- a/docs/manual/mod/directives.html.en +++ b/docs/manual/mod/directives.html.en @@ -62,6 +62,7 @@
  • AliasMatch
  • Allow
  • AllowCONNECT
  • +
  • AllowEncodedSlashes
  • AllowOverride
  • Anonymous
  • Anonymous_LogEmail
  • diff --git a/docs/manual/mod/directives.html.ja.jis b/docs/manual/mod/directives.html.ja.jis index 55f910f40f..ba818b31f8 100644 --- a/docs/manual/mod/directives.html.ja.jis +++ b/docs/manual/mod/directives.html.ja.jis @@ -59,6 +59,7 @@
  • AliasMatch
  • Allow
  • AllowCONNECT
  • +
  • AllowEncodedSlashes
  • AllowOverride
  • Anonymous
  • Anonymous_LogEmail
  • diff --git a/docs/manual/mod/directives.html.ko.euc-kr b/docs/manual/mod/directives.html.ko.euc-kr index 46367e975b..7314961259 100644 --- a/docs/manual/mod/directives.html.ko.euc-kr +++ b/docs/manual/mod/directives.html.ko.euc-kr @@ -59,6 +59,7 @@
  • AliasMatch
  • Allow
  • AllowCONNECT
  • +
  • AllowEncodedSlashes
  • AllowOverride
  • Anonymous
  • Anonymous_LogEmail
  • diff --git a/docs/manual/mod/quickreference.html.en b/docs/manual/mod/quickreference.html.en index 9cdfe98105..e51dc3389a 100644 --- a/docs/manual/mod/quickreference.html.en +++ b/docs/manual/mod/quickreference.html.en @@ -113,579 +113,581 @@ expressions
    AllowCONNECT port [port] ... 443 563 svE
    Ports that are allowed to CONNECT through the proxy
    AllowOverride All|None|directive-type -[directive-type] ... All dC
    Types of directives that are allowed in +
    AllowEncodedSlashes On|Off Off svC
    Determine whether encoded path separators in URLs are allowed to +be passed through
    AllowOverride All|None|directive-type +[directive-type] ... All dC
    Types of directives that are allowed in .htaccess files
    Anonymous user [user] ...dhE
    Specifies userIDs that areallowed access without +
    Anonymous user [user] ...dhE
    Specifies userIDs that areallowed access without password verification
    Anonymous_LogEmail On|Off On dhE
    Sets whether the password entered will be logged in the +
    Anonymous_LogEmail On|Off On dhE
    Sets whether the password entered will be logged in the error log
    Anonymous_MustGiveEmail On|Off On dhE
    Specifies whether blank passwords are allowed
    Anonymous_NoUserID On|Off Off dhE
    Sets whether the userID field may be empty
    Anonymous_VerifyEmail On|Off Off dhE
    Sets whether to check the password field for a correctly +
    Anonymous_MustGiveEmail On|Off On dhE
    Specifies whether blank passwords are allowed
    Anonymous_NoUserID On|Off Off dhE
    Sets whether the userID field may be empty
    Anonymous_VerifyEmail On|Off Off dhE
    Sets whether to check the password field for a correctly formatted email address
    AssignUserID user-id group-idvM
    Tie a virtual host to a user and group ID
    AuthBasicAuthoritative On|Off On dhB
    Sets whether authorization and authentication are passed to +
    AssignUserID user-id group-idvM
    Tie a virtual host to a user and group ID
    AuthBasicAuthoritative On|Off On dhB
    Sets whether authorization and authentication are passed to lower level modules
    AuthBasicProvider On|Off|provider-name -[provider-name] ... On dhB
    Sets the authentication provider(s) for this location
    AuthDBMGroupFile file-pathdhE
    Sets the name of the database file containing the list +
    AuthBasicProvider On|Off|provider-name +[provider-name] ... On dhB
    Sets the authentication provider(s) for this location
    AuthDBMGroupFile file-pathdhE
    Sets the name of the database file containing the list of user groups for authentication
    AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
    Sets the type of database file that is used to +
    AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE
    Sets the type of database file that is used to store passwords
    AuthDBMUserFile file-pathdhE
    Sets the name of a database file containing the list of users and +
    AuthDBMUserFile file-pathdhE
    Sets the name of a database file containing the list of users and passwords for authentication
    AuthDefaultAuthoritative On|Off On dhB
    Sets whether authentication is passed to lower level +
    AuthDefaultAuthoritative On|Off On dhB
    Sets whether authentication is passed to lower level modules
    AuthDigestAlgorithm MD5|MD5-sess MD5 dhX
    Selects the algorithm used to calculate the challenge and +
    AuthDigestAlgorithm MD5|MD5-sess MD5 dhX
    Selects the algorithm used to calculate the challenge and response hases in digest authentication
    AuthDigestDomain URI [URI] ...dhX
    URIs that are in the same protection space for digest +
    AuthDigestDomain URI [URI] ...dhX
    URIs that are in the same protection space for digest authentication
    AuthDigestNcCheck On|Off Off sX
    Enables or disables checking of the nonce-count sent by the +
    AuthDigestNcCheck On|Off Off sX
    Enables or disables checking of the nonce-count sent by the server
    AuthDigestNonceFormat formatdhX
    Determines how the nonce is generated
    AuthDigestNonceLifetime seconds 300 dhX
    How long the server nonce is valid
    AuthDigestProvider On|Off|provider-name -[provider-name] ... On dhX
    Sets the authentication provider(s) for this location
    AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhX
    Determines the quality-of-protection to use in digest +
    AuthDigestNonceFormat formatdhX
    Determines how the nonce is generated
    AuthDigestNonceLifetime seconds 300 dhX
    How long the server nonce is valid
    AuthDigestProvider On|Off|provider-name +[provider-name] ... On dhX
    Sets the authentication provider(s) for this location
    AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhX
    Determines the quality-of-protection to use in digest authentication
    AuthDigestShmemSize size 1000 sX
    The amount of shared memory to allocate for keeping track +
    AuthDigestShmemSize size 1000 sX
    The amount of shared memory to allocate for keeping track of clients
    AuthGroupFile file-pathdhB
    Sets the name of a text file containing the list +
    AuthGroupFile file-pathdhB
    Sets the name of a text file containing the list of user groups for authentication
    AuthLDAPAuthoritative on|off on dhX
    Prevent other authentication modules from +
    AuthLDAPAuthoritative on|off on dhX
    Prevent other authentication modules from authenticating the user if this one fails
    AuthLDAPBindDN distinguished-namedhX
    Optional DN to use in binding to the LDAP server
    AuthLDAPBindPassword passworddhX
    Password used in conjuction with the bind DN
    AuthLDAPCharsetConfig file-pathsX
    Language to charset conversion configuration file
    AuthLDAPCompareDNOnServer on|off on dhX
    Use the LDAP server to compare the DNs
    AuthLDAPDereferenceAliases never|searching|finding|always Always dhX
    When will the module de-reference aliases
    AuthLDAPEnabled on|off on dhX
    Turn on or off LDAP authentication
    AuthLDAPFrontPageHack on|off off dhX
    Allow LDAP authentication to work with MS FrontPage
    AuthLDAPGroupAttribute attributedhX
    LDAP attributes used to check for group membership
    AuthLDAPGroupAttributeIsDN on|off on dhX
    Use the DN of the client username when checking for +
    AuthLDAPBindDN distinguished-namedhX
    Optional DN to use in binding to the LDAP server
    AuthLDAPBindPassword passworddhX
    Password used in conjuction with the bind DN
    AuthLDAPCharsetConfig file-pathsX
    Language to charset conversion configuration file
    AuthLDAPCompareDNOnServer on|off on dhX
    Use the LDAP server to compare the DNs
    AuthLDAPDereferenceAliases never|searching|finding|always Always dhX
    When will the module de-reference aliases
    AuthLDAPEnabled on|off on dhX
    Turn on or off LDAP authentication
    AuthLDAPFrontPageHack on|off off dhX
    Allow LDAP authentication to work with MS FrontPage
    AuthLDAPGroupAttribute attributedhX
    LDAP attributes used to check for group membership
    AuthLDAPGroupAttributeIsDN on|off on dhX
    Use the DN of the client username when checking for group membership
    AuthLDAPRemoteUserIsDN on|off off dhX
    Use the DN of the client username to set the REMOTE_USER +
    AuthLDAPRemoteUserIsDN on|off off dhX
    Use the DN of the client username to set the REMOTE_USER environment variable
    AuthLDAPUrl urldhX
    URL specifying the LDAP search parameters
    AuthName auth-domaindhC
    Authorization realm for use in HTTP +
    AuthLDAPUrl urldhX
    URL specifying the LDAP search parameters
    AuthName auth-domaindhC
    Authorization realm for use in HTTP authentication
    AuthType Basic|DigestdhC
    Type of user authentication
    AuthUserFile file-pathdhB
    Sets the name of a text file containing the list of users and +
    AuthType Basic|DigestdhC
    Type of user authentication
    AuthUserFile file-pathdhB
    Sets the name of a text file containing the list of users and passwords for authentication
    AuthzDBMAuthoritative On|Off On dhE
    Sets whether authorization will be passed on to lower level +
    AuthzDBMAuthoritative On|Off On dhE
    Sets whether authorization will be passed on to lower level modules
    AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
    Sets the type of database file that is used to +
    AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE
    Sets the type of database file that is used to store passwords
    AuthzDefaultAuthoritative On|Off On dhB
    Sets whether authorization is passed to lower level +
    AuthzDefaultAuthoritative On|Off On dhB
    Sets whether authorization is passed to lower level modules
    AuthzGroupFileAuthoritative On|Off On dhB
    Sets whether authorization will be passed on to lower level +
    AuthzGroupFileAuthoritative On|Off On dhB
    Sets whether authorization will be passed on to lower level modules
    AuthzOwnerAuthoritative On|Off On dhE
    Sets whether authorization will be passed on to lower level +
    AuthzOwnerAuthoritative On|Off On dhE
    Sets whether authorization will be passed on to lower level modules
    AuthzUserAuthoritative On|Off On dhB
    Sets whether authorization will be passed on to lower level +
    AuthzUserAuthoritative On|Off On dhB
    Sets whether authorization will be passed on to lower level modules
    BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhB
    Sets environment variables conditional on HTTP User-Agent +
    BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhB
    Sets environment variables conditional on HTTP User-Agent
    BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables conditional on User-Agent without +
    BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB
    Sets environment variables conditional on User-Agent without respect to case
    CacheDefaultExpire seconds 3600 (one hour) svX
    The default duration to cache a document when no expiry date is specified.
    CacheDirLength length 2 svX
    The number of characters in subdirectory names
    CacheDirLevels levels 3 svX
    The number of levels of subdirectories in the +
    CacheDefaultExpire seconds 3600 (one hour) svX
    The default duration to cache a document when no expiry date is specified.
    CacheDirLength length 2 svX
    The number of characters in subdirectory names
    CacheDirLevels levels 3 svX
    The number of levels of subdirectories in the cache.
    CacheDisable url-stringsvX
    Disable caching of specified URLs
    CacheEnable cache_type url-stringsvX
    Enable caching of specified URLs using a specified storage +
    CacheDisable url-stringsvX
    Disable caching of specified URLs
    CacheEnable cache_type url-stringsvX
    Enable caching of specified URLs using a specified storage manager
    CacheExpiryCheck On|Off On svX
    Indicates if the cache observes Expires dates when seeking +
    CacheExpiryCheck On|Off On svX
    Indicates if the cache observes Expires dates when seeking files
    CacheFile file-path [file-path] ...sX
    Cache a list of file handles at startup time
    CacheForceCompletion Percentage 60 svX
    Percentage of document served, after which the server +
    CacheFile file-path [file-path] ...sX
    Cache a list of file handles at startup time
    CacheForceCompletion Percentage 60 svX
    Percentage of document served, after which the server will complete caching the file even if the request is cancelled.
    CacheGcClean hours url-string ? svX
    The time to retain unchanged cached files that match a +
    CacheGcClean hours url-string ? svX
    The time to retain unchanged cached files that match a URL
    CacheGcDaily time ? svX
    The recurring time each day for garbage collection to be run. +
    CacheGcDaily time ? svX
    The recurring time each day for garbage collection to be run. (24 hour clock)
    CacheGcInterval hourssvX
    The interval between garbage collection attempts.
    CacheGcMemUsage KBytes ? svX
    The maximum kilobytes of memory used for garbage +
    CacheGcInterval hourssvX
    The interval between garbage collection attempts.
    CacheGcMemUsage KBytes ? svX
    The maximum kilobytes of memory used for garbage collection
    CacheGcUnused hours url-string ? svX
    The time to retain unreferenced cached files that match a +
    CacheGcUnused hours url-string ? svX
    The time to retain unreferenced cached files that match a URL.
    CacheIgnoreCacheControl On|Off Off svX
    Ignore the fact that the client requested the content not be +
    CacheIgnoreCacheControl On|Off Off svX
    Ignore the fact that the client requested the content not be cached.
