From 3161ed034bbea40a705303811d7213aff9be17d2 Mon Sep 17 00:00:00 2001 From: Daniel Baumann Date: Sun, 28 Apr 2024 01:56:20 +0200 Subject: Merging upstream version 2.4.59. Signed-off-by: Daniel Baumann --- docs/manual/mod/quickreference.html.ko.euc-kr | 899 +++++++++++++------------- 1 file changed, 456 insertions(+), 443 deletions(-) (limited to 'docs/manual/mod/quickreference.html.ko.euc-kr') diff --git a/docs/manual/mod/quickreference.html.ko.euc-kr b/docs/manual/mod/quickreference.html.ko.euc-kr index 0f7dd4e..1d0cc89 100644 --- a/docs/manual/mod/quickreference.html.ko.euc-kr +++ b/docs/manual/mod/quickreference.html.ko.euc-kr @@ -115,212 +115,215 @@ type AliasMatch regex file-path|directory-pathsvBÁ¤±ÔÇ¥Çö½ÄÀ» »ç¿ëÇÏ¿© URLÀ» ÆÄÀϽýºÅÛ Àå¼Ò·Î ´ëÀÀÇÑ´Ù - Allow from all|host|env=[!]env-variable -[host|env=[!]env-variable] ...dhEControls which hosts can access an area of the +AliasPreservePath OFF|ON OFF svdBMap the full path after the alias in a location. + Allow from all|host|env=[!]env-variable +[host|env=[!]env-variable] ...dhEControls which hosts can access an area of the server -AllowCONNECT port[-port] -[port[-port]] ... 443 563 svEPorts that are allowed to CONNECT through the +AllowCONNECT port[-port] +[port[-port]] ... 443 563 svEPorts that are allowed to CONNECT through the proxy -AllowEncodedSlashes On|Off|NoDecode Off svCDetermines whether encoded path separators in URLs are allowed to +AllowEncodedSlashes On|Off|NoDecode Off svCDetermines whether encoded path separators in URLs are allowed to be passed through -AllowMethods reset|HTTP-method -[HTTP-method]... reset dXRestrict access to the listed HTTP methods -AllowOverride All|None|directive-type -[directive-type] ... None (2.3.9 and lat +dCTypes of directives that are allowed in +AllowMethods reset|HTTP-method +[HTTP-method]... reset dXRestrict access to the listed HTTP methods +AllowOverride All|None|directive-type +[directive-type] ... None (2.3.9 and lat +dCTypes of directives that are allowed in .htaccess files -AllowOverrideList None|directive -[directive-type] ... None dCIndividual directives that are allowed in +AllowOverrideList None|directive +[directive-type] ... None dCIndividual directives that are allowed in .htaccess files -Anonymous user [user] ...dhE¾ÏÈ£°Ë»ç¾øÀÌ Á¢±ÙÀ» Çã¿ëÇÒ »ç¿ëÀÚ ¾ÆÀ̵ðµéÀ» +Anonymous user [user] ...dhE¾ÏÈ£°Ë»ç¾øÀÌ Á¢±ÙÀ» Çã¿ëÇÒ »ç¿ëÀÚ ¾ÆÀ̵ðµéÀ» ÁöÁ¤ÇÑ´Ù -Anonymous_LogEmail On|Off On dhEÀÔ·ÂÇÑ ¾ÏÈ£¸¦ ¿À·ù·Î±×¿¡ ±â·ÏÇÒÁö ¿©ºÎ -Anonymous_MustGiveEmail On|Off On dhE¾ÏÈ£°¡ ¾ø¾îµµ °¡´ÉÇÑÁö ¿©ºÎ -Anonymous_NoUserID On|Off Off dhE»ç¿ëÀÚ ¾ÆÀ̵𰡠¾ø¾îµµ °¡´ÉÇÏÁö ¿©ºÎ -Anonymous_VerifyEmail On|Off Off dhE¾ÏÈ£°¡ ¿Ã¹Ù¸¥ Çü½ÄÀÇ ÀüÀÚ¿ìÆí ÁÖ¼ÒÀÎÁö °Ë»ç +Anonymous_LogEmail On|Off On dhEÀÔ·ÂÇÑ ¾ÏÈ£¸¦ ¿À·ù·Î±×¿¡ ±â·ÏÇÒÁö ¿©ºÎ +Anonymous_MustGiveEmail On|Off On dhE¾ÏÈ£°¡ ¾ø¾îµµ °¡´ÉÇÑÁö ¿©ºÎ +Anonymous_NoUserID On|Off Off dhE»ç¿ëÀÚ ¾ÆÀ̵𰡠¾ø¾îµµ °¡´ÉÇÏÁö ¿©ºÎ +Anonymous_VerifyEmail On|Off Off dhE¾ÏÈ£°¡ ¿Ã¹Ù¸¥ Çü½ÄÀÇ ÀüÀÚ¿ìÆí ÁÖ¼ÒÀÎÁö °Ë»ç ¿©ºÎ -AsyncRequestWorkerFactor factorsMLimit concurrent connections per process -AuthBasicAuthoritative On|Off On dhBÀÎÁõ°ú ±ÇÇѺο©¸¦ Àú¼öÁØ ¸ðµâ¿¡ ³Ñ°ÜÁÙÁö °áÁ¤ÇÑ´Ù -AuthBasicFake off|username [password]dhBFake basic authentication using the given expressions for +AsyncRequestWorkerFactor factorsMLimit concurrent connections per process +AuthBasicAuthoritative On|Off On dhBÀÎÁõ°ú ±ÇÇѺο©¸¦ Àú¼öÁØ ¸ðµâ¿¡ ³Ñ°ÜÁÙÁö °áÁ¤ÇÑ´Ù +AuthBasicFake off|username [password]dhBFake basic authentication using the given expressions for username and password -AuthBasicProvider On|Off|provider-name -[provider-name] ... On dhBÀÌ À§Ä¡¿¡ ´ëÇÑ ÀÎÁõÁ¦°øÀÚ¸¦ ÁöÁ¤ÇÑ´Ù -AuthBasicUseDigestAlgorithm MD5|Off Off dhBCheck passwords against the authentication providers as if +AuthBasicProvider On|Off|provider-name +[provider-name] ... On dhBÀÌ À§Ä¡¿¡ ´ëÇÑ ÀÎÁõÁ¦°øÀÚ¸¦ ÁöÁ¤ÇÑ´Ù +AuthBasicUseDigestAlgorithm MD5|Off Off dhBCheck passwords against the authentication providers as if Digest Authentication was in force instead of Basic Authentication. -AuthDBDUserPWQuery querydESQL query to look up a password for a user -AuthDBDUserRealmQuery querydESQL query to look up a password hash for a user and realm. +AuthDBDUserPWQuery querydESQL query to look up a password for a user +AuthDBDUserRealmQuery querydESQL query to look up a password hash for a user and realm. -AuthDBMGroupFile file-pathdhEÀÎÁõ¿¡ »ç¿ëÇÒ »ç¿ëÀÚ ±×·ì ¸ñ·ÏÀ» ÀúÀåÇÏ´Â µ¥ÀÌÅͺ£À̽º +AuthDBMGroupFile file-pathdhEÀÎÁõ¿¡ »ç¿ëÇÒ »ç¿ëÀÚ ±×·ì ¸ñ·ÏÀ» ÀúÀåÇÏ´Â µ¥ÀÌÅͺ£À̽º ÆÄÀϸíÀ» ÁöÁ¤ÇÑ´Ù -AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE¾ÏÈ£¸¦ ÀúÀåÇÏ´Â µ¥ÀÌÅͺ£À̽º ÆÄÀÏ Á¾·ù¸¦ +AuthDBMType default|SDBM|GDBM|NDBM|DB default dhE¾ÏÈ£¸¦ ÀúÀåÇÏ´Â µ¥ÀÌÅͺ£À̽º ÆÄÀÏ Á¾·ù¸¦ ÁöÁ¤ÇÑ´Ù -AuthDBMUserFile file-pathdhEÀÎÁõÇÒ »ç¿ëÀÚ¿Í ¾ÏÈ£ ¸ñ·ÏÀ» ÀúÀåÇÏ´Â µ¥ÀÌÅͺ£À̽º +AuthDBMUserFile file-pathdhEÀÎÁõÇÒ »ç¿ëÀÚ¿Í ¾ÏÈ£ ¸ñ·ÏÀ» ÀúÀåÇÏ´Â µ¥ÀÌÅͺ£À̽º ÆÄÀϸíÀ» ÁöÁ¤ÇÑ´Ù -AuthDigestAlgorithm MD5|MD5-sess MD5 dhXdigest authentication¿¡¼­ challenge¿Í response +AuthDigestAlgorithm MD5|MD5-sess MD5 dhXdigest authentication¿¡¼­ challenge¿Í response hash¸¦ °è»êÇÏ´Â ¾Ë°í¸®ÁòÀ» ¼±ÅÃÇÑ´Ù -AuthDigestDomain URI [URI] ...dhXdigest authentication¿¡¼­ °°Àº º¸È£¿µ¿ª¿¡ ¼ÓÇÏ´Â +AuthDigestDomain URI [URI] ...dhXdigest authentication¿¡¼­ °°Àº º¸È£¿µ¿ª¿¡ ¼ÓÇÏ´Â URIµé -AuthDigestNonceLifetime seconds 300 dhX¼­¹ö nonce°¡ À¯È¿ÇÑ ±â°£ -AuthDigestProvider On|Off|provider-name -[provider-name] ... On dhXÀÌ À§Ä¡¿¡ ´ëÇÑ ÀÎÁõÁ¦°øÀÚ¸¦ ÁöÁ¤ÇÑ´Ù -AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhXdigest authentication°¡ »ç¿ëÇÒ +AuthDigestNonceLifetime seconds 300 dhX¼­¹ö nonce°¡ À¯È¿ÇÑ ±â°£ +AuthDigestProvider On|Off|provider-name +[provider-name] ... On dhXÀÌ À§Ä¡¿¡ ´ëÇÑ ÀÎÁõÁ¦°øÀÚ¸¦ ÁöÁ¤ÇÑ´Ù +AuthDigestQop none|auth|auth-int [auth|auth-int] auth dhXdigest authentication°¡ »ç¿ëÇÒ º¸È£¼öÁØ(quality-of-protection)À» ÁöÁ¤ÇÑ´Ù. -AuthDigestShmemSize size 1000 sXŬ¶óÀ̾ðÆ®¸¦ ÃßÀûÇϱâÀ§ÇØ ÇÒ´çÇÏ´Â °øÀ¯¸Þ¸ð¸®·® -AuthFormAuthoritative On|Off On dhBSets whether authorization and authentication are passed to +AuthDigestShmemSize size 1000 sXŬ¶óÀ̾ðÆ®¸¦ ÃßÀûÇϱâÀ§ÇØ ÇÒ´çÇÏ´Â °øÀ¯¸Þ¸ð¸®·® +AuthFormAuthoritative On|Off On dhBSets whether authorization and authentication are passed to lower level modules -AuthFormBody fieldname httpd_body dBThe name of a form field carrying the body of the request to attempt on successful login -AuthFormDisableNoStore On|Off Off dBDisable the CacheControl no-store header on the login page -AuthFormFakeBasicAuth On|Off Off dBFake a Basic Authentication header -AuthFormLocation fieldname httpd_location dBThe name of a form field carrying a URL to redirect to on successful login -AuthFormLoginRequiredLocation urldBThe URL of the page to be redirected to should login be required -AuthFormLoginSuccessLocation urldBThe URL of the page to be redirected to should login be successful -AuthFormLogoutLocation uridBThe URL to redirect to after a user has logged out -AuthFormMethod fieldname httpd_method dBThe name of a form field carrying the method of the request to attempt on successful login -AuthFormMimetype fieldname httpd_mimetype dBThe name of a form field carrying the mimetype of the body of the request to attempt on successful login -AuthFormPassword fieldname httpd_password dBThe name of a form field carrying the login password -AuthFormProvider provider-name -[provider-name] ... file dhBSets the authentication provider(s) for this location -AuthFormSitePassphrase secretdBBypass authentication checks for high traffic sites -AuthFormSize size 8192 dBThe largest size of the form in bytes that will be parsed for the login details -AuthFormUsername fieldname httpd_username dBThe name of a form field carrying the login username -AuthGroupFile file-pathdhBÀÎÁõ¿¡ »ç¿ëÇÒ »ç¿ëÀÚ ±×·ì ¸ñ·ÏÀ» ÀúÀåÇÏ´Â ¹®ÀÚÆÄÀϸíÀ» +AuthFormBody fieldname httpd_body dBThe name of a form field carrying the body of the request to attempt on successful login +AuthFormDisableNoStore On|Off Off dBDisable the