    CacheIgnoreNoLastMod On|Off Off svX
    Ignore the fact that a response has no Last Modified +
    CacheIgnoreNoLastMod On|Off Off svX
    Ignore the fact that a response has no Last Modified header.
    CacheLastModifiedFactor float 0.1 svX
    The factor used to compute an expiry date based on the +
    CacheLastModifiedFactor float 0.1 svX
    The factor used to compute an expiry date based on the LastModified date.
    CacheMaxExpire seconds 86400 (one day) svX
    The maximum time in seconds to cache a document
    CacheMaxFileSize bytes 1000000 svX
    The maximum size (in bytes) of a document to be placed in the +
    CacheMaxExpire seconds 86400 (one day) svX
    The maximum time in seconds to cache a document
    CacheMaxFileSize bytes 1000000 svX
    The maximum size (in bytes) of a document to be placed in the cache
    CacheMinFileSize bytes 1 svX
    The minimum size (in bytes) of a document to be placed in the +
    CacheMinFileSize bytes 1 svX
    The minimum size (in bytes) of a document to be placed in the cache
    CacheNegotiatedDocs On|Off Off svB
    Allows content-negotiated documents to be +
    CacheNegotiatedDocs On|Off Off svB
    Allows content-negotiated documents to be cached by proxy servers
    CacheRoot directorysvX
    The directory root under which cache files are +
    CacheRoot directorysvX
    The directory root under which cache files are stored
    CacheSize KBytes 1000000 svX
    The maximum amount of disk space that will be used by the +
    CacheSize KBytes 1000000 svX
    The maximum amount of disk space that will be used by the cache in KBytes
    CacheTimeMargin ? ? svX
    The minimum time margin to cache a document
    CGIMapExtension cgi-path .extensiondhC
    Technique for locating the interpreter for CGI +
    CacheTimeMargin ? ? svX
    The minimum time margin to cache a document
    CGIMapExtension cgi-path .extensiondhC
    Technique for locating the interpreter for CGI scripts
    CharsetDefault charsetsvdhX
    Charset to translate into
    CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhX
    Source charset of files
    CheckSpelling on|off Off svdhE
    Enables the spelling +
    CharsetDefault charsetsvdhX
    Charset to translate into
    CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX
    Configures charset translation behavior
    CharsetSourceEnc charsetsvdhX
    Source charset of files
    CheckSpelling on|off Off svdhE
    Enables the spelling module
    ChildPerUserID user-id group-id -num-childrensM
    Specify user ID and group ID for a number of child +
    ChildPerUserID user-id group-id +num-childrensM
    Specify user ID and group ID for a number of child processes
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response +
    ContentDigest On|Off Off svdhC
    Enables the generation of Content-MD5 HTTP Response headers
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieLog filenamesvB
    Sets filename for the logging of cookies
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache attempts to +
    CookieDomain domainsvdhE
    The domain to which the tracking cookie applies
    CookieExpires expiry-periodsvdhE
    Expiry time for the tracking cookie
    CookieLog filenamesvB
    Sets filename for the logging of cookies
    CookieName token Apache svdhE
    Name of the tracking cookie
    CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhE
    Format of the cookie header field
    CookieTracking on|off off svdhE
    Enables tracking cookie
    CoreDumpDirectory directorysM
    Directory where Apache attempts to switch before dumping core
    CustomLog file|pipe +
    CustomLog file|pipe format|nickname -[env=[!]environment-variable]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on +[env=[!]environment-variable]svB
    Sets filename and format of log file
    Dav On|Off|provider-name Off dE
    Enable WebDAV HTTP methods
    DavDepthInfinity on|off off svdE
    Allow PROPFIND, Depth: Infinity requests
    DavLockDB file-pathsvE
    Location of the DAV lock database
    DavMinTimeout seconds 0 svdE
    Minimum amount of time the server holds a lock on a DAV resource
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is +
    DefaultIcon url-pathsvdhB
    Icon to display for files when no specific icon is configured
    DefaultLanguage MIME-langsvdhB
    Sets all files in the given scope to the specified +
    DefaultLanguage MIME-langsvdhB
    Sets all files in the given scope to the specified language
    DefaultType MIME-type text/plain svdhC
    MIME content-type that will be sent if the +
    DefaultType MIME-type text/plain svdhC
    MIME content-type that will be sent if the server cannot determine a type in any other way
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=env-variable -[host|env=env-variable] ...dhB
    Controls which hosts are denied access to the +
    DeflateBufferSize value 8096 svE
    Fragment size to be compressed at one time by zlib
    DeflateCompressionLevel valuesvE
    How much compression do we apply to the output
    DeflateFilterNote [type] notenamesvE
    Places the compression ratio in a note for logging
    DeflateMemLevel value 9 svE
    How much memory should be used by zlib for compression
    DeflateWindowSize value 15 svE
    Zlib compression window size
    Deny from all|host|env=env-variable +[host|env=env-variable] ...dhB
    Controls which hosts are denied access to the server
    <Directory directory-path> -... </Directory>svC
    Enclose a group of directives that apply only to the +
    <Directory directory-path> +... </Directory>svC
    Enclose a group of directives that apply only to the named file-system directory and sub-directories
    DirectoryIndex - local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests +
    DirectoryIndex + local-url [local-url] ... index.html svdhB
    List of resources to look for when the client requests a directory
    <DirectoryMatch regex> -... </DirectoryMatch>svC
    Enclose directives that apply to +
    <DirectoryMatch regex> +... </DirectoryMatch>svC
    Enclose directives that apply to file-system directories matching a regular expression and their subdirectories
    DocumentRoot directory-path /usr/local/apache/h +svC
    Directory that forms the main document tree visible +
    DocumentRoot directory-path /usr/local/apache/h +svC
    Directory that forms the main document tree visible from the web
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off On svdhC
    Use the kernel sendfile support to deliver files to the client
    ErrorDocument error-code documentsvdhC
    What the server will return to the client +
    EnableMMAP On|Off On svdhC
    Use memory-mapping to read files during delivery
    EnableSendfile On|Off On svdhC
    Use the kernel sendfile support to deliver files to the client
    ErrorDocument error-code documentsvdhC
    What the server will return to the client in case of an error
    ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
    Location where the server will log errors
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module +
    ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svC
    Location where the server will log errors
    ExamplesvdhX
    Demonstration directive to illustrate the Apache module API
    ExpiresActive On|OffsvdhE
    Enables generation of Expires +
    ExpiresActive On|OffsvdhE
    Enables generation of Expires headers
    ExpiresByType MIME-type -<code>secondssvdhE
    Value of the Expires header configured +
    ExpiresByType MIME-type +<code>secondssvdhE
    Value of the Expires header configured by MIME type
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off sB
    Keep track of extended status information for each +
    ExpiresDefault <code>secondssvdhE
    Default algorithm for calculating expiration time
    ExtendedStatus On|Off Off sB
    Keep track of extended status information for each request
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
    Configure mod_ext_filter options
    FileETag component ... INode MTime Size svdhC
    File attributes used to create the ETag +
    ExtFilterDefine filtername parameterssE
    Define an external filter
    ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dE
    Configure mod_ext_filter options
    FileETag component ... INode MTime Size svdhC
    File attributes used to create the ETag HTTP response header
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched +
    <Files filename> ... </Files>svdhC
    Contains directives that apply to matched filenames
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched +
    <FilesMatch regex> ... </FilesMatch>svdhC
    Contains directives that apply to regular-expression matched filenames
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not +
    ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB
    Action to take if a single acceptable document is not found
    ForceType MIME-type|NonedhC
    Forces all matching files to be served with the specified +
    ForceType MIME-type|NonedhC
    Forces all matching files to be served with the specified MIME content-type
    Group unix-group #-1 sM
    Group under which the server will answer +
    Group unix-group #-1 sM
    Group under which the server will answer requests
    Header set|append|add|unset|echo header -[value [env=[!]variable]]svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top +
    Header set|append|add|unset|echo header +[value [env=[!]variable]]svdhE
    Configure HTTP response headers
    HeaderName filenamesvdhB
    Name of the file that will be inserted at the top of the index listing
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote +
    HostnameLookups On|Off|Double Off svdC
    Enables DNS lookups on client IP addresses
    IdentityCheck On|Off Off svdE
    Enables logging of the RFC 1413 identity of the remote user
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    <IfDefine [!]parameter-name> ... - </IfDefine>svdhC
    Encloses directives that will be processed only +
    IdentityCheckTimeout seconds 30 svdE
    Determines the timeout duration for ident requests
    <IfDefine [!]parameter-name> ... + </IfDefine>svdhC
    Encloses directives that will be processed only if a test is true at startup
    <IfModule [!]module-name> ... - </IfModule>svdhC
    Encloses directives that are processed conditional on the +
    <IfModule [!]module-name> ... + </IfModule>svdhC
    Encloses directives that are processed conditional on the presence or absence of a specific module
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates +
    ImapBase map|referer|URL http://servername/ svdhB
    Default base for imagemap files
    ImapDefault error|nocontent|map|referer|URL nocontent svdhB
    Default action when an imagemap is called with coordinates that are not explicitly mapped
    ImapMenu none|formatted|semiformatted|unformattedsvdhB
    Action if no coordinates are given when calling +
    ImapMenu none|formatted|semiformatted|unformattedsvdhB
    Action if no coordinates are given when calling an imagemap
    Include file-path|directory-pathsvdC
    Includes other configuration files from within +
    Include file-path|directory-pathsvdC
    Includes other configuration files from within the server configuration files
    IndexIgnore file [file] ...svdhB
    Adds to the list of files to hide when listing +
    IndexIgnore file [file] ...svdhB
    Adds to the list of files to hide when listing a directory
    IndexOptions [+|-]option [[+|-]option] -...svdhB
    Various configuration settings for directory +
    IndexOptions [+|-]option [[+|-]option] +...svdhB
    Various configuration settings for directory indexing
    IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB
    Sets the default ordering of the directory index
    ISAPIAppendLogToErrors on|off off svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from +
    ISAPIAppendLogToQuery on|off on svdhB
    Record HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field
    ISAPICacheFile file-path [file-path] -...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI +
    ISAPICacheFile file-path [file-path] +...svB
    ISAPI .dll files to be loaded at startup
    ISAPIFakeAsync on|off off svdhB
    Fake asynchronous support for ISAPI callbacks
    ISAPILogNotSupported on|off off svdhB
    Log unsupported feature requests from ISAPI extensions
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI +
    ISAPIReadAheadBuffer size 49152 svdhB
    Size of the Read Ahead Buffer sent to ISAPI extensions
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout seconds 15 svC
    Amount of time the server will wait for subsequent +
    KeepAlive On|Off On svC
    Enables HTTP persistent connections
    KeepAliveTimeout seconds 15 svC
    Amount of time the server will wait for subsequent requests on a persistent connection
    LanguagePriority MIME-lang [MIME-lang] -...svdhB
    The precendence of language variants for cases where +
    LanguagePriority MIME-lang [MIME-lang] +...svdhB
    The precendence of language variants for cases where the client does not express a preference
    LDAPCacheEntries number 1024 sX
    Maximum number of entires in the primary LDAP cache
    LDAPCacheTTL seconds 600 sX
    Time that cached items remain valid
    LDAPOpCacheEntries number 1024 sX
    Number of entries used to cache LDAP compare +
    LDAPCacheEntries number 1024 sX
    Maximum number of entires in the primary LDAP cache
    LDAPCacheTTL seconds 600 sX
    Time that cached items remain valid
    LDAPOpCacheEntries number 1024 sX
    Number of entries used to cache LDAP compare operations
    LDAPOpCacheTTL seconds 600 sX
    Time that entries in the operation cache remain +
    LDAPOpCacheTTL seconds 600 sX
    Time that entries in the operation cache remain valid
    LDAPSharedCacheSize bytes 102400 sX
    Size in bytes of the shared-memory cache
    LDAPTrustedCA directory-path/filenamesX
    Sets the file containing the trusted Certificate Authority certificate or database
    LDAPTrustedCAType typesX
    Specifies the type of the Certificate Authority file
    <Limit method [method] ... > ... - </Limit>svdhC
    Restrict enclosed access controls to only certain HTTP +
    LDAPSharedCacheSize bytes 102400 sX
    Size in bytes of the shared-memory cache
    LDAPTrustedCA directory-path/filenamesX
    Sets the file containing the trusted Certificate Authority certificate or database
    LDAPTrustedCAType typesX
    Specifies the type of the Certificate Authority file
    <Limit method [method] ... > ... + </Limit>svdhC
    Restrict enclosed access controls to only certain HTTP methods
    <LimitExcept method [method] ... > ... - </LimitExcept>svdhC
    Restrict access controls to all HTTP methods +
    <LimitExcept method [method] ... > ... + </LimitExcept>svdhC
    Restrict access controls to all HTTP methods except the named ones
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested +
    LimitInternalRecursion number [number] 10 svC
    Determine maximum number of internal redirects and nested subrequests
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent +
    LimitRequestBody bytes 0 svdhC
    Restricts the total size of the HTTP request body sent from the client
    LimitRequestFields number 100 sC
    Limits the number of HTTP request header fields that +
    LimitRequestFields number 100 sC
    Limits the number of HTTP request header fields that will be accepted from the client
    LimitRequestFieldsize bytessC
    Limits the size of the HTTP request header allowed from the +
    LimitRequestFieldsize bytessC
    Limits the size of the HTTP request header allowed from the client
    LimitRequestLine bytes 8190 sC
    Limit the size of the HTTP request line that will be accepted +
    LimitRequestLine bytes 8190 sC
    Limit the size of the HTTP request line that will be accepted from the client
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumbersM
    IP addresses and ports that the server +
    LimitXMLRequestBody bytes 1000000 svdhC
    Limits the size of an XML-based request body
    Listen [IP-address:]portnumbersM
    IP addresses and ports that the server listens to
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    LoadFile filename [filename] ...sE
    Link in the named object file or library
    LoadModule module filenamesE
    Links in the object file or library, and adds to the list +
    ListenBacklog backlogsM
    Maximum length of the queue of pending connections
    LoadFile filename [filename] ...sE
    Link in the named object file or library
    LoadModule module filenamesE
    Links in the object file or library, and adds to the list of active modules
    <Location - URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching +
    <Location + URL-path|URL> ... </Location>svC
    Applies the enclosed directives only to matching URLs
    <LocationMatch - regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression +
    <LocationMatch + regex> ... </LocationMatch>svC
    Applies the enclosed directives only to regular-expression matching URLs
    LockFile filename logs/accept.lock sM
    Location of the accept serialization lock file
    LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogLevel level warn svC
    Controls the verbosity of the ErrorLog
    MaxClients numbersM
    Maximum number of child processes that will be created +
    LockFile filename logs/accept.lock sM
    Location of the accept serialization lock file
    LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB
    Describes a format for use in a log file
    LogLevel level warn svC
    Controls the verbosity of the ErrorLog
    MaxClients numbersM
    Maximum number of child processes that will be created to serve requests
    MaxKeepAliveRequests number 100 svC
    Number of requests allowed on a persistent +
    MaxKeepAliveRequests number 100 svC
    Number of requests allowed on a persistent connection
    MaxMemFree KBytes 0 sM
    Maximum amount of memory that the main allocator is allowed +
    MaxMemFree KBytes 0 sM
    Maximum amount of memory that the main allocator is allowed to hold without calling free()
    MaxRequestsPerChild number 10000 sM
    Limit on the number of requests that an individual child server +
    MaxRequestsPerChild number 10000 sM
    Limit on the number of requests that an individual child server will handle during its life
    MaxRequestsPerThread number 0 sM
    Limit on the number of requests that an individual thread +
    MaxRequestsPerThread number 0 sM
    Limit on the number of requests that an individual thread will handle during its life
    MaxSpareServers number
    10 sM
    Maximum number of idle child server processes
    MaxSpareThreads numbersM
    Maximum number of idle threads
    MaxThreads number 2048 sM
    Set the maximum number of worker threads
    MaxThreadsPerChild number 64 sM
    Maximum number of threads per child process
    MCacheMaxObjectCount value 1009 sX
    The maximum number of objects allowed to be placed in the +
    MaxSpareServers number
    10 sM
    Maximum number of idle child server processes
    MaxSpareThreads numbersM
    Maximum number of idle threads
    MaxThreads number 2048 sM
    Set the maximum number of worker threads
    MaxThreadsPerChild number 64 sM
    Maximum number of threads per child process
    MCacheMaxObjectCount value 1009 sX
    The maximum number of objects allowed to be placed in the cache
    MCacheMaxObjectSize bytes 10000 sX
    The maximum size (in bytes) of a document allowed in the +
    MCacheMaxObjectSize bytes 10000 sX
    The maximum size (in bytes) of a document allowed in the cache
    MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sX
    Maximum amount of a streamed response to buffer in memory +
    MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sX
    Maximum amount of a streamed response to buffer in memory before declaring the response uncacheable
    MCacheMinObjectSize bytes 0 sX
    The minimum size (in bytes) of a document to be allowed in the +
    MCacheMinObjectSize bytes 0 sX
    The minimum size (in bytes) of a document to be allowed in the cache
    MCacheRemovalAlgorithm LRU|GDSF GDSF sX
    The algorithm used to select documents for removal from the +
    MCacheRemovalAlgorithm LRU|GDSF GDSF sX
    The algorithm used to select documents for removal from the cache
    MCacheSize KBytes 100 sX
    The maximum amount of memory used by the cache in +
    MCacheSize KBytes 100 sX
    The maximum amount of memory used by the cache in KBytes
    MetaDir directory .web svdhE
    Name of the directory to find CERN-style meta information +
    MetaDir directory .web svdhE
    Name of the directory to find CERN-style meta information files
    MetaFiles on|off off svdhE
    Activates CERN meta-file processing
    MetaSuffix suffix .meta svdhE
    File name suffix for the file containg CERN-style +
    MetaFiles on|off off svdhE
    Activates CERN meta-file processing
    MetaSuffix suffix .meta svdhE
    File name suffix for the file containg CERN-style meta information
    MimeMagicFile file-pathsvE
    Enable MIME-type determination based on file contents +
    MimeMagicFile file-pathsvE
    Enable MIME-type determination based on file contents using the specified magic file
    MinSpareServers number 5 sM
    Minimum number of idle child server processes
    MinSpareThreads numbersM
    Minimum number of idle threads available to handle request +
    MinSpareServers number 5 sM
    Minimum number of idle child server processes
    MinSpareThreads numbersM
    Minimum number of idle threads available to handle request spikes
    MMapFile file-path [file-path] ...sX
    Map a list of files into memory at startup time
    ModMimeUsePathInfo On|Off Off dB
    Tells mod_mime to treat path_info +
    MMapFile file-path [file-path] ...sX
    Map a list of files into memory at startup time
    ModMimeUsePathInfo On|Off Off dB
    Tells mod_mime to treat path_info components as part of the filename
    MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhB
    The types of files that will be included when searching for +
    MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhB
    The types of files that will be included when searching for a matching file with MultiViews
    NameVirtualHost addr[:port]sC
    Designates an IP address for name-virtual +
    NameVirtualHost addr[:port]sC
    Designates an IP address for name-virtual hosting
    NoProxy host [host] ...svE
    Hosts, domains, or networks that will be connected to +
    NoProxy host [host] ...svE
    Hosts, domains, or networks that will be connected to directly
    NumServers number 2 sM
    Total number of children alive at the same time
    NWSSLTrustedCerts filename [filename] ...sB
    List of additional client certificates
    Options - [+|-]option [[+|-]option] ... All svdhC
    Configures what features are available in a particular +
    NumServers number 2 sM
    Total number of children alive at the same time
    NWSSLTrustedCerts filename [filename] ...sB
    List of additional client certificates
    Options + [+|-]option [[+|-]option] ... All svdhC
    Configures what features are available in a particular directory
    Order ordering Deny,Allow dhB
    Controls the default access state and the order in which +
    Order ordering Deny,Allow dhB
    Controls the default access state and the order in which Allow and Deny are evaluated.
    PassEnv env-variable [env-variable] -...svdhB
    Passes environment variables from the shell
    PidFile filename logs/httpd.pid sM
    File where the server records the process ID +
    PassEnv env-variable [env-variable] +...svdhB
    Passes environment variables from the shell
    PidFile filename logs/httpd.pid sM
    File where the server records the process ID of the daemon
    ProtocolEcho On|OffsvX
    Turn the echo server on or off
    <Proxy wildcard-url> ...</Proxy>svE
    Container for directives applied to proxied resources
    ProxyBadHeader IsError|Ignore|StartBody IsError svE
    Determines how to handle bad header lines in a +
    ProtocolEcho On|OffsvX
    Turn the echo server on or off
    <Proxy wildcard-url> ...</Proxy>svE
    Container for directives applied to proxied resources
    ProxyBadHeader IsError|Ignore|StartBody IsError svE
    Determines how to handle bad header lines in a response
    ProxyBlock *|word|host|domain -[word|host|domain] ...svE
    Words, hosts, or domains that are banned from being +
    ProxyBlock *|word|host|domain +[word|host|domain] ...svE
    Words, hosts, or domains that are banned from being proxied
    ProxyDomain DomainsvE
    Default domain name for proxied requests
    ProxyErrorOverride On|Off Off svE
    Override error pages for proxied content
    ProxyIOBufferSize bytes 8192 svE
    Determine size of internal data throughput buffer
    <ProxyMatch regex> ...</ProxyMatch>svE
    Container for directives applied to regular-expression-matched +
    ProxyDomain DomainsvE
    Default domain name for proxied requests
    ProxyErrorOverride On|Off Off svE
    Override error pages for proxied content
    ProxyIOBufferSize bytes 8192 svE
    Determine size of internal data throughput buffer
    <ProxyMatch regex> ...</ProxyMatch>svE
    Container for directives applied to regular-expression-matched proxied resources
    ProxyMaxForwards number 10 svE
    Maximium number of proxies that a request can be forwarded +
    ProxyMaxForwards number 10 svE
    Maximium number of proxies that a request can be forwarded through
    ProxyPass [path] !|urlsvdE
    Maps remote servers into the local server URL-space
    ProxyPassReverse [path] urlsvdE
    Adjusts the URL in HTTP response headers sent from a reverse +
    ProxyPass [path] !|urlsvdE
    Maps remote servers into the local server URL-space
    ProxyPassReverse [path] urlsvdE
    Adjusts the URL in HTTP response headers sent from a reverse proxied server
    ProxyPreserveHost On|Off Off svE
    Use incoming Host HTTP request header for proxy +
    ProxyPreserveHost On|Off Off svE
    Use incoming Host HTTP request header for proxy request
    ProxyReceiveBufferSize bytes 0 svE
    Network buffer size for proxied HTTP and FTP +
    ProxyReceiveBufferSize bytes 0 svE
    Network buffer size for proxied HTTP and FTP connections
    ProxyRemote match remote-serversvE
    Remote proxy used to handle certain requests
    ProxyRemoteMatch regex remote-serversvE
    Remote proxy used to handle requests matched by regular +
    ProxyRemote match remote-serversvE
    Remote proxy used to handle certain requests
    ProxyRemoteMatch regex remote-serversvE
    Remote proxy used to handle requests matched by regular expressions
    ProxyRequests On|Off Off svE
    Enables forward (standard) proxy requests
    ProxyTimeout seconds 300 svE
    Network timeout for proxied requests
    ProxyVia On|Off|Full|Block Off svE
    Information provided in the Via HTTP response +
    ProxyRequests On|Off Off svE
    Enables forward (standard) proxy requests
    ProxyTimeout seconds 300 svE
    Network timeout for proxied requests
    ProxyVia On|Off|Full|Block Off svE
    Information provided in the Via HTTP response header for proxied requests
    ReadmeName filenamesvdhB
    Name of the file that will be inserted at the end +
    ReadmeName filenamesvdhB
    Name of the file that will be inserted at the end of the index listing
    Redirect [status] URL-path -URLsvdhB
    Sends an external redirect asking the client to fetch +
    Redirect [status] URL-path +URLsvdhB
    Sends an external redirect asking the client to fetch a different URL
    RedirectMatch [status] regex -URLsvdhB
    Sends an external redirect based on a regular expression match +
    RedirectMatch [status] regex +URLsvdhB
    Sends an external redirect based on a regular expression match of the current URL
    RedirectPermanent URL-path URLsvdhB
    Sends an external permanent redirect asking the client to fetch +
    RedirectPermanent URL-path URLsvdhB
    Sends an external permanent redirect asking the client to fetch a different URL
    RedirectTemp URL-path URLsvdhB
    Sends an external temporary redirect asking the client to fetch +
    RedirectTemp URL-path URLsvdhB
    Sends an external temporary redirect asking the client to fetch a different URL
    RemoveCharset extension [extension] -...vdhB
    Removes any character set associations for a set of file +
    RemoveCharset extension [extension] +...vdhB
    Removes any character set associations for a set of file extensions
    RemoveEncoding extension [extension] -...vdhB
    Removes any content encoding associations for a set of file +
    RemoveEncoding extension [extension] +...vdhB
    Removes any content encoding associations for a set of file extensions
    RemoveHandler extension [extension] -...vdhB
    Removes any handler associations for a set of file +
    RemoveHandler extension [extension] +...vdhB
    Removes any handler associations for a set of file extensions
    RemoveInputFilter extension [extension] -...vdhB
    Removes any input filter associations for a set of file +
    RemoveInputFilter extension [extension] +...vdhB
    Removes any input filter associations for a set of file extensions
    RemoveLanguage extension [extension] -...vdhB
    Removes any language associations for a set of file +
    RemoveLanguage extension [extension] +...vdhB
    Removes any language associations for a set of file extensions
    RemoveOutputFilter extension [extension] -...vdhB
    Removes any output filter associations for a set of file +
    RemoveOutputFilter extension [extension] +...vdhB
    Removes any output filter associations for a set of file extensions
    RemoveType extension [extension] -...vdhB
    Removes any content type associations for a set of file +
    RemoveType extension [extension] +...vdhB
    Removes any content type associations for a set of file extensions
    RequestHeader set|append|add|unset header -[value]svdhE
    Configure HTTP request headers
    Require entity-name [entity-name] ...dhC
    Selects which authenticated users can access +
    RequestHeader set|append|add|unset header +[value]svdhE
    Configure HTTP request headers
    Require entity-name [entity-name] ...dhC
    Selects which authenticated users can access a resource
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond - TestString CondPatternsvdhE
    Defines a condition under which rewriting will take place +
    RewriteBase URL-pathdhE
    Sets the base URL for per-directory rewrites
    RewriteCond + TestString CondPatternsvdhE
    Defines a condition under which rewriting will take place
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteLock file-pathsE
    Sets the name of the lock file used for RewriteMap +
    RewriteEngine on|off off svdhE
    Enables or disables runtime rewriting engine
    RewriteLock file-pathsE
    Sets the name of the lock file used for RewriteMap synchronization
    RewriteLog file-pathsvE
    Sets the name of the file used for logging rewrite engine +
    RewriteLog file-pathsvE
    Sets the name of the file used for logging rewrite engine processing
    RewriteLogLevel Level 0 svE
    Sets the verbosity of the log file used by the rewrite +
    RewriteLogLevel Level 0 svE
    Sets the verbosity of the log file used by the rewrite engine
    RewriteMap MapName MapType:MapSource -svE
    Defines a mapping function for key-lookup
    RewriteOptions Options MaxRedirects=10 svdhE
    Sets some special options for the rewrite engine
    RewriteRule - Pattern SubstitutionsvdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Limits the CPU consumption of processes launched +
    RewriteMap MapName MapType:MapSource +svE
    Defines a mapping function for key-lookup
    RewriteOptions Options MaxRedirects=10 svdhE
    Sets some special options for the rewrite engine
    RewriteRule + Pattern SubstitutionsvdhE
    Defines rules for the rewriting engine
    RLimitCPU seconds|max [seconds|max]svdhC
    Limits the CPU consumption of processes launched by Apache children
    RLimitMEM bytes|max [bytes|max]svdhC
    Limits the memory consumption of processes launched +
    RLimitMEM bytes|max [bytes|max]svdhC
    Limits the memory consumption of processes launched by Apache children
    RLimitNPROC number|max [number|max]svdhC
    Limits the number of processes that can be launched by +
    RLimitNPROC number|max [number|max]svdhC
    Limits the number of processes that can be launched by processes launched by Apache children
    Satisfy Any|All All dhC
    Interaction between host-level access control and +
    Satisfy Any|All All dhC
    Interaction between host-level access control and user authentication
    ScoreBoardFile file-path logs/apache_status sM
    Location of the file used to store coordination data for +
    ScoreBoardFile file-path logs/apache_status sM
    Location of the file used to store coordination data for the child processes
    Script method cgi-scriptsvdB
    Activates a CGI script for a particular request +
    Script method cgi-scriptsvdB
    Activates a CGI script for a particular request method.