CacheControl no-store header on the login page +AuthFormFakeBasicAuth On|Off Off dBFake a Basic Authentication header +AuthFormLocation fieldname httpd_location dBThe name of a form field carrying a URL to redirect to on successful login +AuthFormLoginRequiredLocation urldBThe URL of the page to be redirected to should login be required +AuthFormLoginSuccessLocation urldBThe URL of the page to be redirected to should login be successful +AuthFormLogoutLocation uridBThe URL to redirect to after a user has logged out +AuthFormMethod fieldname httpd_method dBThe name of a form field carrying the method of the request to attempt on successful login +AuthFormMimetype fieldname httpd_mimetype dBThe name of a form field carrying the mimetype of the body of the request to attempt on successful login +AuthFormPassword fieldname httpd_password dBThe name of a form field carrying the login password +AuthFormProvider provider-name +[provider-name] ... file dhBSets the authentication provider(s) for this location +AuthFormSitePassphrase secretdBBypass authentication checks for high traffic sites +AuthFormSize size 8192 dBThe largest size of the form in bytes that will be parsed for the login details +AuthFormUsername fieldname httpd_username dBThe name of a form field carrying the login username +AuthGroupFile file-pathdhBÀÎÁõ¿¡ »ç¿ëÇÒ »ç¿ëÀÚ ±×·ì ¸ñ·ÏÀ» ÀúÀåÇÏ´Â ¹®ÀÚÆÄÀϸíÀ» ÁöÁ¤ÇÑ´Ù -AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhESpecifies the prefix for environment variables set during +AuthLDAPAuthorizePrefix prefix AUTHORIZE_ dhESpecifies the prefix for environment variables set during authorization -AuthLDAPBindAuthoritative off|on on dhEDetermines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials. -AuthLDAPBindDN distinguished-namedhEOptional DN to use in binding to the LDAP server -AuthLDAPBindPassword passworddhEPassword used in conjunction with the bind DN -AuthLDAPCharsetConfig file-pathsELanguage to charset conversion configuration file -AuthLDAPCompareAsUser on|off off dhEUse the authenticated user's credentials to perform authorization comparisons -AuthLDAPCompareDNOnServer on|off on dhEUse the LDAP server to compare the DNs -AuthLDAPDereferenceAliases never|searching|finding|always always dhEWhen will the module de-reference aliases -AuthLDAPGroupAttribute attribute member uniqueMember +dhELDAP attributes used to identify the user members of +AuthLDAPBindAuthoritative off|on on dhEDetermines if other authentication providers are used when a user can be mapped to a DN but the server cannot successfully bind with the user's credentials. +AuthLDAPBindDN distinguished-namedhEOptional DN to use in binding to the LDAP server +AuthLDAPBindPassword passworddhEPassword used in conjunction with the bind DN +AuthLDAPCharsetConfig file-pathsELanguage to charset conversion configuration file +AuthLDAPCompareAsUser on|off off dhEUse the authenticated user's credentials to perform authorization comparisons +AuthLDAPCompareDNOnServer on|off on dhEUse the LDAP server to compare the DNs +AuthLDAPDereferenceAliases never|searching|finding|always always dhEWhen will the module de-reference aliases +AuthLDAPGroupAttribute attribute member uniqueMember +dhELDAP attributes used to identify the user members of groups. -AuthLDAPGroupAttributeIsDN on|off on dhEUse the DN of the client username when checking for +AuthLDAPGroupAttributeIsDN on|off on dhEUse the DN of the client username when checking for group membership -AuthLDAPInitialBindAsUser off|on off dhEDetermines if the server does the initial DN lookup using the basic authentication users' +AuthLDAPInitialBindAsUser off|on off dhEDetermines if the server does the initial DN lookup using the basic authentication users' own username, instead of anonymously or with hard-coded credentials for the server -AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhESpecifies the transformation of the basic authentication username to be used when binding to the LDAP server +AuthLDAPInitialBindPattern regex substitution (.*) $1 (remote use +dhESpecifies the transformation of the basic authentication username to be used when binding to the LDAP server to perform a DN lookup -AuthLDAPMaxSubGroupDepth Number 10 dhESpecifies the maximum sub-group nesting depth that will be +AuthLDAPMaxSubGroupDepth Number 10 dhESpecifies the maximum sub-group nesting depth that will be evaluated before the user search is discontinued. -AuthLDAPRemoteUserAttribute uiddhEUse the value of the attribute returned during the user +AuthLDAPRemoteUserAttribute uiddhEUse the value of the attribute returned during the user query to set the REMOTE_USER environment variable -AuthLDAPRemoteUserIsDN on|off off dhEUse the DN of the client username to set the REMOTE_USER +AuthLDAPRemoteUserIsDN on|off off dhEUse the DN of the client username to set the REMOTE_USER environment variable -AuthLDAPSearchAsUser on|off off dhEUse the authenticated user's credentials to perform authorization searches -AuthLDAPSubGroupAttribute attribute member uniqueMember +dhESpecifies the attribute labels, one value per +AuthLDAPSearchAsUser on|off off dhEUse the authenticated user's credentials to perform authorization searches +AuthLDAPSubGroupAttribute attribute member uniqueMember +dhESpecifies the attribute labels, one value per directive line, used to distinguish the members of the current group that are groups. -AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhESpecifies which LDAP objectClass values identify directory +AuthLDAPSubGroupClass LdapObjectClass groupOfNames groupO +dhESpecifies which LDAP objectClass values identify directory objects that are groups during sub-group processing. -AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhEURL specifying the LDAP search parameters -AuthMerging Off | And | Or Off dhBControls the manner in which each configuration section's +AuthLDAPURL url [NONE|SSL|TLS|STARTTLS]dhEURL specifying the LDAP search parameters +AuthMerging Off | And | Or Off dhBControls the manner in which each configuration section's authorization logic is combined with that of preceding configuration sections. -AuthName auth-domaindhBAuthorization realm for use in HTTP +AuthName auth-domaindhBAuthorization realm for use in HTTP authentication -AuthnCacheContext directory|server|custom-string directory dBSpecify a context string for use in the cache key -AuthnCacheEnablesBEnable Authn caching configured anywhere -AuthnCacheProvideFor authn-provider [...]dhBSpecify which authn provider(s) to cache for -AuthnCacheSOCache provider-name[:provider-args]sBSelect socache backend provider to use -AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhBSet a timeout for cache entries -<AuthnProviderAlias baseProvider Alias> -... </AuthnProviderAlias>sBEnclose a group of directives that represent an +AuthnCacheContext directory|server|custom-string directory dBSpecify a context string for use in the cache key +AuthnCacheEnablesBEnable Authn caching configured anywhere +AuthnCacheProvideFor authn-provider [...]dhBSpecify which authn provider(s) to cache for +AuthnCacheSOCache provider-name[:provider-args]sBSelect socache backend provider to use +AuthnCacheTimeout timeout (seconds) 300 (5 minutes) dhBSet a timeout for cache entries +<AuthnProviderAlias baseProvider Alias> +... </AuthnProviderAlias>sBEnclose a group of directives that represent an extension of a base authentication provider and referenced by the specified alias -AuthnzFcgiCheckAuthnProvider provider-name|None -option ...dEEnables a FastCGI application to handle the check_authn +AuthnzFcgiCheckAuthnProvider provider-name|None +option ...dEEnables a FastCGI application to handle the check_authn authentication hook. -AuthnzFcgiDefineProvider type provider-name -backend-addresssEDefines a FastCGI application as a provider for +AuthnzFcgiDefineProvider type provider-name +backend-addresssEDefines a FastCGI application as a provider for authentication and/or authorization -AuthType None|Basic|Digest|FormdhBType of user authentication -AuthUserFile file-pathdhBÀÎÁõÇÒ »ç¿ëÀÚ¸í¿Í ¾ÏÈ£ ¸ñ·ÏÀ» ÀúÀåÇÏ´Â ¹®ÀÚÆÄÀϸíÀ» +AuthType None|Basic|Digest|FormdhBType of user authentication +AuthUserFile file-pathdhBÀÎÁõÇÒ »ç¿ëÀÚ¸í¿Í ¾ÏÈ£ ¸ñ·ÏÀ» ÀúÀåÇÏ´Â ¹®ÀÚÆÄÀϸíÀ» ÁöÁ¤ÇÑ´Ù -AuthzDBDLoginToReferer On|Off Off dEDetermines whether to redirect the Client to the Referring +AuthzDBDLoginToReferer On|Off Off dEDetermines whether to redirect the Client to the Referring page on successful login or logout if a Referer request header is present -AuthzDBDQuery querydESpecify the SQL Query for the required operation -AuthzDBDRedirectQuery querydESpecify a query to look up a login page for the user -AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE¾ÏÈ£¸¦ ÀúÀåÇÏ´Â µ¥ÀÌÅͺ£À̽º ÆÄÀÏ Á¾·ù¸¦ ÁöÁ¤ÇÑ´Ù -<AuthzProviderAlias baseProvider Alias Require-Parameters> +AuthzDBDQuery querydESpecify the SQL Query for the required operation +AuthzDBDRedirectQuery querydESpecify a query to look up a login page for the user +AuthzDBMType default|SDBM|GDBM|NDBM|DB default dhE¾ÏÈ£¸¦ ÀúÀåÇÏ´Â µ¥ÀÌÅͺ£À̽º ÆÄÀÏ Á¾·ù¸¦ ÁöÁ¤ÇÑ´Ù +<AuthzProviderAlias baseProvider Alias Require-Parameters> ... </AuthzProviderAlias> -sBEnclose a group of directives that represent an +sBEnclose a group of directives that represent an extension of a base authorization provider and referenced by the specified alias -AuthzSendForbiddenOnFailure On|Off Off dhBSend '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if +AuthzSendForbiddenOnFailure On|Off Off dhBSend '403 FORBIDDEN' instead of '401 UNAUTHORIZED' if authentication succeeds but authorization fails -BalancerGrowth # 5 svENumber of additional Balancers that can be added Post-configuration -BalancerInherit On|Off On svEInherit ProxyPassed Balancers/Workers from the main server -BalancerMember [balancerurl] url [key=value [key=value ...]]dEAdd a member to a load balancing group -BalancerPersist On|Off Off svEAttempt to persist changes made by the Balancer Manager across restarts. -BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svEHow the outgoing ETag header should be modified during compression -BrotliCompressionMaxInputBlock valuesvEMaximum input block size -BrotliCompressionQuality value 5 svECompression quality -BrotliCompressionWindow value 18 svEBrotli sliding compression window size -BrotliFilterNote [type] notenamesvEPlaces the compression ratio in a note for logging -BrowserMatch regex [!]env-variable[=value] -[[!]env-variable[=value]] ...svdhBHTTP User-Agent¿¡ µû¶ó ȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù -BrowserMatchNoCase regex [!]env-variable[=value] - [[!]env-variable[=value]] ...svdhB´ë¼Ò¹®ÀÚ¸¦ ±¸º°ÇÏÁö¾Ê°í User-Agent¿¡ µû¶ó ȯ°æº¯¼ö¸¦ +BalancerGrowth # 5 svENumber of additional Balancers that can be added Post-configuration +BalancerInherit On|Off On svEInherit ProxyPassed Balancers/Workers from the main server +BalancerMember [balancerurl] url [key=value [key=value ...]]dEAdd a member to a load balancing group +BalancerPersist On|Off Off svEAttempt to persist changes made by the Balancer Manager across restarts. +BrotliAlterETag AddSuffix|NoChange|Remove AddSuffix svEHow the outgoing ETag header should be modified during compression +BrotliCompressionMaxInputBlock valuesvEMaximum input block size +BrotliCompressionQuality value 5 svECompression quality +BrotliCompressionWindow value 18 svEBrotli sliding compression window size +BrotliFilterNote [type] notenamesvEPlaces the compression ratio in a note for logging +BrowserMatch regex [!]env-variable[=value] +[[!]env-variable[=value]] ...svdhBHTTP User-Agent¿¡ µû¶ó ȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù +BrowserMatchNoCase regex [!]env-variable[=value] + [[!]env-variable[=value]] ...svdhB´ë¼Ò¹®ÀÚ¸¦ ±¸º°ÇÏÁö¾Ê°í User-Agent¿¡ µû¶ó ȯ°æº¯¼ö¸¦ ¼³Á¤ÇÑ´Ù -sBBuffer log entries in memory before writing to disk -BufferSize integer 131072 svdhEMaximum size in bytes to buffer by the buffer filter -CacheDefaultExpire seconds 3600 (one hour) svX¸¸±â½Ã°£À» ÁöÁ¤ÇÏÁö¾ÊÀº ¹®¼­¸¦ ij½¬ÇÒ ±âº» ±â°£. -svdhXAdd an X-Cache-Detail header to the response. -CacheDirLength length 2 svXÇÏÀ§µð·ºÅ丮¸íÀÇ ¹®ÀÚ°³¼ö -CacheDirLevels levels 3 svXij½¬ÀÇ ÇÏÀ§µð·ºÅ丮 ±íÀÌ. -CacheDisable url-stringsvXƯÁ¤ URLÀ» ij½¬ÇÏÁö ¾Ê´Â´Ù -CacheEnable cache_type url-stringsvXÁöÁ¤ÇÑ ÀúÀå°ü¸®ÀÚ¸¦ »ç¿ëÇÏ¿© ÁöÁ¤ÇÑ URLÀ» ij½¬ÇÑ´Ù -CacheFile file-path [file-path] ...sX½ÃÀ۽à ¿©·¯ ÆÄÀÏ ÇÚµéÀ» ij½¬ÇÑ´Ù -svdhXAdd an X-Cache header to the response. -CacheIgnoreCacheControl On|Off Off svXŬ¶óÀ̾ðÆ®°¡ ij½¬ÇÏÁö¾Ê´Â ³»¿ëÀ» ¿äûÇÔÀ» ¹«½ÃÇÑ´Ù. -CacheIgnoreHeaders header-string [header-string] ... None svXij½¬¿¡ ÁöÁ¤ÇÑ HTTP Çì´õ(µé)¸¦ ÀúÀåÇÏÁö ¾Ê´Â´Ù +sBBuffer log entries in memory before writing to disk +BufferSize integer 131072 svdhEMaximum size in bytes to buffer by the buffer filter +CacheDefaultExpire seconds 3600 (one hour) svX¸¸±â½Ã°£À» ÁöÁ¤ÇÏÁö¾ÊÀº ¹®¼­¸¦ ij½¬ÇÒ ±âº» ±â°£. +svdhXAdd an X-Cache-Detail header to the response. +CacheDirLength length 2 svXÇÏÀ§µð·ºÅ丮¸íÀÇ ¹®ÀÚ°³¼ö +CacheDirLevels levels 3 svXij½¬ÀÇ ÇÏÀ§µð·ºÅ丮 ±íÀÌ. +CacheDisable url-stringsvXƯÁ¤ URLÀ» ij½¬ÇÏÁö ¾Ê´Â´Ù +CacheEnable cache_type url-stringsvXÁöÁ¤ÇÑ ÀúÀå°ü¸®ÀÚ¸¦ »ç¿ëÇÏ¿© ÁöÁ¤ÇÑ URLÀ» ij½¬ÇÑ´Ù +CacheFile file-path [file-path] ...sX½ÃÀ۽à ¿©·¯ ÆÄÀÏ ÇÚµéÀ» ij½¬ÇÑ´Ù +svdhXAdd an X-Cache header to the response. +CacheIgnoreCacheControl On|Off Off svXŬ¶óÀ̾ðÆ®°¡ ij½¬ÇÏÁö¾Ê´Â ³»¿ëÀ» ¿äûÇÔÀ» ¹«½ÃÇÑ´Ù. +CacheIgnoreHeaders header-string [header-string] ... None svXij½¬¿¡ ÁöÁ¤ÇÑ HTTP Çì´õ(µé)¸¦ ÀúÀåÇÏÁö ¾Ê´Â´Ù -CacheIgnoreNoLastMod On|Off Off svXÀÀ´ä¿¡ Last Modified Çì´õ°¡ ¾ø´Ù´Â »ç½ÇÀ» ¹«½ÃÇÑ´Ù. -svXIgnore query string when caching -svXIgnore defined session identifiers encoded in the URL when caching +CacheIgnoreNoLastMod On|Off Off svXÀÀ´ä¿¡ Last Modified Çì´õ°¡ ¾ø´Ù´Â »ç½ÇÀ» ¹«½ÃÇÑ´Ù. +svXIgnore query string when caching +svXIgnore defined session identifiers encoded in the URL when caching -svXOverride the base URL of reverse proxied cache keys. -CacheLastModifiedFactor float 0.1 svXLastModified ½Ã°£À¸·Î ¸¸±â½Ã°£À» °è»êÇϴµ¥ »ç¿ëÇÏ´Â +svXOverride the base URL of reverse proxied cache keys. +CacheLastModifiedFactor float 0.1 svXLastModified ½Ã°£À¸·Î ¸¸±â½Ã°£À» °è»êÇϴµ¥ »ç¿ëÇÏ´Â °è¼ö. -svXEnable the thundering herd lock. -svXSet the maximum possible age of a cache lock. -svXSet the lock path directory. -CacheMaxExpire seconds 86400 (ÇÏ·ç) svX¹®¼­¸¦ ij½¬ÇÏ´Â ÃÊ´ÜÀ§ ÃÖ´ë½Ã°£ -CacheMaxFileSize bytes 1000000 svXij½¬¿¡ ÀúÀåÇÒ ¹®¼­ÀÇ ÃÖ´ëÅ©±â (¹ÙÀÌÆ® ´ÜÀ§) -svdhXThe minimum time in seconds to cache a document -CacheMinFileSize bytes 1 svXij½¬¿¡ ÀúÀåÇÒ ¹®¼­ÀÇ ÃÖ¼ÒÅ©±â (¹ÙÀÌÆ® ´ÜÀ§) -CacheNegotiatedDocs On|Off Off svBAllows content-negotiated documents to be +svXEnable the thundering herd lock. +svXSet the maximum possible age of a cache lock. +svXSet the lock path directory. +CacheMaxExpire seconds 86400 (ÇÏ·ç) svX¹®¼­¸¦ ij½¬ÇÏ´Â ÃÊ´ÜÀ§ ÃÖ´ë½Ã°£ +CacheMaxFileSize bytes 1000000 svXij½¬¿¡ ÀúÀåÇÒ ¹®¼­ÀÇ ÃÖ´ëÅ©±â (¹ÙÀÌÆ® ´ÜÀ§) +svdhXThe minimum time in seconds to cache a document +CacheMinFileSize bytes 1 svXij½¬¿¡ ÀúÀåÇÒ ¹®¼­ÀÇ ÃÖ¼ÒÅ©±â (¹ÙÀÌÆ® ´ÜÀ§) +CacheNegotiatedDocs On|Off Off svBAllows content-negotiated documents to be cached by proxy servers -svXRun the cache from the quick handler. -svdhXThe minimum size (in bytes) of the document to read and be cached before sending the data downstream -svdhXThe minimum time (in milliseconds) that should elapse while reading +svXRun the cache from the quick handler. +svdhXThe minimum size (in bytes) of the document to read and be cached before sending the data downstream +svdhXThe minimum time (in milliseconds) that should elapse while reading before data is sent downstream -CacheRoot directorysvXij½¬ ÆÄÀÏÀ» ÀúÀåÇÒ µð·ºÅ丮 root -CacheSocache type[:args]svEThe shared object cache implementation to use -CacheSocacheMaxSize bytes 102400 