    ScriptAlias URL-path -file-path|directory-pathsvB
    Maps a URL to a filesystem location and designates the +
    ScriptAlias URL-path +file-path|directory-pathsvB
    Maps a URL to a filesystem location and designates the target as a CGI script
    ScriptAliasMatch regex -file-path|directory-pathsvB
    Maps a URL to a filesystem location using a regular expression +
    ScriptAliasMatch regex +file-path|directory-pathsvB
    Maps a URL to a filesystem location using a regular expression and designates the target as a CGI script
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Technique for locating the interpreter for CGI +
    ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhC
    Technique for locating the interpreter for CGI scripts
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded +
    ScriptLog file-pathsvB
    Location of the CGI script error logfile
    ScriptLogBuffer bytes 1024 svB
    Maximum amount of PUT or POST requests that will be recorded in the scriptlog
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path logs/cgisock svB
    The name of the socket to use for communication with +
    ScriptLogLength bytes 10385760 svB
    Size limit of the CGI script logfile
    ScriptSock file-path logs/cgisock svB
    The name of the socket to use for communication with the cgi daemon
    SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SendBufferSize bytes 0 sM
    TCP buffer size
    ServerAdmin email-addresssvC
    Email address that the server includes in error +
    SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sB
    Enables SSL encryption for the specified port
    SendBufferSize bytes 0 sM
    TCP buffer size
    ServerAdmin email-addresssvC
    Email address that the server includes in error messages sent to the client
    ServerAlias hostname [hostname] ...vC
    Alternate names for a host used when matching requests +
    ServerAlias hostname [hostname] ...vC
    Alternate names for a host used when matching requests to name-virtual hosts
    ServerLimit numbersM
    Upper limit on configurable number of processes
    ServerName fully-qualified-domain-name[:port]svC
    Hostname and port that the server uses to identify +
    ServerLimit numbersM
    Upper limit on configurable number of processes
    ServerName fully-qualified-domain-name[:port]svC
    Hostname and port that the server uses to identify itself
    ServerPath URL-pathvC
    Legacy URL pathname for a name-based virtual host that +
    ServerPath URL-pathvC
    Legacy URL pathname for a name-based virtual host that is accessed by an incompatible browser
    ServerRoot directory-path /usr/local/apache sC
    Base directory for the server installation
    ServerSignature On|Off|EMail Off svdhC
    Configures the footer on server-generated documents
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Configures the Server HTTP response +
    ServerRoot directory-path /usr/local/apache sC
    Base directory for the server installation
    ServerSignature On|Off|EMail Off svdhC
    Configures the footer on server-generated documents
    ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sC
    Configures the Server HTTP response header
    SetEnv env-variable valuesvdhB
    Sets environment variables
    SetEnvIf attribute +
    SetEnv env-variable valuesvdhB
    Sets environment variables
    SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request
    SetEnvIfNoCase attribute regex +
    SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request + [[!]env-variable[=value]] ...svdhB
    Sets environment variables based on attributes of the request without respect to case
    SetHandler handler-name|NonesvdhC
    Forces all matching files to be processed by a +
    SetHandler handler-name|NonesvdhC
    Forces all matching files to be processed by a handler
    SetInputFilter filter[;filter...]svdhC
    Sets the filters that will process client requests and POST +
    SetInputFilter filter[;filter...]svdhC
    Sets the filters that will process client requests and POST input
    SetOutputFilter filter[;filter...]svdhC
    Sets the filters that will process responses from the +
    SetOutputFilter filter[;filter...]svdhC
    Sets the filters that will process responses from the server
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI +
    SSIEndTag tag "-->" svB
    String that ends an include element
    SSIErrorMsg message "[an error occurred +svdhB
    Error message displayed when there is an SSI error
    SSIStartTag tag "<!--" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are +
    SSIStartTag tag "<!--" svB
    String that starts an include element
    SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB
    Configures the format in which date strings are displayed
    SSIUndefinedEcho string "(none)" svB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSIUndefinedEcho string "(none)" svB
    String displayed when an unset variable is echoed
    SSLCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Client Auth
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for Client Auth
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for +
    SSLCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for Client Auth
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for +
    SSLCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for Client Auth
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 Certificate file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded Private Key file
    SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
    Cipher Suite available for negotiation in SSL +
    SSLCertificateChainFile file-pathsvE
    File of PEM-encoded Server CA Certificates
    SSLCertificateFile file-pathsvE
    Server PEM-encoded X.509 Certificate file
    SSLCertificateKeyFile file-pathsvE
    Server PEM-encoded Private Key file
    SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
    Cipher Suite available for negotiation in SSL handshake
    SSLEngine on|off off svE
    SSL Engine Operation Switch
    SSLMutex type none sE
    Semaphore for internal mutual exclusion of +
    SSLEngine on|off off svE
    SSL Engine Operation Switch
    SSLMutex type none sE
    Semaphore for internal mutual exclusion of operations
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private +
    SSLOptions [+|-]option ...svdhE
    Configure various SSL engine run-time options
    SSLPassPhraseDialog type builtin sE
    Type of pass phrase dialog for encrypted private keys
    SSLProtocol [+|-]protocol ... all svE
    Configure usable SSL protocol flavors
    SSLProxyCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates +
    SSLProtocol [+|-]protocol ... all svE
    Configure usable SSL protocol flavors
    SSLProxyCACertificateFile file-pathsvE
    File of concatenated PEM-encoded CA Certificates for Remote Server Auth
    SSLProxyCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for +
    SSLProxyCACertificatePath directory-pathsvE
    Directory of PEM-encoded CA Certificates for Remote Server Auth
    SSLProxyCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for +
    SSLProxyCARevocationFile file-pathsvE
    File of concatenated PEM-encoded CA CRLs for Remote Server Auth
    SSLProxyCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for +
    SSLProxyCARevocationPath directory-pathsvE
    Directory of PEM-encoded CA CRLs for Remote Server Auth
    SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
    Cipher Suite available for negotiation in SSL +
    SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhE
    Cipher Suite available for negotiation in SSL proxy handshake
    SSLProxyEngine on|off off svE
    SSL Proxy Engine Operation Switch
    SSLProxyMachineCertificateFile filenamesE
    File of concatenated PEM-encoded CA certificates for proxy server client certificates
    SSLProxyMachineCertificatePath directorysE
    Directory of PEM-encoded CA certificates for proxy server client certificates
    SSLProxyProtocol [+|-]protocol ... all svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svdhE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Remote Server +
    SSLProxyEngine on|off off svE
    SSL Proxy Engine Operation Switch
    SSLProxyMachineCertificateFile filenamesE
    File of concatenated PEM-encoded CA certificates for proxy server client certificates
    SSLProxyMachineCertificatePath directorysE
    Directory of PEM-encoded CA certificates for proxy server client certificates
    SSLProxyProtocol [+|-]protocol ... all svE
    Configure usable SSL protocol flavors for proxy usage
    SSLProxyVerify level none svdhE
    Type of remote server Certificate verification
    SSLProxyVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Remote Server Certificate verification
    SSLRandomSeed context source -[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding +
    SSLRandomSeed context source +[bytes]sE
    Pseudo Random Number Generator (PRNG) seeding source
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex +
    SSLRequire expressiondhE
    Allow access only when an arbitrarily complex boolean expression is true
    SSLRequireSSLdhE
    Deny access when SSL is not used for the +
    SSLRequireSSLdhE
    Deny access when SSL is not used for the HTTP request
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session +
    SSLSessionCache type none sE
    Type of the global/inter-process SSL Session Cache
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires +
    SSLSessionCacheTimeout seconds 300 svE
    Number of seconds before an SSL session expires in the Session Cache
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client +
    SSLVerifyClient level none svdhE
    Type of Client Certificate verification
    SSLVerifyDepth number 1 svdhE
    Maximum depth of CA Certificates in Client Certificate verification
    StartServers numbersM
    Number of child server processes created at startup
    StartThreads numbersM
    Number of threads created on startup
    SuexecUserGroup User GroupsvE
    User and group permissions for CGI programs
    ThreadLimit numbersM
    Sets the upper limit on the configurable number of threads +
    StartServers numbersM
    Number of child server processes created at startup
    StartThreads numbersM
    Number of threads created on startup
    SuexecUserGroup User GroupsvE
    User and group permissions for CGI programs
    ThreadLimit numbersM
    Sets the upper limit on the configurable number of threads per child process
    ThreadsPerChild numbersM
    Number of threads created by each child process
    ThreadStackSize number 65536 sM
    Determine the stack size for each thread
    TimeOut seconds 300 sC
    Amount of time the server will wait for +
    ThreadsPerChild numbersM
    Number of threads created by each child process
    ThreadStackSize number 65536 sM
    Determine the stack size for each thread
    TimeOut seconds 300 sC
    Amount of time the server will wait for certain events before failing a request
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnsetEnv env-variable [env-variable] -...svdhB
    Removes variables from the environment
    UseCanonicalName On|Off|DNS On svdC
    Configures how the server determines its own name and +
    TransferLog file|pipesvB
    Specify location of a log file
    TypesConfig file-path conf/mime.types sB
    The location of the mime.types file
    UnsetEnv env-variable [env-variable] +...svdhB
    Removes variables from the environment
    UseCanonicalName On|Off|DNS On svdC
    Configures how the server determines its own name and port
    User unix-userid #-1 sM
    The userid under which the server will answer +
    User unix-userid #-1 sM
    The userid under which the server will answer requests
    UserDir directory-filename public_html svB
    Location of the user-specific directories
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    UserDir directory-filename public_html svB
    Location of the user-specific directories
    VirtualDocumentRoot interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root +
    VirtualDocumentRootIP interpolated-directory|none none svE
    Dynamically configure the location of the document root for a given virtual host
    <VirtualHost +
    <VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sC
    Contains directives that apply only to a specific + ...> ... </VirtualHost>sC
    Contains directives that apply only to a specific hostname or IP address
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for +
    VirtualScriptAlias interpolated-directory|none none svE
    Dynamically configure the location of the CGI directory for a given virtual host
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the cgi directory for +
    VirtualScriptAliasIP interpolated-directory|none none svE
    Dynamically configure the location of the cgi directory for a given virtual host
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit +
    XBitHack on|off|full off svdhB
    Parse SSI directives in files with the execute bit set
    diff --git a/docs/manual/mod/quickreference.html.ja.jis b/docs/manual/mod/quickreference.html.ja.jis index 1c721f60b4..e88a158d4d 100644 --- a/docs/manual/mod/quickreference.html.ja.jis +++ b/docs/manual/mod/quickreference.html.ja.jis @@ -112,567 +112,569 @@ MIME タイプによって選択 [host|env=env-variable] ...dhBサーバのある領域にアクセスできるホストを制御する AllowCONNECT port [port] ... 443 563 svEPorts that are allowed to CONNECT through the proxy -AllowOverride All|None|directive-type -[directive-type] ... All dCTypes of directives that are allowed in +AllowEncodedSlashes On|Off Off svCDetermine whether encoded path separators in URLs are allowed to +be passed through +AllowOverride All|None|directive-type +[directive-type] ... All dCTypes of directives that are allowed in .htaccess files -Anonymous user [user] ...dhESpecifies userIDs that areallowed access without +Anonymous user [user] ...dhESpecifies userIDs that areallowed access without password verification -Anonymous_LogEmail On|Off On dhESets whether the password entered will be logged in the +Anonymous_LogEmail On|Off On dhESets whether the password entered will be logged in the error log -Anonymous_MustGiveEmail On|Off On dhESpecifies whether blank passwords are allowed -Anonymous_NoUserID On|Off Off dhESets whether the userID field may be empty -Anonymous_VerifyEmail On|Off Off dhESets whether to check the password field for a correctly +Anonymous_MustGiveEmail On|Off On dhESpecifies whether blank passwords are allowed +Anonymous_NoUserID On|Off Off dhESets whether the userID field may be empty +Anonymous_VerifyEmail On|Off Off dhESets whether to check the password field for a correctly formatted email address -AssignUserID user-id group-idvMTie a virtual host to a user and group ID -AuthBasicAuthoritative On|Off On dhB認証と承認を、より低いレベルのモジュールに移行させるかを +AssignUserID user-id group-idvMTie a virtual host to a user and group ID +AuthBasicAuthoritative On|Off On dhB認証と承認を、より低いレベルのモジュールに移行させるかを 設定します。 -AuthBasicProvider On|Off|provider-name -[provider-name] ... On dhBこの位置に対する認証プロバイダを設定します。 -AuthDBMGroupFile file-pathdhESets the name of the database file containing the list +AuthBasicProvider On|Off|provider-name +[provider-name] ... On dhBこの位置に対する認証プロバイダを設定します。 +AuthDBMGroupFile file-pathdhESets the name of the database file containing the list of user groups for authentication -AuthDBMType default|SDBM|GDBM|NDBM|DB default dhESets the type of database file that is used to +AuthDBMType default|SDBM|GDBM|NDBM|DB default dhESets the type of database file that is used to store passwords -AuthDBMUserFile file-pathdhESets the name of a database file containing the list of users and +AuthDBMUserFile file-pathdhESets the name of a database file containing the list of users and passwords for authentication -AuthDefaultAuthoritative On|Off On dhBSets whether authentication is passed to lower level +AuthDefaultAuthoritative On|Off On dhBSets whether authentication is passed to lower level modules -AuthDigestAlgorithm MD5|MD5-sess MD5 dhXSelects the algorithm used to calculate the challenge and +AuthDigestAlgorithm MD5|MD5-sess MD5 dhXSelects the algorithm used to calculate the challenge and response hases in digest authentication -AuthDigestDomain URI [URI] ...dhXURIs that are in the same protection space for digest +AuthDigestDomain URI [URI] ...dhXURIs that are in the same protection space for digest authentication -AuthDigestNcCheck On|Off Off sXEnables or disables checking of the nonce-count sent by the +AuthDigestNcCheck On|Off Off sXEnables or disables checking of the nonce-count sent by the server -AuthDigestNonceFormat formatdhXDetermines how the nonce is generated -AuthDigestNonceLifetime seconds 300 dhXHow long the server nonce is valid -AuthDigestProvider On|Off|provider-name -[provider-name] ... On dhXSets the authentication provider(s) for this location -AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhXDetermines the quality-of-protection to use in digest +AuthDigestNonceFormat formatdhXDetermines how the nonce is generated +AuthDigestNonceLifetime seconds 300 dhXHow long the server nonce is valid +AuthDigestProvider On|Off|provider-name +[provider-name] ... On dhXSets the authentication provider(s) for this location +AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhXDetermines the quality-of-protection to use in digest authentication -AuthDigestShmemSize size 1000 sXThe amount of shared memory to allocate for keeping track +AuthDigestShmemSize size 1000 sXThe amount of shared memory to allocate for keeping track of clients -AuthGroupFile file-pathdhBSets the name of a text file containing the list +AuthGroupFile file-pathdhBSets the name of a text file containing the list of user groups for authentication -AuthLDAPAuthoritative on|off on dhXPrevent other authentication modules from +AuthLDAPAuthoritative on|off on dhXPrevent other authentication modules from authenticating the user if this one fails -AuthLDAPBindDN distinguished-namedhXOptional DN to use in binding to the LDAP server -AuthLDAPBindPassword passworddhXPassword used in conjuction with the bind DN -AuthLDAPCharsetConfig file-pathsXLanguage to charset conversion configuration file -AuthLDAPCompareDNOnServer on|off on dhXUse the LDAP server to compare the DNs -AuthLDAPDereferenceAliases never|searching|finding|always Always dhXWhen will the module de-reference aliases - AuthLDAPEnabled on|off on dhXTurn on or off LDAP authentication -AuthLDAPFrontPageHack on|off off dhXAllow LDAP authentication to work with MS FrontPage -AuthLDAPGroupAttribute attributedhXLDAP attributes used to check for group membership -AuthLDAPGroupAttributeIsDN on|off on dhXUse the DN of the client username when checking for +AuthLDAPBindDN distinguished-namedhXOptional DN to use in binding to the LDAP server +AuthLDAPBindPassword passworddhXPassword used in conjuction with the bind DN +AuthLDAPCharsetConfig file-pathsXLanguage to charset conversion configuration file +AuthLDAPCompareDNOnServer on|off on dhXUse the LDAP server to compare the DNs +AuthLDAPDereferenceAliases never|searching|finding|always Always dhXWhen will the module de-reference aliases + AuthLDAPEnabled on|off on dhXTurn on or off LDAP authentication +AuthLDAPFrontPageHack on|off off dhXAllow LDAP authentication to work with MS FrontPage +AuthLDAPGroupAttribute attributedhXLDAP attributes used to check for group membership +AuthLDAPGroupAttributeIsDN on|off on dhXUse the DN of the client username when checking for group membership -AuthLDAPRemoteUserIsDN on|off off dhXUse the DN of the client username to set the REMOTE_USER +AuthLDAPRemoteUserIsDN on|off off dhXUse the DN of the client username to set the REMOTE_USER environment variable -AuthLDAPUrl urldhXURL specifying the LDAP search parameters -AuthName auth-domaindhCAuthorization realm for use in HTTP +AuthLDAPUrl urldhXURL specifying the LDAP search parameters +AuthName auth-domaindhCAuthorization realm for use in HTTP authentication -AuthType Basic|DigestdhCType of user authentication -AuthUserFile file-pathdhB認証に使用するユーザとパスワードの一覧が格納されている、 +AuthType Basic|DigestdhCType of user authentication +AuthUserFile file-pathdhB認証に使用するユーザとパスワードの一覧が格納されている、 テキストファイルの名前を設定する -AuthzDBMAuthoritative On|Off On dhESets whether authorization will be passed on to lower level +AuthzDBMAuthoritative On|Off On dhESets whether authorization will be passed on to lower level modules -AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhESets the type of database file that is used to +AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhESets the type of database file that is used to store passwords -AuthzDefaultAuthoritative On|Off On dhBSets whether authorization is passed to lower level +AuthzDefaultAuthoritative On|Off On dhBSets whether authorization is passed to lower level modules -AuthzGroupFileAuthoritative On|Off On dhBSets whether authorization will be passed on to lower level +AuthzGroupFileAuthoritative On|Off On dhBSets whether authorization will be passed on to lower level modules -AuthzOwnerAuthoritative On|Off On dhESets whether authorization will be passed on to lower level +AuthzOwnerAuthoritative On|Off On dhESets whether authorization will be passed on to lower level modules -AuthzUserAuthoritative On|Off On dhBSets whether authorization will be passed on to lower level +AuthzUserAuthoritative On|Off On dhBSets whether authorization will be passed on to lower level modules -BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhBHTTP User-Agent に基づいて環境変数を設定する +BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhBHTTP User-Agent に基づいて環境変数を設定する -BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBHTTP User-Agent に基づいて大文字小文字を区別せずに +BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhBHTTP User-Agent に基づいて大文字小文字を区別せずに 環境変数を設定する -CacheDefaultExpire seconds 3600 (one hour) svXThe default duration to cache a document when no expiry date is specified. -CacheDirLength length 2 svXThe number of characters in subdirectory names -CacheDirLevels levels 3 svXThe number of levels of subdirectories in the +CacheDefaultExpire seconds 3600 (one hour) svXThe default duration to cache a document when no expiry date is specified. +CacheDirLength length 2 svXThe number of characters in subdirectory names +CacheDirLevels levels 3 svXThe number of levels of subdirectories in the cache. -CacheDisable url-stringsvXDisable caching of specified URLs -CacheEnable cache_type url-stringsvXEnable caching of specified URLs using a specified storage +CacheDisable url-stringsvXDisable caching of specified URLs +CacheEnable cache_type url-stringsvXEnable caching of specified URLs using a specified storage manager -CacheExpiryCheck On|Off On svXIndicates if the cache observes Expires dates when seeking +CacheExpiryCheck On|Off On svXIndicates if the cache observes Expires dates when seeking files -CacheFile file-path [file-path] ...sXCache a list of file handles at startup time -CacheForceCompletion Percentage 60 svXPercentage of document served, after which the server +CacheFile file-path [file-path] ...sXCache a list of file handles at startup time +CacheForceCompletion Percentage 60 svXPercentage of document served, after which the server will complete caching the file even if the request is cancelled. -CacheGcClean hours url-string ? svXThe time to retain unchanged cached files that match a +CacheGcClean hours url-string ? svXThe time to retain unchanged cached files that match a URL -CacheGcDaily time ? svXThe recurring time each day for garbage collection to be run. +CacheGcDaily time ? svXThe recurring time each day for garbage collection to be run. (24 hour clock) -CacheGcInterval hourssvXThe interval between garbage collection attempts. -CacheGcMemUsage KBytes ? svXThe maximum kilobytes of memory used for garbage +CacheGcInterval hourssvXThe interval between garbage collection attempts. +CacheGcMemUsage KBytes ? svXThe maximum kilobytes of memory used for garbage collection -CacheGcUnused hours url-string ? svXThe time to retain unreferenced cached files that match a +CacheGcUnused hours url-string ? svXThe time to retain unreferenced cached files that match a URL. -CacheIgnoreCacheControl On|Off Off svXIgnore the fact that the client requested the content not be +CacheIgnoreCacheControl On|Off Off svXIgnore the fact that the client requested the content not be cached. -CacheIgnoreNoLastMod On|Off Off svXIgnore the fact that a response has no Last Modified +CacheIgnoreNoLastMod On|Off Off svXIgnore the fact that a response has no Last Modified header. -CacheLastModifiedFactor float 0.1 svXThe factor used to compute an expiry date based on the +CacheLastModifiedFactor float 0.1 svXThe factor used to compute an expiry date based on the LastModified date. -CacheMaxExpire seconds 86400 (one day) svXThe maximum time in seconds to cache a document -CacheMaxFileSize bytes 1000000 svXThe maximum size (in bytes) of a document to be placed in the +CacheMaxExpire seconds 86400 (one day) svXThe maximum time in seconds to cache a document +CacheMaxFileSize bytes 1000000 svXThe maximum size (in bytes) of a document to be placed in the cache -CacheMinFileSize bytes 1 svXThe minimum size (in bytes) of a document to be placed in the +CacheMinFileSize bytes 1 svXThe minimum size (in bytes) of a document to be placed in the cache -CacheNegotiatedDocs On|Off Off svBコンテントネゴシエーションされたドキュメントをプロキシサーバが +CacheNegotiatedDocs On|Off Off svBコンテントネゴシエーションされたドキュメントをプロキシサーバが キャッシュできるようにする -CacheRoot directorysvXThe directory root under which cache files are +CacheRoot directorysvXThe directory root under which cache files are stored -CacheSize KBytes 1000000 svXThe maximum amount of disk space that will be used by the +CacheSize KBytes 1000000 svXThe maximum amount of