svdhEThe maximum size (in bytes) of an entry to be placed in the +CacheRoot directorysvXij½¬ ÆÄÀÏÀ» ÀúÀåÇÒ µð·ºÅ丮 root +CacheSocache type[:args]svEThe shared object cache implementation to use +CacheSocacheMaxSize bytes 102400 svdhEThe maximum size (in bytes) of an entry to be placed in the cache -CacheSocacheMaxTime seconds 86400 svdhEThe maximum time (in seconds) for a document to be placed in the +CacheSocacheMaxTime seconds 86400 svdhEThe maximum time (in seconds) for a document to be placed in the cache -CacheSocacheMinTime seconds 600 svdhEThe minimum time (in seconds) for a document to be placed in the +CacheSocacheMinTime seconds 600 svdhEThe minimum time (in seconds) for a document to be placed in the cache -CacheSocacheReadSize bytes 0 svdhEThe minimum size (in bytes) of the document to read and be cached +CacheSocacheReadSize bytes 0 svdhEThe minimum size (in bytes) of the document to read and be cached before sending the data downstream -CacheSocacheReadTime milliseconds 0 svdhEThe minimum time (in milliseconds) that should elapse while reading +CacheSocacheReadTime milliseconds 0 svdhEThe minimum time (in milliseconds) that should elapse while reading before data is sent downstream -svdhXServe stale content in place of 5xx responses. -svdhXAttempt to cache responses that the server reports as expired -svdhXAttempt to cache requests or responses that have been marked as no-store. -svdhXAttempt to cache responses that the server has marked as private -CGIDScriptTimeout time[s|ms]svdhBThe length of time to wait for more output from the +svdhXServe stale content in place of 5xx responses. +svdhXAttempt to cache responses that the server reports as expired +svdhXAttempt to cache requests or responses that have been marked as no-store. +svdhXAttempt to cache responses that the server has marked as private +CGIDScriptTimeout time[s|ms]svdhBThe length of time to wait for more output from the CGI program -CGIMapExtension cgi-path .extensiondhCTechnique for locating the interpreter for CGI +CGIMapExtension cgi-path .extensiondhCTechnique for locating the interpreter for CGI scripts -CGIPassAuth On|Off Off dhCEnables passing HTTP authorization headers to scripts as CGI +CGIPassAuth On|Off Off dhCEnables passing HTTP authorization headers to scripts as CGI variables +CGIScriptTimeout time[s|ms]svdhBThe length of time to wait for more output from the +CGI program CGIVar variable ruledhCControls how some CGI variables are set CharsetDefault charsetsvdhXº¯È¯ÇÒ ¹®ÀÚÁýÇÕ CharsetOptions option [option] ... DebugLevel=0 NoImpl +svdhX¹®ÀÚÁýÇÕ º¯È¯ ±â´ÉÀ» ¼³Á¤ @@ -346,32 +349,34 @@ switch before dumping core format|nickname [env=[!]environment-variable]svB·Î±×ÆÄÀÏ À̸§°ú Çü½ÄÀ» ÁöÁ¤ÇÑ´Ù Dav On|Off|provider-name Off dEWebDAV HTTP ¸Þ½áµå¸¦ ½ÃÀÛÇÑ´Ù -DavDepthInfinity on|off off svdEPROPFINDÀÇ Depth: Infinity ¿äûÀ» Çã°¡ÇÑ´Ù -DavGenericLockDB file-pathsvdELocation of the DAV lock database -DavLockDB file-pathsvEDAV Àá±Ý µ¥ÀÌÅͺ£À̽º À§Ä¡ -DavLockDiscovery on|off on svdhEEnable lock discovery -DavMinTimeout seconds 0 svdE¼­¹ö°¡ DAV ÀÚ¿ø¿¡ ´ëÇØ À¯ÁöÇÒ Àá±ÝÀÇ Ãּҽð£ -DBDExptime time-in-seconds 300 svEKeepalive time for idle connections -DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database -DBDKeep number 2 svEMaximum sustained number of connections -DBDMax number 10 svEMaximum number of connections -DBDMin number 1 svEMinimum number of connections -DBDParams -param1=value1[,param2=value2]svEParameters for database connection -DBDPersist On|OffsvEWhether to use persistent connections -DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement -DBDriver namesvESpecify an SQL driver -DefaultIcon url-pathsvdhBƯÁ¤ ¾ÆÀÌÄÜÀ» ¼³Á¤ÇÏÁö¾ÊÀº ÆÄÀÏ¿¡ »ç¿ëÇÒ ¾ÆÀÌÄÜ -DefaultLanguage language-tagsvdhBDefines a default language-tag to be sent in the Content-Language +DavBasePath root-pathdEConfigure repository root path +DavDepthInfinity on|off off svdEPROPFINDÀÇ Depth: Infinity ¿äûÀ» Çã°¡ÇÑ´Ù +DavGenericLockDB file-pathsvdELocation of the DAV lock database +DavLockDB file-pathsvEDAV Àá±Ý µ¥ÀÌÅͺ£À̽º À§Ä¡ +DavLockDiscovery on|off on svdhEEnable lock discovery +DavMinTimeout seconds 0 svdE¼­¹ö°¡ DAV ÀÚ¿ø¿¡ ´ëÇØ À¯ÁöÇÒ Àá±ÝÀÇ Ãּҽð£ +DBDExptime time-in-seconds 300 svEKeepalive time for idle connections +DBDInitSQL "SQL statement"svEExecute an SQL statement after connecting to a database +DBDKeep number 2 svEMaximum sustained number of connections +DBDMax number 10 svEMaximum number of connections +DBDMin number 1 svEMinimum number of connections +DBDParams +param1=value1[,param2=value2]svEParameters for database connection +DBDPersist On|OffsvEWhether to use persistent connections +DBDPrepareSQL "SQL statement" labelsvEDefine an SQL prepared statement +DBDriver namesvESpecify an SQL driver +DefaultIcon url-pathsvdhBƯÁ¤ ¾ÆÀÌÄÜÀ» ¼³Á¤ÇÏÁö¾ÊÀº ÆÄÀÏ¿¡ »ç¿ëÇÒ ¾ÆÀÌÄÜ +DefaultLanguage language-tagsvdhBDefines a default language-tag to be sent in the Content-Language header field for all resources in the current context that have not been assigned a language-tag by some other means. -DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files -DefaultType media-type|none none svdhCThis directive has no effect other than to emit warnings +DefaultRuntimeDir directory-path DEFAULT_REL_RUNTIME +sCBase directory for the server run-time files +DefaultType media-type|none none svdhCThis directive has no effect other than to emit warnings if the value is not none. In prior versions, DefaultType would specify a default media type to assign to response content for which no other media type configuration could be found. -Define parameter-name [parameter-value]svdCDefine a variable +Define parameter-name [parameter-value]svdCDefine a variable +DeflateAlterETag AddSuffix|NoChange|Remove AddSuffix svEHow the outgoing ETag header should be modified during compression DeflateBufferSize value 8096 svEzlibÀÌ Çѹø¿¡ ¾ÐÃàÇÒ Å©±â DeflateCompressionLevel valuesvEÃâ·ÂÀ» ¾î´ÀÁ¤µµ ¾ÐÃàÇϴ°¡ DeflateFilterNote [type] notenamesvE¾ÐÃà·üÀ» ·Î±×¿¡ ±â·ÏÇÑ´Ù @@ -447,7 +452,7 @@ filenames mod_filter FlushMaxPipelined number 5 svCMaximum number of pipelined responses above which they are flushed to the network -FlushMaxThreshold number-of-bytes 65536 svCThreshold above which pending data are flushed to the +FlushMaxThreshold number-of-bytes 65535 svCThreshold above which pending data are flushed to the network ForceLanguagePriority None|Prefer|Fallback [Prefer|Fallback] Prefer svdhBAction to take if a single acceptable document is not found @@ -465,7 +470,9 @@ will exit. requests H2CopyFiles on|off off svdhEDetermine file handling in responses H2Direct on|off on for h2c, off for +svEH2 Direct Protocol Switch -H2EarlyHints on|off off svEDetermine sending of 103 status codes +H2EarlyHint name valuesvdhEAdd a response header to be picked up in 103 Early Hints +H2EarlyHints on|off off svEDetermine sending of 103 status codes +H2MaxDataFrameLen n 0 svEMaximum bytes inside a single HTTP/2 DATA frame H2MaxSessionStreams n 100 svEMaximum number of active streams per HTTP/2 session. H2MaxWorkerIdleSeconds n 600 sEMaximum number of seconds h2 workers remain idle until shut down. H2MaxWorkers nsEMaximum number of worker threads to use per child process. @@ -473,371 +480,377 @@ requests H2ModernTLSOnly on|off on svERequire HTTP/2 connections to be "modern TLS" only H2OutputBuffering on|off on svEDetermine buffering behaviour of output H2Padding numbits 0 svEDetermine the range of padding bytes added to payload frames -H2Push on|off on svdhEH2 Server Push Switch -H2PushDiarySize n 256 svEH2 Server Push Diary Size -H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svEH2 Server Push Priority -H2PushResource [add] path [critical]svdhEDeclares resources for early pushing to the client -H2SerializeHeaders on|off off svESerialize Request/Response Processing Switch -H2StreamMaxMemSize bytes 65536 svEMaximum amount of output data buffered per