disk space that will be used by the cache in KBytes -CacheTimeMargin ? ? svXThe minimum time margin to cache a document -CGIMapExtension cgi-path .extensiondhCTechnique for locating the interpreter for CGI +CacheTimeMargin ? ? svXThe minimum time margin to cache a document +CGIMapExtension cgi-path .extensiondhCTechnique for locating the interpreter for CGI scripts -CharsetDefault charsetsvdhXCharset to translate into -CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhXConfigures charset translation behavior -CharsetSourceEnc charsetsvdhXSource charset of files -CheckSpelling on|off Off svdhEspelling モジュールを使用するようにする -ChildPerUserID user-id group-id -num-childrensMSpecify user ID and group ID for a number of child +CharsetDefault charsetsvdhXCharset to translate into +CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhXConfigures charset translation behavior +CharsetSourceEnc charsetsvdhXSource charset of files +CheckSpelling on|off Off svdhEspelling モジュールを使用するようにする +ChildPerUserID user-id group-id +num-childrensMSpecify user ID and group ID for a number of child processes -ContentDigest On|Off Off svdhCEnables the generation of Content-MD5 HTTP Response +ContentDigest On|Off Off svdhCEnables the generation of Content-MD5 HTTP Response headers -CookieDomain domainsvdhEThe domain to which the tracking cookie applies -CookieExpires expiry-periodsvdhEExpiry time for the tracking cookie -CookieLog filenamesvBSets filename for the logging of cookies -CookieName token Apache svdhEName of the tracking cookie -CookieStyle - Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhEFormat of the cookie header field -CookieTracking on|off off svdhEEnables tracking cookie -CoreDumpDirectory directorysMApache がコアダンプする前に移動を試みるディレクトリ +CookieDomain domainsvdhEThe domain to which the tracking cookie applies +CookieExpires expiry-periodsvdhEExpiry time for the tracking cookie +CookieLog filenamesvBSets filename for the logging of cookies +CookieName token Apache svdhEName of the tracking cookie +CookieStyle + Netscape|Cookie|Cookie2|RFC2109|RFC2965 Netscape svdhEFormat of the cookie header field +CookieTracking on|off off svdhEEnables tracking cookie +CoreDumpDirectory directorysMApache がコアダンプする前に移動を試みるディレクトリ -CustomLog file|pipe +CustomLog file|pipe format|nickname -[env=[!]environment-variable]svBSets filename and format of log file -Dav On|Off|provider-name Off dEWebDAV HTTP メソッドを有効にします -DavDepthInfinity on|off off svdEPROPFIND, Depth: Infinity リクエストを許可します -DavLockDB file-pathsvEDAV ロックデータベースの位置 -DavMinTimeout seconds 0 svdEサーバが DAV リソースのロックを維持する最小時間です。 +[env=[!]environment-variable]svBSets filename and format of log file +Dav On|Off|provider-name Off dEWebDAV HTTP メソッドを有効にします +DavDepthInfinity on|off off svdEPROPFIND, Depth: Infinity リクエストを許可します +DavLockDB file-pathsvEDAV ロックデータベースの位置 +DavMinTimeout seconds 0 svdEサーバが DAV リソースのロックを維持する最小時間です。 -DefaultIcon url-pathsvdhB特定のアイコンが何も設定されていない時に +DefaultIcon url-pathsvdhB特定のアイコンが何も設定されていない時に ファイルに表示するアイコン -DefaultLanguage - MIME-langsvdhあるスコープのすべてのファイルを指定された言語に +DefaultLanguage + MIME-langsvdhあるスコープのすべてのファイルを指定された言語に 設定する -DefaultType MIME-type text/plain svdhCMIME content-type that will be sent if the +DefaultType MIME-type text/plain svdhCMIME content-type that will be sent if the server cannot determine a type in any other way -DeflateBufferSize value 8096 svEzlib が一度に圧縮する塊の大きさ -DeflateCompressionLevelvaluesvE出力に対して行なう圧縮の程度 -DeflateFilterNote [type] notenamesvEロギング用に圧縮比をメモに追加 -DeflateMemLevel value 9 svEzlib が圧縮に使うメモリのレベルを指定 -DeflateWindowSize value 15 svEZlib の圧縮用ウィンドウの大きさ - Deny from all|host|env=env-variable -[host|env=env-variable] ...dhBサーバがアクセスを拒否するホストを制御する -<Directory directory-path> -... </Directory>svCEnclose a group of directives that apply only to the +DeflateBufferSize value 8096 svEzlib が一度に圧縮する塊の大きさ +DeflateCompressionLevelvaluesvE出力に対して行なう圧縮の程度 +DeflateFilterNote [type] notenamesvEロギング用に圧縮比をメモに追加 +DeflateMemLevel value 9 svEzlib が圧縮に使うメモリのレベルを指定 +DeflateWindowSize value 15 svEZlib の圧縮用ウィンドウの大きさ + Deny from all|host|env=env-variable +[host|env=env-variable] ...dhBサーバがアクセスを拒否するホストを制御する +<Directory directory-path> +... </Directory>svCEnclose a group of directives that apply only to the named file-system directory and sub-directories -DirectoryIndex - local-url [local-url] ... index.html svdhBクライアントがディレクトリをリクエストしたときに調べる +DirectoryIndex + local-url [local-url] ... index.html svdhBクライアントがディレクトリをリクエストしたときに調べる リソースのリスト -<DirectoryMatch regex> -... </DirectoryMatch>svCEnclose directives that apply to +<DirectoryMatch regex> +... </DirectoryMatch>svCEnclose directives that apply to file-system directories matching a regular expression and their subdirectories -DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible +DocumentRoot directory-path /usr/local/apache/h +svCDirectory that forms the main document tree visible from the web -EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery -EnableSendfile On|Off On svdhCUse the kernel sendfile support to deliver files to the client -ErrorDocument error-code documentsvdhCWhat the server will return to the client +EnableMMAP On|Off On svdhCUse memory-mapping to read files during delivery +EnableSendfile On|Off On svdhCUse the kernel sendfile support to deliver files to the client +ErrorDocument error-code documentsvdhCWhat the server will return to the client in case of an error - ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors -ExamplesvdhXDemonstration directive to illustrate the Apache module + ErrorLog file-path|syslog[:facility] logs/error_log (Uni +svCLocation where the server will log errors +ExamplesvdhXDemonstration directive to illustrate the Apache module API -ExpiresActive On|OffsvdhEEnables generation of Expires +ExpiresActive On|OffsvdhEEnables generation of Expires headers -ExpiresByType MIME-type -<code>secondssvdhEValue of the Expires header configured +ExpiresByType MIME-type +<code>secondssvdhEValue of the Expires header configured by MIME type -ExpiresDefault <code>secondssvdhEDefault algorithm for calculating expiration time -ExtendedStatus On|Off Off sBKeep track of extended status information for each +ExpiresDefault <code>secondssvdhEDefault algorithm for calculating expiration time +ExtendedStatus On|Off Off sBKeep track of extended status information for each request -ExtFilterDefine filtername parameterssEDefine an external filter -ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dEConfigure mod_ext_filter options -FileETag component ... INode MTime Size svdhCFile attributes used to create the ETag +ExtFilterDefine filtername parameterssEDefine an external filter +ExtFilterOptions option [option] ... DebugLevel=0 NoLogS +dEConfigure mod_ext_filter options +FileETag component ... INode MTime Size svdhCFile attributes used to create the ETag HTTP response header -<Files filename> ... </Files>svdhCContains directives that apply to matched +<Files filename> ... </Files>svdhCContains directives that apply to matched filenames -<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched +<FilesMatch regex> ... </FilesMatch>svdhCContains directives that apply to regular-expression matched filenames -ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB要求に合う単独のドキュメントが見つからなかったときに行なうことを指定 +ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhB要求に合う単独のドキュメントが見つからなかったときに行なうことを指定 -ForceType MIME-type|NonedhCForces all matching files to be served with the specified +ForceType MIME-type|NonedhCForces all matching files to be served with the specified MIME content-type -Group unix-group #-1 svMリクエストに応答する際に所属するグループ -Header set|append|add|unset|echo header -[value [env=[!]variable]]svdhEConfigure HTTP response headers -HeaderName filenamesvdhB +Group unix-group #-1 svMリクエストに応答する際に所属するグループ +Header set|append|add|unset|echo header +[value [env=[!]variable]]svdhEConfigure HTTP response headers +HeaderName filenamesvdhB インデックス一覧の先頭に挿入されるファイルの名前 -HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses -IdentityCheck On|Off Off svdEEnables logging of the RFC 1413 identity of the remote +HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses +IdentityCheck On|Off Off svdEEnables logging of the RFC 1413 identity of the remote user -IdentityCheckTimeout seconds 30 svdEDetermines the timeout duration for ident requests -<IfDefine [!]parameter-name> ... - </IfDefine>svdhCEncloses directives that will be processed only +IdentityCheckTimeout seconds 30 svdEDetermines the timeout duration for ident requests +<IfDefine [!]parameter-name> ... + </IfDefine>svdhCEncloses directives that will be processed only if a test is true at startup -<IfModule [!]module-name> ... - </IfModule>svdhCEncloses directives that are processed conditional on the +<IfModule [!]module-name> ... + </IfModule>svdhCEncloses directives that are processed conditional on the presence or absence of a specific module -ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files -ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates +ImapBase map|referer|URL http://servername/ svdhBDefault base for imagemap files +ImapDefault error|nocontent|map|referer|URL nocontent svdhBDefault action when an imagemap is called with coordinates that are not explicitly mapped -ImapMenu none|formatted|semiformatted|unformattedsvdhBAction if no coordinates are given when calling +ImapMenu none|formatted|semiformatted|unformattedsvdhBAction if no coordinates are given when calling an imagemap -Include file-path|directory-pathsvdCIncludes other configuration files from within +Include file-path|directory-pathsvdCIncludes other configuration files from within the server configuration files -IndexIgnore file [file] ...svdhBディレクトリ一覧を行なう際に無視すべき +IndexIgnore file [file] ...svdhBディレクトリ一覧を行なう際に無視すべき ファイルリストに追加 -IndexOptions [+|-]option [[+|-]option] ...svdhBディレクトリインデックスの様々な設定項目 +IndexOptions [+|-]option [[+|-]option] ...svdhBディレクトリインデックスの様々な設定項目 -IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhB +IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhB ディレクトリインデックスの標準の順番付けを設定 -ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +ISAPIAppendLogToErrors on|off off svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the error log -ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from +ISAPIAppendLogToQuery on|off on svdhBRecord HSE_APPEND_LOG_PARAMETER requests from ISAPI extensions to the query field -ISAPICacheFile file-path [file-path] -...svBISAPI .dll files to be loaded at startup -ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks -ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI +ISAPICacheFile file-path [file-path] +...svBISAPI .dll files to be loaded at startup +ISAPIFakeAsync on|off off svdhBFake asynchronous support for ISAPI callbacks +ISAPILogNotSupported on|off off svdhBLog unsupported feature requests from ISAPI extensions -ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI +ISAPIReadAheadBuffer size 49152 svdhBSize of the Read Ahead Buffer sent to ISAPI extensions -KeepAlive On|Off On svCEnables HTTP persistent connections -KeepAliveTimeout seconds 15 svCAmount of time the server will wait for subsequent +KeepAlive On|Off On svCEnables HTTP persistent connections +KeepAliveTimeout seconds 15 svCAmount of time the server will wait for subsequent requests on a persistent connection -LanguagePriority MIME-lang [MIME-lang] -...svdhBクライアントが優先度を示さなかったときの言語の variant の優先度を +LanguagePriority MIME-lang [MIME-lang] +...svdhBクライアントが優先度を示さなかったときの言語の variant の優先度を 指定 -LDAPCacheEntries number 1024 sXMaximum number of entires in the primary LDAP cache -LDAPCacheTTL seconds 600 sXTime that cached items remain valid -LDAPOpCacheEntries number 1024 sXNumber of entries used to cache LDAP compare +LDAPCacheEntries number 1024 sXMaximum number of entires in the primary LDAP cache +LDAPCacheTTL seconds 600 sXTime that cached items remain valid +LDAPOpCacheEntries number 1024 sXNumber of entries used to cache LDAP compare operations -LDAPOpCacheTTL seconds 600 sXTime that entries in the operation cache remain +LDAPOpCacheTTL seconds 600 sXTime that entries in the operation cache remain valid -LDAPSharedCacheSize bytes 102400 sXSize in bytes of the shared-memory cache -LDAPTrustedCA directory-path/filenamesXSets the file containing the trusted Certificate Authority certificate or database -LDAPTrustedCAType typesXSpecifies the type of the Certificate Authority file -<Limit method [method] ... > ... - </Limit>svdhCRestrict enclosed access controls to only certain HTTP +LDAPSharedCacheSize bytes 102400 sXSize in bytes of the shared-memory cache +LDAPTrustedCA directory-path/filenamesXSets the file containing the trusted Certificate Authority certificate or database +LDAPTrustedCAType typesXSpecifies the type of the Certificate Authority file +<Limit method [method] ... > ... + </Limit>svdhCRestrict enclosed access controls to only certain HTTP methods -<LimitExcept method [method] ... > ... - </LimitExcept>svdhCRestrict access controls to