stream. +H2ProxyRequests on|off off svEEn-/Disable forward proxy requests via HTTP/2 +H2Push on|off on svdhEH2 Server Push Switch +H2PushDiarySize n 256 svEH2 Server Push Diary Size +H2PushPriority mime-type [after|before|interleaved] [weight] * After 16 svEH2 Server Push Priority +H2PushResource [add] path [critical]svdhEDeclares resources for early pushing to the client +H2SerializeHeaders on|off off svESerialize Request/Response Processing Switch +H2StreamMaxMemSize bytes 65536 svEMaximum amount of output data buffered per stream. +H2StreamTimeout time-interval[s]svdEMaximum time waiting when sending/receiving data to stream processing H2TLSCoolDownSecs seconds 1 svEConfigure the number of seconds of idle time on TLS before shrinking writes H2TLSWarmUpSize amount 1048576 svEConfigure the number of bytes on TLS connection before doing max writes H2Upgrade on|off on for h2c, off for +svdhEH2 Upgrade Protocol Switch -H2WindowSize bytes 65535 svESize of Stream Window for upstream data. -Header [condition] set|append|add|unset|echo -header [value] [early|env=[!]variable]svdhEHTTP ÀÀ´ä Çì´õ¸¦ ±¸¼ºÇÑ´Ù -HeaderName filenamesvdhBÆÄÀϸñ·Ï À§¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ -HeartbeatAddress addr:portsXMulticast address for heartbeat packets -HeartbeatListen addr:portsXmulticast address to listen for incoming heartbeat requests -HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending +H2WebSockets on|off off svEEn-/Disable WebSockets via HTTP/2 +H2WindowSize bytes 65535 svESize of Stream Window for upstream data. +Header [condition] set|append|add|unset|echo +header [value] [early|env=[!]variable]svdhEHTTP ÀÀ´ä Çì´õ¸¦ ±¸¼ºÇÑ´Ù +HeaderName filenamesvdhBÆÄÀϸñ·Ï À§¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ +HeartbeatAddress addr:portsXMulticast address for heartbeat packets +HeartbeatListen addr:portsXmulticast address to listen for incoming heartbeat requests +HeartbeatMaxServers number-of-servers 10 sXSpecifies the maximum number of servers that will be sending heartbeat requests to this server -HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data when using flat-file storage -HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data -HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses -HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] - [Allow0.9|Require1.0] Strict LenientMetho +svCModify restrictions on HTTP Request Messages -IdentityCheck On|Off Off svdE¿ø°Ý »ç¿ëÀÚÀÇ RFC 1413 ½Å¿øÀ» ·Î±×¿¡ ±â·ÏÇÑ´Ù -IdentityCheckTimeout seconds 30 svdEident ¿äûÀÇ ½Ã°£Á¦ÇÑÀ» ÁöÁ¤ÇÑ´Ù -<If expression> ... </If>svdhCContains directives that apply only if a condition is +HeartbeatStorage file-path logs/hb.dat sXPath to store heartbeat data when using flat-file storage +HeartbeatStorage file-path logs/hb.dat sXPath to read heartbeat data +HostnameLookups On|Off|Double Off svdCEnables DNS lookups on client IP addresses +HttpProtocolOptions [Strict|Unsafe] [RegisteredMethods|LenientMethods] + [Allow0.9|Require1.0] Strict LenientMetho +svCModify restrictions on HTTP Request Messages +IdentityCheck On|Off Off svdE¿ø°Ý »ç¿ëÀÚÀÇ RFC 1413 ½Å¿øÀ» ·Î±×¿¡ ±â·ÏÇÑ´Ù +IdentityCheckTimeout seconds 30 svdEident ¿äûÀÇ ½Ã°£Á¦ÇÑÀ» ÁöÁ¤ÇÑ´Ù +<If expression> ... </If>svdhCContains directives that apply only if a condition is satisfied by a request at runtime -<IfDefine [!]parameter-name> ... - </IfDefine>svdhCEncloses directives that will be processed only +<IfDefine [!]parameter-name> ... + </IfDefine>svdhCEncloses directives that will be processed only if a test is true at startup -<IfDirective [!]directive-name> ... - </IfDirective>svdhCEncloses directives that are processed conditional on the +<IfDirective [!]directive-name> ... + </IfDirective>svdhCEncloses directives that are processed conditional on the presence or absence of a specific directive -<IfFile [!]filename> ... - </IfFile>svdhCEncloses directives that will be processed only +<IfFile [!]filename> ... + </IfFile>svdhCEncloses directives that will be processed only if file exists at startup -<IfModule [!]module-file|module-identifier> ... - </IfModule>svdhCEncloses directives that are processed conditional on the +<IfModule [!]module-file|module-identifier> ... + </IfModule>svdhCEncloses directives that are processed conditional on the presence or absence of a specific module -<IfSection [!]section-name> ... - </IfSection>svdhCEncloses directives that are processed conditional on the +<IfSection [!]section-name> ... + </IfSection>svdhCEncloses directives that are processed conditional on the presence or absence of a specific section directive -<IfVersion [[!]operator] version> ... -</IfVersion>svdhE¹öÀüº° ¼³Á¤À» ¹­´Â´Ù -ImapBase map|referer|URL http://servername/ svdhBÀ̹ÌÁö¸Ê ÆÄÀÏ¿¡¼­ base ±âº»°ª -ImapDefault error|nocontent|map|referer|URL nocontent svdhBÀ̹ÌÁö¸Ê¿¡ ¾î´À ¿µ¿ª¿¡µµ ÇØ´çÇÏÁö ¾Ê´Â ÁÂÇ¥¸¦ ÁØ +<IfVersion [[!]operator] version> ... +</IfVersion>svdhE¹öÀüº° ¼³Á¤À» ¹­´Â´Ù +ImapBase map|referer|URL http://servername/ svdhBÀ̹ÌÁö¸Ê ÆÄÀÏ¿¡¼­ base ±âº»°ª +ImapDefault error|nocontent|map|referer|URL nocontent svdhBÀ̹ÌÁö¸Ê¿¡ ¾î´À ¿µ¿ª¿¡µµ ÇØ´çÇÏÁö ¾Ê´Â ÁÂÇ¥¸¦ ÁØ °æ¿ì ±âº» Çൿ -ImapMenu none|formatted|semiformatted|unformattedsvdhBÁÂÇ¥¾øÀÌ À̹ÌÁö¸Ê ¿äû½Ã ÃëÇÒ Çൿ -Include file-path|directory-path|wildcardsvdCIncludes other configuration files from within +ImapMenu none|formatted|semiformatted|unformattedsvdhBÁÂÇ¥¾øÀÌ À̹ÌÁö¸Ê ¿äû½Ã ÃëÇÒ Çൿ +Include file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within +IncludeOptional file-path|directory-path|wildcardsvdCIncludes other configuration files from within the server configuration files -svdhBInserts text in the HEAD section of an index page. -IndexIgnore file [file] ...svdhBµð·ºÅ丮 ¸ñ·Ï¿¡¼­ ¼û±æ ÆÄÀϸñ·ÏÀ» Ãß°¡ÇÑ´Ù -IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing +svdhBInserts text in the HEAD section of an index page. +IndexIgnore file [file] ...svdhBµð·ºÅ丮 ¸ñ·Ï¿¡¼­ ¼û±æ ÆÄÀϸñ·ÏÀ» Ãß°¡ÇÑ´Ù +IndexIgnoreReset ON|OFFsvdhBEmpties the list of files to hide when listing a directory -IndexOptions [+|-]option [[+|-]option] -...svdhBµð·ºÅ丮 ¸ñ·ÏÀÇ ¿©·¯ ¼³Á¤µé -IndexOrderDefault Ascending|Descending -Name|Date|Size|Description Ascending Name svdhBµð·ºÅ丮 ¸ñ·ÏÀÇ ±âº» ¼ø¼­¸¦ ¼³Á¤ÇÑ´Ù -IndexStyleSheet url-pathsvdhBµð·ºÅ丮 ¸ñ·Ï¿¡ CSS ½ºÅ¸ÀϽ¬Æ®¸¦ Ãß°¡ÇÑ´Ù -InputSed sed-commanddhXSed command to filter request data (typically POST data) -ISAPIAppendLogToErrors on|off off svdhBISAPI exntensionÀÇ HSE_APPEND_LOG_PARAMETER +IndexOptions [+|-]option [[+|-]option] +...svdhBµð·ºÅ丮 ¸ñ·ÏÀÇ ¿©·¯ ¼³Á¤µé +IndexOrderDefault Ascending|Descending +Name|Date|Size|Description Ascending Name svdhBµð·ºÅ丮 ¸ñ·ÏÀÇ ±âº» ¼ø¼­¸¦ ¼³Á¤ÇÑ´Ù +IndexStyleSheet url-pathsvdhBµð·ºÅ丮 ¸ñ·Ï¿¡ CSS ½ºÅ¸ÀϽ¬Æ®¸¦ Ãß°¡ÇÑ´Ù +InputSed sed-commanddhXSed command to filter request data (typically POST data) +ISAPIAppendLogToErrors on|off off svdhBISAPI exntensionÀÇ HSE_APPEND_LOG_PARAMETER ¿äûÀ» ¿À·ù ·Î±×¿¡ ±â·ÏÇÑ´Ù -ISAPIAppendLogToQuery on|off on svdhBISAPI exntensionÀÇ HSE_APPEND_LOG_PARAMETER +ISAPIAppendLogToQuery on|off on svdhBISAPI exntensionÀÇ HSE_APPEND_LOG_PARAMETER ¿äûÀ» ÁúÀǹ®ÀÚ¿­¿¡ ±â·ÏÇÑ´Ù -ISAPICacheFile file-path [file-path] -...svB¼­¹ö°¡ ½ÃÀÛÇÒ¶§ ¸Þ¸ð¸®·Î ÀоîµéÀÏ ISAPI .dll ÆÄÀϵé -ISAPIFakeAsync on|off off svdhBºñµ¿±â ISAPI ÄݹéÀ» Áö¿øÇϴ ôÇÑ´Ù -ISAPILogNotSupported on|off off svdhBISAPI extensionÀÌ Áö¿øÇÏÁö ¾Ê´Â ±â´ÉÀ» ¿äûÇϸé +ISAPICacheFile file-path [file-path] +...svB¼­¹ö°¡ ½ÃÀÛÇÒ¶§ ¸Þ¸ð¸®·Î ÀоîµéÀÏ ISAPI .dll ÆÄÀϵé +ISAPIFakeAsync on|off off svdhBºñµ¿±â ISAPI ÄݹéÀ» Áö¿øÇϴ ôÇÑ´Ù +ISAPILogNotSupported on|off off svdhBISAPI extensionÀÌ Áö¿øÇÏÁö ¾Ê´Â ±â´ÉÀ» ¿äûÇÏ¸é ·Î±×¿¡ ±â·ÏÇÑ´Ù -ISAPIReadAheadBuffer size 49152 svdhBISAPI extensionÀÇ ¹Ì¸®Àбâ¹öÆÛ(read ahead buffer) +ISAPIReadAheadBuffer size 49152 svdhBISAPI extensionÀÇ ¹Ì¸®Àбâ¹öÆÛ(read ahead buffer) Å©±â -KeepAlive On|Off On svCEnables HTTP persistent connections -KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent +KeepAlive