all HTTP methods +<LimitExcept method [method] ... > ... + </LimitExcept>svdhCRestrict access controls to all HTTP methods except the named ones -LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested +LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested subrequests -LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent +LimitRequestBody bytes 0 svdhCRestricts the total size of the HTTP request body sent from the client -LimitRequestFields number 100 sCLimits the number of HTTP request header fields that +LimitRequestFields number 100 sCLimits the number of HTTP request header fields that will be accepted from the client -LimitRequestFieldsize bytessCLimits the size of the HTTP request header allowed from the +LimitRequestFieldsize bytessCLimits the size of the HTTP request header allowed from the client -LimitRequestLine bytes 8190 sCLimit the size of the HTTP request line that will be accepted +LimitRequestLine bytes 8190 sCLimit the size of the HTTP request line that will be accepted from the client -LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body -Listen [IP-address:]portnumbersMサーバが listen するIP アドレスとポート番号 -ListenBacklog backlogsM保留状態のコネクションのキューの最大長 -LoadFile filename [filename] ...sE指定されたオブジェクトファイルやライブラリをリンクする -LoadModule module filenamesEオブジェクトファイルやライブラリをリンクし、使用モジュールの +LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body +Listen [IP-address:]portnumbersMサーバが listen するIP アドレスとポート番号 +ListenBacklog backlogsM保留状態のコネクションのキューの最大長 +LoadFile filename [filename] ...sE指定されたオブジェクトファイルやライブラリをリンクする +LoadModule module filenamesEオブジェクトファイルやライブラリをリンクし、使用モジュールの リストに追加する -<Location - URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching +<Location + URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching URLs -<LocationMatch - regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression +<LocationMatch + regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression matching URLs -LockFile filename logs/accept.lock sM受付を直列化するためのロックファイルの位置 -LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svBDescribes a format for use in a log file -LogLevel level warn svCControls the verbosity of the ErrorLog -MaxClients numbersMリクエストに応答するために作成される +LockFile filename logs/accept.lock sM受付を直列化するためのロックファイルの位置 +LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svBDescribes a format for use in a log file +LogLevel level warn svCControls the verbosity of the ErrorLog +MaxClients numbersMリクエストに応答するために作成される 子プロセスの最大個数 -MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent +MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent connection -MaxMemFree numbersM主メモリアロケータが free() を呼ばずに保持し続けられるメモリの +MaxMemFree numbersM主メモリアロケータが free() を呼ばずに保持し続けられるメモリの 最大量 -MaxRequestsPerChild number 10000 sM個々の子サーバが稼働中に扱うリクエスト数の上限 -MaxRequestsPerThread number 0 sMLimit on the number of requests that an individual thread +MaxRequestsPerChild number 10000 sM個々の子サーバが稼働中に扱うリクエスト数の上限 +MaxRequestsPerThread number 0 sMLimit on the number of requests that an individual thread will handle during its life -MaxSpareServers number
    10 sMアイドルな子サーバプロセスの最大個数 -MaxSpareThreads numbersMアイドルスレッドの最大数 -MaxThreads number 2048 sMSet the maximum number of worker threads -MaxThreadsPerChild number 64 sM子プロセス毎のスレッド数の最大数 -MaxThreadsPerChild number 64 sMMaximum number of threads per child process -MCacheMaxObjectCount value 1009 sXThe maximum number of objects allowed to be placed in the +MaxSpareServers number
    10 sMアイドルな子サーバプロセスの最大個数 +MaxSpareThreads numbersMアイドルスレッドの最大数 +MaxThreads number 2048 sMSet the maximum number of worker threads +MaxThreadsPerChild number 64 sM子プロセス毎のスレッド数の最大数 +MaxThreadsPerChild number 64 sMMaximum number of threads per child process +MCacheMaxObjectCount value 1009 sXThe maximum number of objects allowed to be placed in the cache -MCacheMaxObjectSize bytes 10000 sXThe maximum size (in bytes) of a document allowed in the +MCacheMaxObjectSize bytes 10000 sXThe maximum size (in bytes) of a document allowed in the cache -MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sXMaximum amount of a streamed response to buffer in memory +MCacheMaxStreamingBuffer size_in_bytes the smaller of 1000 +sXMaximum amount of a streamed response to buffer in memory before declaring the response uncacheable -MCacheMinObjectSize bytes 0 sXThe minimum size (in bytes) of a document to be allowed in the +MCacheMinObjectSize bytes 0 sXThe minimum size (in bytes) of a document to be allowed in the cache -MCacheRemovalAlgorithm LRU|GDSF GDSF sXThe algorithm used to select documents for removal from the +MCacheRemovalAlgorithm LRU|GDSF GDSF sXThe algorithm used to select documents for removal from the cache -MCacheSize KBytes 100 sXThe maximum amount of memory used by the cache in +MCacheSize KBytes 100 sXThe maximum amount of memory used by the cache in KBytes -MetaDir directory .web svdhEName of the directory to find CERN-style meta information +MetaDir directory .web svdhEName of the directory to find CERN-style meta information files -MetaFiles on|off off svdhEActivates CERN meta-file processing -MetaSuffix suffix .meta svdhEFile name suffix for the file containg CERN-style +MetaFiles on|off off svdhEActivates CERN meta-file processing +MetaSuffix suffix .meta svdhEFile name suffix for the file containg CERN-style meta information -MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents +MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers number 5 sMアイドルな子サーバプロセスの最小個数 -MinSpareServers numbersMリクエストに応答することのできる +MinSpareServers number 5 sMアイドルな子サーバプロセスの最小個数 +MinSpareServers numbersMリクエストに応答することのできる アイドルスレッド数の最小数 -MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time -ModMimeUsePathInfo On|Offdpath_info コンポーネントをファイル名の一部として扱うように mod_mime +MMapFile file-path [file-path] ...sXMap a list of files into memory at startup time +ModMimeUsePathInfo On|Offdpath_info コンポーネントをファイル名の一部として扱うように mod_mime に通知する -MultiviewsMatch - [NegotiatedOnly] [Handlers] [Filters] [Any]svdhMultiViews でのマッチングの検索に含ませる +MultiviewsMatch + [NegotiatedOnly] [Handlers] [Filters] [Any]svdhMultiViews でのマッチングの検索に含ませる ファイルのタイプを指定する -NameVirtualHost addr[:port]sCDesignates an IP address for name-virtual +NameVirtualHost addr[:port]sCDesignates an IP address for name-virtual hosting -NoProxy host [host] ...svEHosts, domains, or networks that will be connected to +NoProxy host [host] ...svEHosts, domains, or networks that will be connected to directly -NumServers number 2 sM同時に起動している子プロセスの総数 -NumServers number 2 sMTotal number of children alive at the same time -NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates -Options - [+|-]option [[+|-]option] ... All svdhCConfigures what features are available in a particular +NumServers number 2 sM同時に起動している子プロセスの総数 +NumServers number 2 sMTotal number of children alive at the same time +NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates +Options + [+|-]option [[+|-]option] ... All svdhCConfigures what features are available in a particular directory - Order ordering Deny,Allow dhBデフォルトのアクセス可能な状態と、Allow と + Order ordering Deny,Allow dhBデフォルトのアクセス可能な状態と、AllowDeny が評価される順番を制御する -PassEnv env-variable [env-variable] -...svdhBシェルからの環境変数を渡す -PidFile filename logs/httpd.pid sMデーモンのプロセス ID +PassEnv env-variable [env-variable] +...svdhBシェルからの環境変数を渡す +PidFile filename logs/httpd.pid sMデーモンのプロセス ID をサーバが記録するためのファイル -ProtocolEcho On|OffsvXエコーサーバの有効無効を設定します。 -<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources -ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a +ProtocolEcho On|OffsvXエコーサーバの有効無効を設定します。 +<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources +ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a response -ProxyBlock *|word|host|domain -[word|host|domain] ...svEWords, hosts, or domains that are banned from being +ProxyBlock *|word|host|domain +[word|host|domain] ...svEWords, hosts, or domains that are banned from being proxied -ProxyDomain DomainsvEDefault domain name for proxied requests -ProxyErrorOverride On|Off Off svEOverride error pages for proxied content -ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer -<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched +ProxyDomain DomainsvEDefault domain name for proxied requests +ProxyErrorOverride On|Off Off svEOverride error pages for proxied content +ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer +<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched proxied resources -ProxyMaxForwards number 10 svEMaximium number of proxies that a request can be forwarded +ProxyMaxForwards number 10 svEMaximium number of proxies that a request can be forwarded through -ProxyPass [path] !|urlsvdEMaps remote servers into the local server URL-space -ProxyPassReverse [path] urlsvdEAdjusts the URL in HTTP response headers sent from a reverse +ProxyPass [path] !|urlsvdEMaps remote servers into the local server URL-space +ProxyPassReverse [path] urlsvdEAdjusts the URL in HTTP response headers sent from a reverse proxied server -ProxyPreserveHost On|Off Off svEUse incoming Host HTTP request header for proxy +ProxyPreserveHost On|Off Off svEUse incoming Host HTTP request header for proxy request -ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP +ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP connections -ProxyRemote match remote-serversvERemote proxy used to handle certain requests -ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular +ProxyRemote match remote-serversvERemote proxy used to handle certain requests +ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular expressions -ProxyRequests On|Off Off svEEnables forward (standard) proxy requests -ProxyTimeout seconds 300 svENetwork timeout for proxied requests -ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response +ProxyRequests On|Off Off svEEnables forward (standard) proxy requests +ProxyTimeout seconds 300 svENetwork timeout for proxied requests +ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response header for proxied requests -ReadmeName filenamesvdhBインデックス一覧の最後に挿入されるファイルの名前 -Redirect [status] URL-path -URLsvdhBクライアントが違う URL を取得するように外部へのリダイレクトを +ReadmeName filenamesvdhBインデックス一覧の最後に挿入されるファイルの名前 +Redirect [status] URL-path +URLsvdhBクライアントが違う URL を取得するように外部へのリダイレクトを 送る -RedirectMatch [status] regex -URLsvdhB現在の URL への正規表現のマッチにより +RedirectMatch [status] regex +URLsvdhB現在の URL への正規表現のマッチにより 外部へのリダイレクトを送る -RedirectPermanent URL-path URLsvdhBクライアントが違う URL を取得するように外部への永久的な +RedirectPermanent URL-path URLsvdhBクライアントが違う URL を取得するように外部への永久的な リダイレクトを送る -RedirectTemp URL-path URLsvdhBクライアントが違う URL を取得するように外部への一時的な +RedirectTemp URL-path URLsvdhBクライアントが違う URL を取得するように外部への一時的な リダイレクトを送る -RemoveCharset - extension [extension] ...dhファイルの拡張子に関連付けられたすべての文字セット +RemoveCharset + extension [extension] ...dhファイルの拡張子に関連付けられたすべての文字セット を解除する -RemoveEncoding - extension [extension] ...vdhファイルの拡張子に関連付けられたすべてのコンテントエンコーディング +RemoveEncoding + extension [extension] ...vdhファイルの拡張子に関連付けられたすべてのコンテントエンコーディング を解除する -RemoveHandler - extension [extension] ...vdhファイルの拡張子に関連付けられたすべてのハンドラを +RemoveHandler + extension [extension] ...vdhファイルの拡張子に関連付けられたすべてのハンドラを 解除する -RemoveInputFilter - extension [extension] ...vdhファイル拡張子に関連付けられた入力フィルタを解除する -RemoveLanguage - extension [extension] ...vdhファイル拡張子に関連付けられた言語を解除する -RemoveOutputFilter - extension [extension] ...vdhファイル拡張子に関連付けられた出力フィルタを解除する -RemoveType - extension [extension] ...vdhファイルの拡張子と関連付けられたコンテントタイプを +RemoveInputFilter + extension [extension] ...vdhファイル拡張子に関連付けられた入力フィルタを解除する +RemoveLanguage + extension [extension] ...vdhファイル拡張子に関連付けられた言語を解除する +RemoveOutputFilter + extension [extension] ...vdhファイル拡張子に関連付けられた出力フィルタを解除する +RemoveType + extension [extension] ...vdhファイルの拡張子と関連付けられたコンテントタイプを 解除する -RequestHeader set|append|add|unset header -[value]svdhEConfigure HTTP request headers -Require entity-name [entity-name] ...dhCSelects which authenticated users can access +RequestHeader set|append|add|unset header +[value]svdhEConfigure HTTP request headers +Require entity-name [entity-name] ...dhCSelects which authenticated users can access a resource -RewriteBase URL-pathdhESets the base URL for per-directory rewrites - RewriteCond - TestString CondPatternsvdhEDefines a condition under which rewriting will take place +RewriteBase URL-pathdhESets the base URL for per-directory rewrites + RewriteCond + TestString CondPatternsvdhEDefines a condition under which rewriting will take place -RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine -RewriteLock file-pathsESets the name of the lock file used for RewriteMap +RewriteEngine on|off off svdhEEnables or disables runtime rewriting engine +RewriteLock file-pathsESets the name of the lock file used for RewriteMap synchronization -RewriteLog file-pathsvESets the name of the file used for logging rewrite engine +RewriteLog file-pathsvESets the name of the file used for logging rewrite engine processing -RewriteLogLevel Level 0 svESets the verbosity of the log file used by