On|Off On svCEnables HTTP persistent connections +KeepAliveTimeout num[ms] 5 svCAmount of time the server will wait for subsequent requests on a persistent connection -KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to +KeptBodySize maximum size in bytes 0 dBKeep the request body instead of discarding it up to the specified maximum size, for potential use by filters such as mod_include. -LanguagePriority MIME-lang [MIME-lang] -...svdhBThe precedence of language variants for cases where +LanguagePriority MIME-lang [MIME-lang] +...svdhBThe precedence of language variants for cases where the client does not express a preference -LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache -LDAPCacheTTL seconds 600 sETime that cached items remain valid -LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long -LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds -LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK -LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare +LDAPCacheEntries number 1024 sEMaximum number of entries in the primary LDAP cache +LDAPCacheTTL seconds 600 sETime that cached items remain valid +LDAPConnectionPoolTTL n -1 svEDiscard backend connections that have been sitting in the connection pool too long +LDAPConnectionTimeout secondssESpecifies the socket connection timeout in seconds +LDAPLibraryDebug 7sEEnable debugging in the LDAP SDK +LDAPOpCacheEntries number 1024 sENumber of entries used to cache LDAP compare operations -LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain +LDAPOpCacheTTL seconds 600 sETime that entries in the operation cache remain valid -LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. -LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. -LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. -LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. -LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file -LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache -LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds -LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per +LDAPReferralHopLimit numberdhEThe maximum number of referral hops to chase before terminating an LDAP query. +LDAPReferrals On|Off|default On dhEEnable referral chasing during queries to the LDAP server. +LDAPRetries number-of-retries 3 sEConfigures the number of LDAP server retries. +LDAPRetryDelay seconds 0 sEConfigures the delay between LDAP server retries. +LDAPSharedCacheFile directory-path/filenamesESets the shared memory cache file +LDAPSharedCacheSize bytes 500000 sESize in bytes of the shared-memory cache +LDAPTimeout seconds 60 sESpecifies the timeout for LDAP search and bind operations, in seconds +LDAPTrustedClientCert type directory-path/filename/nickname [password]dhESets the file containing or nickname referring to a per connection client certificate. Not all LDAP toolkits support per connection client certificates. -LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted +LDAPTrustedGlobalCert type directory-path/filename [password]sESets the file or database containing global trusted Certificate Authority or global client certificates -LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. -LDAPVerifyServerCert On|Off On sEForce server certificate verification -<Limit method [method] ... > ... - </Limit>dhCRestrict enclosed access controls to only certain HTTP +LDAPTrustedMode typesvESpecifies the SSL/TLS mode to be used when connecting to an LDAP server. +LDAPVerifyServerCert On|Off On sEForce server certificate verification +<Limit method [method] ... > ... + </Limit>dhCRestrict enclosed access controls to only certain HTTP methods -<LimitExcept method [method] ... > ... - </LimitExcept>dhCRestrict access controls to all HTTP methods +<LimitExcept method [method] ... > ... + </LimitExcept>dhCRestrict access controls to all HTTP methods except the named ones -LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested +LimitInternalRecursion number [number] 10 svCDetermine maximum number of internal redirects and nested subrequests -LimitRequestBody bytes 1073741824 svdhCRestricts the total size of the HTTP request body sent +LimitRequestBody bytes 1073741824 svdhCRestricts the total size of the HTTP request body sent from the client -LimitRequestFields number 100 svCLimits the number of HTTP request header fields that +LimitRequestFields number 100 svCLimits the number of HTTP request header fields that will be accepted from the client -LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the +LimitRequestFieldSize bytes 8190 svCLimits the size of the HTTP request header allowed from the client -LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted +LimitRequestLine bytes 8190 svCLimit the size of the HTTP request line that will be accepted from the client -LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body -Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server +LimitXMLRequestBody bytes 1000000 svdhCLimits the size of an XML-based request body +Listen [IP-address:]portnumber [protocol]sMIP addresses and ports that the server listens to -ListenBackLog backlog 511 sMMaximum length of the queue of pending connections -ListenCoresBucketsRatio ratio 0 (disabled) sMRatio between the number of CPU cores (online) and the number of +ListenBackLog backlog 511 sMMaximum length of the queue of pending connections +ListenCoresBucketsRatio ratio 0 (disabled) sMRatio between the number of CPU cores (online) and the number of listeners' buckets -LoadFile filename [filename] ...sEÁöÁ¤ÇÑ ¸ñÀûÆÄÀÏÀ̳ª ¶óÀ̺귯¸®¸¦ ÀоîµéÀδ٠-LoadModule module filenamesE¸ñÀûÆÄÀÏÀ̳ª ¶óÀ̺귯¸®¸¦ ÀоîµéÀÌ°í, »ç¿ë°¡´ÉÇÑ +LoadFile filename [filename] ...sEÁöÁ¤ÇÑ ¸ñÀûÆÄÀÏÀ̳ª ¶óÀ̺귯¸®¸¦ ÀоîµéÀδ٠+LoadModule module filenamesE¸ñÀûÆÄÀÏÀ̳ª ¶óÀ̺귯¸®¸¦ ÀоîµéÀÌ°í, »ç¿ë°¡´ÉÇÑ ¸ðµâ ¸ñ·Ï¿¡ Ãß°¡ÇÑ´Ù -<Location - URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching +<Location + URL-path|URL> ... </Location>svCApplies the enclosed directives only to matching URLs -<LocationMatch - regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression +<LocationMatch + regex> ... </LocationMatch>svCApplies the enclosed directives only to regular-expression matching URLs -LogFormat format|nickname -[nickname] "%h %l %u %t \"%r\" +svB·Î±×ÆÄÀÏ¿¡ »ç¿ëÇÒ Çü½ÄÀ» ±â¼úÇÑ´Ù -LogIOTrackTTFB ON|OFF OFF svdhEEnable tracking of time to first byte (TTFB) -LogLevel [module:]level +LogFormat format|nickname +[nickname] "%h %l %u %t \"%r\" +svB·Î±×ÆÄÀÏ¿¡ »ç¿ëÇÒ Çü½ÄÀ» ±â¼úÇÑ´Ù +LogIOTrackTTFB ON|OFF OFF svdhEEnable tracking of time to first byte (TTFB) +LogLevel [module:]level [module:level] ... - warn svdCControls the verbosity of the ErrorLog -LogMessage message + warn svdCControls the verbosity of the ErrorLog +LogMessage message [hook=hook] [expr=expression] -dXLog user-defined message to error log +dXLog user-defined message to error log -LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesEPlug an authorization provider function into mod_authz_core +LuaAuthzProvider provider_name /path/to/lua/script.lua function_namesEPlug an authorization provider function into mod_authz_core -LuaCodeCache stat|forever|never stat svdhEConfigure the compiled code cache. -LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhEProvide a hook for the access_checker phase of request processing -LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhEProvide a hook for the auth_checker phase of request processing -LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhEProvide a hook for the check_user_id phase of request processing -LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the fixups phase of a request +LuaCodeCache stat|forever|never stat svdhEConfigure the compiled code cache. +LuaHookAccessChecker /path/to/lua/script.lua hook_function_name [early|late]svdhEProvide a hook for the access_checker phase of request processing +LuaHookAuthChecker /path/to/lua/script.lua hook_function_name [early|late]svdhEProvide a hook for the auth_checker phase of request processing +LuaHookCheckUserID /path/to/lua/script.lua hook_function_name [early|late]svdhEProvide a hook for the check_user_id phase of request processing +LuaHookFixups /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the fixups phase of a request processing -LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the insert_filter phase of request processing -LuaHookLog /path/to/lua/script.lua log_function_namesvdhEProvide a hook for the access log phase of a request +LuaHookInsertFilter /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the insert_filter phase of request processing +LuaHookLog /path/to/lua/script.lua log_function_namesvdhEProvide a hook for the access log phase of a request processing -LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the map_to_storage phase of request processing -LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the pre_translate phase of a request +LuaHookMapToStorage /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the map_to_storage phase of request processing +LuaHookPreTranslate /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the pre_translate phase of a request processing -LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svEProvide a hook for the translate name phase of request processing -LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the type_checker phase of request processing -LuaInherit none|parent-first|parent-last parent-first svdhEControls how parent configuration sections are merged into children -LuaInputFilter filter_name /path/to/lua/script.lua function_namesEProvide a Lua function for content input filtering -LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhEMap a path to a lua handler -LuaOutputFilter filter_name /path/to/lua/script.lua function_namesEProvide a Lua function for content output filtering -LuaPackageCPath /path/to/include/?.soasvdhEAdd a directory to lua's package.cpath -LuaPackagePath /path/to/include/?.luasvdhEAdd a directory to lua's package.path -LuaQuickHandler /path/to/script.lua hook_function_namesvEProvide a hook for the quick handler of request processing -LuaRoot /path/to/a/directorysvdhESpecify the base path for resolving relative paths for mod_lua directives -LuaScope once|request|conn|thread|server [min] [max] once svdhEOne of once, request, conn, thread -- default is once - +LuaHookTranslateName /path/to/lua/script.lua hook_function_name [early|late]svEProvide a hook for the translate name phase of request processing +LuaHookTypeChecker /path/to/lua/script.lua hook_function_namesvdhEProvide a hook for the type_checker phase of request processing +LuaInherit none|parent-first|parent-last parent-first svdhEControls how parent configuration sections are merged into children +LuaInputFilter filter_name /path/to/lua/script.lua function_namesEProvide a Lua function for content input filtering +LuaMapHandler uri-pattern /path/to/lua/script.lua [function-name]svdhEMap a path to a lua handler +LuaOutputFilter filter_name /path/to/lua/script.lua function_namesEProvide a Lua function for content output filtering +LuaPackageCPath /path/to/include/?.soasvdhEAdd a directory to lua's package.cpath +LuaPackagePath /path/to/include/?.luasvdhEAdd a directory to lua's package.path +LuaQuickHandler /path/to/script.lua hook_function_namesvEProvide a hook for the quick handler of request processing +LuaRoot /path/to/a/directorysvdhESpecify the base path for resolving relative paths for mod_lua directives +LuaScope once|request|conn|thread|server [min] [max] once svdhEOne of once, request, conn, thread -- default is once + <Macro name [par1 .. parN]> -... </Macro>svdBDefine a configuration file macro -MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server +... </Macro>svdBDefine a configuration file macro +MaxConnectionsPerChild number 0 sMLimit on the number of connections that an individual child server will handle during its life -MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent +MaxKeepAliveRequests number 100 svCNumber of requests allowed on a persistent connection -MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed +MaxMemFree KBytes 2048 sMMaximum amount of memory that the main allocator is allowed to hold without calling free() -MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete +MaxRangeOverlaps default | unlimited | none | number-of-ranges 20 svdCNumber of overlapping ranges (eg: 100-200,150-300) allowed before returning the complete resource -MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete +MaxRangeReversals default | unlimited | none | number-of-ranges 20 svdCNumber of range reversals (eg: 100-200,50-70) allowed before returning the complete resource -MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete +MaxRanges default | unlimited | none | number-of-ranges 200 svdCNumber of ranges allowed before returning the complete resource -MaxRequestWorkers numbersMMaximum number of connections that will be processed +MaxRequestWorkers numbersMMaximum number of connections that will be processed simultaneously -MaxSpareServers number 10 sMMaximum number of idle child server processes -MaxSpareThreads numbersMMaximum number of idle threads -MaxThreads number 2048 sMSet the maximum number of worker threads -MDActivationDelay durationsX- -MDBaseServer on|off off sXControl if base server may be managed or only virtual hosts. -MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sXType of ACME challenge used to prove domain ownership. -MDCertificateAgreement acceptedsXYou confirm that you accepted the Terms of Service of the Certificate +MaxSpareServers number 10 sMMaximum number of idle child server processes +MaxSpareThreads numbersMMaximum number of idle threads +MaxThreads number 2048 sMSet the maximum number of worker threads +MDActivationDelay durationsXHow long to delay activation of new certificates +MDBaseServer on|off off sXControl if base server may be managed or only virtual hosts. +MDCAChallenges name [ name ... ] tls-alpn-01 http-01 +sXType of ACME challenge used to prove domain ownership. +MDCertificateAgreement acceptedsXYou confirm that you accepted the Terms of Service of the Certificate Authority. -MDCertificateAuthority url letsencrypt sXThe URL(s) of the ACME Certificate Authority to use. -MDCertificateCheck name urlsX- -MDCertificateFile path-to-pem-filesXSpecify a static certificate file for the MD. -MDCertificateKeyFile path-to-filesXSpecify a static private key for for the static cerrtificate. -MDCertificateMonitor name url crt.sh https://crt. +sXThe URL of a certificate log monitor. -MDCertificateProtocol protocol ACME sXThe protocol to use with the Certificate Authority. -MDCertificateStatus on|off on sXExposes public certificate information in JSON. -MDChallengeDns01 path-to-commandsX- -MDContactEmail addresssX- +MDCertificateAuthority url letsencrypt sXThe URL(s) of the ACME Certificate Authority to use. +MDCertificateCheck name urlsXSet name and URL pattern for a certificate monitoring sitSet name and URL pattern for a certificate monitoring sitee +MDCertificateFile path-to-pem-filesXSpecify a static certificate file for the MD. +MDCertificateKeyFile path-to-filesXSpecify a static private key for for the static cerrtificate. +MDCertificateMonitor name url crt.sh https://crt. +sXThe URL of a certificate log monitor. +MDCertificateProtocol protocol ACME sXThe protocol to use with the Certificate Authority. +MDCertificateStatus on|off on sXExposes public certificate information in JSON. +MDChallengeDns01 path-to-commandsXSet the command for setup/teardown of dns-01 challenges +MDChallengeDns01Version 1|2 1 sXSet the type of arguments to call MDChallengeDns01 with +MDContactEmail addresssXEmail address used for account registration MDDriveMode always|auto|manual auto