the rewrite +RewriteLogLevel Level 0 svESets the verbosity of the log file used by the rewrite engine -RewriteMap MapName MapType:MapSource -svEDefines a mapping function for key-lookup -RewriteOptions Options MaxRedirects=10 svdhESets some special options for the rewrite engine -RewriteRule - Pattern SubstitutionsvdhEDefines rules for the rewriting engine -RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched +RewriteMap MapName MapType:MapSource +svEDefines a mapping function for key-lookup +RewriteOptions Options MaxRedirects=10 svdhESets some special options for the rewrite engine +RewriteRule + Pattern SubstitutionsvdhEDefines rules for the rewriting engine +RLimitCPU seconds|max [seconds|max]svdhCLimits the CPU consumption of processes launched by Apache children -RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched +RLimitMEM bytes|max [bytes|max]svdhCLimits the memory consumption of processes launched by Apache children -RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by +RLimitNPROC number|max [number|max]svdhCLimits the number of processes that can be launched by processes launched by Apache children -Satisfy Any|All All dhCInteraction between host-level access control and +Satisfy Any|All All dhCInteraction between host-level access control and user authentication -ScoreBoardFile file-path logs/apache_status sM子プロセスと連携するためのデータを保存する +ScoreBoardFile file-path logs/apache_status sM子プロセスと連携するためのデータを保存する ファイルの位置 -Script method cgi-scriptsvdB特定のリクエストメソッドに対して CGI スクリプトを +Script method cgi-scriptsvdB特定のリクエストメソッドに対して CGI スクリプトを 実行するように設定 -ScriptAlias URL-path -file-path|directory-pathsvBURL をファイルシステムの位置へマップし、マップ先を +ScriptAlias URL-path +file-path|directory-pathsvBURL をファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定 -ScriptAliasMatch regex -file-path|directory-pathsvBURL を正規表現を使ってファイルシステムの位置へマップし、マップ先を +ScriptAliasMatch regex +file-path|directory-pathsvBURL を正規表現を使ってファイルシステムの位置へマップし、マップ先を CGI スクリプトに指定 -ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI +ScriptInterpreterSource Registry|Registry-Strict|Script Script svdhCTechnique for locating the interpreter for CGI scripts -ScriptLog file-pathsvBCGI スクリプトのエラーログファイルの場所 -ScriptLogBuffer bytes 1024 svBスクリプトログに記録される PUT や POST リクエストの内容の上限 -ScriptLogLength bytes 10385760 svBCGI スクリプトのログファイルの大きさの上限 -ScriptSock file-path logs/cgisock svBThe name of the socket to use for communication with +ScriptLog file-pathsvBCGI スクリプトのエラーログファイルの場所 +ScriptLogBuffer bytes 1024 svBスクリプトログに記録される PUT や POST リクエストの内容の上限 +ScriptLogLength bytes 10385760 svBCGI スクリプトのログファイルの大きさの上限 +ScriptSock file-path logs/cgisock svBThe name of the socket to use for communication with the cgi daemon -SecureListen [IP-address:]portnumber -Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port -SendBufferSize bytessMTCP バッファサイズ -ServerAdmin email-addresssvCEmail address that the server includes in error +SecureListen [IP-address:]portnumber +Certificate-Name [MUTUAL]sBEnables SSL encryption for the specified port +SendBufferSize bytessMTCP バッファサイズ +ServerAdmin email-addresssvCEmail address that the server includes in error messages sent to the client -ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests +ServerAlias hostname [hostname] ...vCAlternate names for a host used when matching requests to name-virtual hosts -ServerLimit number 256 (prefork), Serv +sM設定可能なサーバプロセス数の上限 -ServerName fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify +ServerLimit number 256 (prefork), Serv +sM設定可能なサーバプロセス数の上限 +ServerName fully-qualified-domain-name[:port]svCHostname and port that the server uses to identify itself -ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that +ServerPath URL-pathvCLegacy URL pathname for a name-based virtual host that is accessed by an incompatible browser -ServerRoot directory-path /usr/local/apache sCBase directory for the server installation -ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents -ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response +ServerRoot directory-path /usr/local/apache sCBase directory for the server installation +ServerSignature On|Off|EMail Off svdhCConfigures the footer on server-generated documents +ServerTokens Major|Minor|Min[imal]|Prod[uctOnly]|OS|Full Full sCConfigures the Server HTTP response header -SetEnv env-variable valuesvdhB環境変数を設定する -SetEnvIf attribute +SetEnv env-variable valuesvdhB環境変数を設定する +SetEnvIf attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBリクエストの属性に基づいて環境変数を設定する + [[!]env-variable[=value]] ...svdhBリクエストの属性に基づいて環境変数を設定する -SetEnvIfNoCase attribute regex +SetEnvIfNoCase attribute regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhBリクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する -SetHandler handler-name|NonesvdhCForces all matching files to be processed by a + [[!]env-variable[=value]] ...svdhBリクエストの属性に基づいて大文字小文字を区別せずに環境変数を設定する +SetHandler handler-name|NonesvdhCForces all matching files to be processed by a handler -SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST +SetInputFilter filter[;filter...]svdhCSets the filters that will process client requests and POST input -SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the +SetOutputFilter filter[;filter...]svdhCSets the filters that will process responses from the server -SSIEndTag tag "-->" svBinclude 要素を終了させる文字列 -SSIErrorMsg message "[an error occurred +svdhBSSI のエラーがあったときに表示されるエラーメッセージ -SSIStartTag tag "<!--" svBinclude 要素を開始する文字列 -SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB日付けを現す文字列の書式を設定する -SSIUndefinedEcho string "(none)" svB未定義の変数が echo されたときに表示される文字列 -SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSIEndTag tag "-->" svBinclude 要素を終了させる文字列 +SSIErrorMsg message "[an error occurred +svdhBSSI のエラーがあったときに表示されるエラーメッセージ +SSIStartTag tag "<!--" svBinclude 要素を開始する文字列 +SSITimeFormat formatstring "%A, %d-%b-%Y %H:%M +svdhB日付けを現す文字列の書式を設定する +SSIUndefinedEcho string "(none)" svB未定義の変数が echo されたときに表示される文字列 +SSLCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Client Auth -SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Client Auth -SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Client Auth -SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Client Auth -SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates -SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file -SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file -SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL +SSLCertificateChainFile file-pathsvEFile of PEM-encoded Server CA Certificates +SSLCertificateFile file-pathsvEServer PEM-encoded X.509 Certificate file +SSLCertificateKeyFile file-pathsvEServer PEM-encoded Private Key file +SSLCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL handshake -SSLEngine on|off off svESSL Engine Operation Switch -SSLMutex type none sESemaphore for internal mutual exclusion of +SSLEngine on|off off svESSL Engine Operation Switch +SSLMutex type none sESemaphore for internal mutual exclusion of operations -SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options -SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private +SSLOptions [+|-]option ...svdhEConfigure various SSL engine run-time options +SSLPassPhraseDialog type builtin sEType of pass phrase dialog for encrypted private keys -SSLProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors -SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates +SSLProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors +SSLProxyCACertificateFile file-pathsvEFile of concatenated PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for +SSLProxyCACertificatePath directory-pathsvEDirectory of PEM-encoded CA Certificates for Remote Server Auth -SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for +SSLProxyCARevocationFile file-pathsvEFile of concatenated PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for +SSLProxyCARevocationPath directory-pathsvEDirectory of PEM-encoded CA CRLs for Remote Server Auth -SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL +SSLProxyCipherSuite cipher-spec ALL:!ADH:RC4+RSA:+H +svdhECipher Suite available for negotiation in SSL proxy handshake -SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch -SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded CA certificates for proxy server client certificates -SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded CA certificates for proxy server client certificates -SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage -SSLProxyVerify level none svdhEType of remote server Certificate verification -SSLProxyVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Remote Server +SSLProxyEngine on|off off svESSL Proxy Engine Operation Switch +SSLProxyMachineCertificateFile filenamesEFile of concatenated PEM-encoded CA certificates for proxy server client certificates +SSLProxyMachineCertificatePath directorysEDirectory of PEM-encoded CA certificates for proxy server client certificates +SSLProxyProtocol [+|-]protocol ... all svEConfigure usable SSL protocol flavors for proxy usage +SSLProxyVerify level none svdhEType of remote server Certificate verification +SSLProxyVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Remote Server Certificate verification -SSLRandomSeed context source -[bytes]sEPseudo Random Number Generator (PRNG) seeding +SSLRandomSeed context source +[bytes]sEPseudo Random Number Generator (PRNG) seeding source -SSLRequire expressiondhEAllow access only when an arbitrarily complex +SSLRequire expressiondhEAllow access only when an arbitrarily complex boolean expression is true -SSLRequireSSLdhEDeny access when SSL is not used for the +SSLRequireSSLdhEDeny access when SSL is not used for the HTTP request -SSLSessionCache type none sEType of the global/inter-process SSL Session +SSLSessionCache type none sEType of the global/inter-process SSL Session Cache -SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires +SSLSessionCacheTimeout seconds 300 svENumber of seconds before an SSL session expires in the Session Cache -SSLVerifyClient level none svdhEType of Client Certificate verification -SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client +SSLVerifyClient level none svdhEType of Client Certificate verification +SSLVerifyDepth number 1 svdhEMaximum depth of CA Certificates in Client Certificate verification -StartServers number 5 sM起動時に生成される子サーバプロセスの数 -StartThreads numbersM起動時に生成されるスレッドの数 -SuexecUserGroup User GroupsvCGI プログラムのユーザパーミッション、グループパーミッション -ThreadLimit numbersM設定可能な子プロセス毎のスレッド数の上限を +StartServers number 5 sM起動時に生成される子サーバプロセスの数 +StartThreads numbersM起動時に生成されるスレッドの数 +SuexecUserGroup User GroupsvCGI プログラムのユーザパーミッション、グループパーミッション +ThreadLimit numbersM設定可能な子プロセス毎のスレッド数の上限を 設定します -ThreadsPerChild number 50 sM子プロセスそれぞれに生成されるスレッド数 -ThreadStackSize number 65536 sMDetermine the stack size for each thread -TimeOut seconds 300 sCAmount of time the server will wait for +ThreadsPerChild number 50 sM子プロセスそれぞれに生成されるスレッド数 +ThreadStackSize number 65536 sMDetermine the stack size for each thread +TimeOut seconds 300 sCAmount of time the server will wait for certain events before failing a request -TransferLog file|pipesvBSpecify location of a log file -TypesConfig file-path conf/mime.types smime.types ファイルの位置 -UnsetEnv env-variable [env-variable] -...svdhB環境から変数を取り除く -UseCanonicalName On|Off|DNS On svdCConfigures how the server determines its own name and +TransferLog file|pipesvBSpecify location of a log file +TypesConfig file-path conf/mime.types smime.types ファイルの位置 +UnsetEnv env-variable [env-variable] +...svdhB環境から変数を取り除く +UseCanonicalName On|Off|DNS On svdCConfigures how the server determines its own name and port -User unix-userid #-1 svMリクエストに応答する際に用いるユーザ ID -UserDir directory-filename public_html svBユーザ専用ディレクトリの位置 -VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root +User unix-userid #-1 svMリクエストに応答する際に用いるユーザ ID +UserDir directory-filename public_html svBユーザ専用ディレクトリの位置 +VirtualDocumentRoot interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root +VirtualDocumentRootIP interpolated-directory|none none svEDynamically configure the location of the document root for a given virtual host -<VirtualHost +<VirtualHost addr[:port] [addr[:port]] - ...> ... </VirtualHost>sCContains directives that apply only to a specific + ...> ... </VirtualHost>sCContains directives that apply only to a specific hostname or IP address -VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for +VirtualScriptAlias interpolated-directory|none none svEDynamically configure the location of the CGI directory for a given virtual host -VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the cgi directory for +VirtualScriptAliasIP interpolated-directory|none none svEDynamically configure the location of the cgi directory for a given virtual host -XBitHack on|off|full off svdhB実行ビットが設定されたファイルの SSI ディレクティブを +XBitHack on|off|full off svdhB実行ビットが設定されたファイルの SSI ディレクティブを 解析する
    -- 2.40.0