sXformer name of MDRenewMode. -MDExternalAccountBinding key-id hmac-64 | none | file none sX- +MDExternalAccountBinding key-id hmac-64 | none | file none sXSet the external account binding keyid and hmac values to use at CA MDHttpProxy urlsXDefine a proxy for outgoing connections. -MDMember hostnamesXAdditional hostname for the managed domain. -MDMembers auto|manual auto sXControl if the alias domain names are automatically added. -MDMessageCmd path-to-cmd optional-argssXHandle events for Manage Domains -MDMustStaple on|off off sXControl if new certificates carry the OCSP Must Staple flag. -MDNotifyCmd path [ args ]sXRun a program when a Managed Domain is ready. -MDomain dns-name [ other-dns-name... ] [auto|manual]sXDefine list of domain names that belong to one group. -<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sXContainer for directives applied to the same managed domains. -MDPortMap map1 [ map2 ] http:80 https:443 sXMap external to internal ports for domain ownership verification. -MDPrivateKeys type [ params... ] RSA 2048 sXSet type and size of the private keys generated. -MDRenewMode always|auto|manual auto sXControls if certificates shall be renewed. -MDRenewWindow duration 33% sXControl when a certificate will be renewed. -MDRequireHttps off|temporary|permanent off sXRedirects http: traffic to https: for Managed Domains. -MDRetryDelay duration 5s sX- -MDRetryFailover number 13 sX- -MDServerStatus on|off on sXControl if Managed Domain information is added to server-status. -MDStapleOthers on|off on sXEnable stapling for certificates not managed by mod_md. -MDStapling on|off off sXEnable stapling for all or a particular MDomain. -MDStaplingKeepResponse duration 7d sXControls when old responses should be removed. -MDStaplingRenewWindow duration 33% sXControl when the stapling responses will be renewed. -MDStoreDir path md sXPath on the local file system to store the Managed Domains data. -MDStoreLocks on|off|duration off sX- -MDWarnWindow duration 10% sXDefine the time window when you want to be warned about an expiring certificate. -MemcacheConnTTL num[units] 15s svEKeepalive time for idle connections -MergeSlashes ON|OFF ON svCControls whether the server merges consecutive slashes in URLs. +MDMatchNames all|servernames all sXDetermines how DNS names are matched to vhosts +MDMember hostnamesXAdditional hostname for the managed domain. +MDMembers auto|manual auto sXControl if the alias domain names are automatically added. +MDMessageCmd path-to-cmd optional-argssXHandle events for Manage Domains +MDMustStaple on|off off sXControl if new certificates carry the OCSP Must Staple flag. +MDNotifyCmd path [ args ]sXRun a program when a Managed Domain is ready. +MDomain dns-name [ other-dns-name... ] [auto|manual]sXDefine list of domain names that belong to one group. +<MDomainSet dns-name [ other-dns-name... ]>...</MDomainSet>sXContainer for directives applied to the same managed domains. +MDPortMap map1 [ map2 ] http:80 https:443 sXMap external to internal ports for domain ownership verification. +MDPrivateKeys type [ params... ] RSA 2048 sXSet type and size of the private keys generated. +MDRenewMode always|auto|manual auto sXControls if certificates shall be renewed. +MDRenewWindow duration 33% sXControl when a certificate will be renewed. +MDRequireHttps off|temporary|permanent off sXRedirects http: traffic to https: for Managed Domains. +MDRetryDelay duration 5s sXTime length for first retry, doubled on every consecutive error. +MDRetryFailover number 13 sXThe number of errors before a failover to another CA is triggered +MDServerStatus on|off on sXControl if Managed Domain information is added to server-status. +MDStapleOthers on|off on sXEnable stapling for certificates not managed by mod_md. +MDStapling on|off off sXEnable stapling for all or a particular MDomain. +MDStaplingKeepResponse duration 7d sXControls when old responses should be removed. +MDStaplingRenewWindow duration 33% sXControl when the stapling responses will be renewed. +MDStoreDir path md sXPath on the local file system to store the Managed Domains data. +MDStoreLocks on|off|duration off sXConfigure locking of store for updates +MDWarnWindow duration 10% sXDefine the time window when you want to be warned about an expiring certificate. +MemcacheConnTTL num[units] 15s svEKeepalive time for idle connections +MergeSlashes ON|OFF ON svCControls whether the server merges consecutive slashes in URLs. -MergeTrailers [on|off] off svCDetermines whether trailers are merged into headers -MetaDir directory .web svdhECERN ¸ÞŸÁ¤º¸¸¦ ãÀ» µð·ºÅ丮 À̸§ -MetaFiles on|off off svdhECERN ¸ÞŸÆÄÀÏÀ» ó¸®ÇÑ´Ù -MetaSuffix suffix .meta svdhECERN ¸ÞŸÁ¤º¸¸¦ ÀúÀåÇÏ´Â ÆÄÀÏÀÇ Á¢¹Ì»ç -MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents +MergeTrailers [on|off] off svCDetermines whether trailers are merged into headers +MetaDir directory .web svdhECERN ¸ÞŸÁ¤º¸¸¦ ãÀ» µð·ºÅ丮 À̸§ +MetaFiles on|off off svdhECERN ¸ÞŸÆÄÀÏÀ» ó¸®ÇÑ´Ù +MetaSuffix suffix .meta svdhECERN ¸ÞŸÁ¤º¸¸¦ ÀúÀåÇÏ´Â ÆÄÀÏÀÇ Á¢¹Ì»ç +MimeMagicFile file-pathsvEEnable MIME-type determination based on file contents using the specified magic file -MinSpareServers number 5 sMMinimum number of idle child server processes -MinSpareThreads numbersMMinimum number of idle threads available to handle request +MinSpareServers number 5 sMMinimum number of idle child server processes +MinSpareThreads numbersMMinimum number of idle threads available to handle request spikes -MMapFile file-path [file-path] ...sX½ÃÀ۽à ¿©·¯ ÆÄÀÏÀ» ¸Þ¸ð¸®¿¡ ´ëÀÀÇÑ´Ù -ModemStandard V.21|V.26bis|V.32|V.34|V.92dXModem standard to simulate -ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info +MMapFile file-path [file-path] ...sX½ÃÀ۽à ¿©·¯ ÆÄÀÏÀ» ¸Þ¸ð¸®¿¡ ´ëÀÀÇÑ´Ù +ModemStandard V.21|V.26bis|V.32|V.34|V.92dXModem standard to simulate +ModMimeUsePathInfo On|Off Off dBTells mod_mime to treat path_info components as part of the filename -MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers -[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for +MultiviewsMatch Any|NegotiatedOnly|Filters|Handlers +[Handlers|Filters] NegotiatedOnly svdhBThe types of files that will be included when searching for a matching file with MultiViews -Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all +Mutex mechanism [default|mutex-name] ... [OmitPID] default sCConfigures mutex mechanism and lock file directory for all or specified mutexes -NameVirtualHost addr[:port]sCDEPRECATED: Designates an IP address for name-virtual +NameVirtualHost addr[:port]sCDEPRECATED: Designates an IP address for name-virtual hosting -NoProxy host [host] ...svEHosts, domains, or networks that will be connected to +NoProxy host [host] ...svEHosts, domains, or networks that will be connected to directly -NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates -NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request -Options - [+|-]option [[+|-]option] ... FollowSymlinks svdhCConfigures what features are available in a particular +NWSSLTrustedCerts filename [filename] ...sBList of additional client certificates +NWSSLUpgradeable [IP-address:]portnumbersBAllows a connection to be upgraded to an SSL connection upon request +Options + [+|-]option [[+|-]option] ... FollowSymlinks svdhCConfigures what features are available in a particular directory - Order ordering Deny,Allow dhEControls the default access state and the order in which + Order ordering Deny,Allow dhEControls the default access state and the order in which Allow and Deny are evaluated. -OutputSed sed-commanddhXSed command for filtering response content -PassEnv env-variable [env-variable] -...svdhB½©¿¡¼­ ȯ°æº¯¼ö¸¦ °¡Á®¿Â´Ù -PidFile filename logs/httpd.pid sMFile where the server records the process ID +OutputSed sed-commanddhXSed command for filtering response content +PassEnv env-variable [env-variable] +...svdhB½©¿¡¼­ ȯ°æº¯¼ö¸¦ °¡Á®¿Â´Ù +PidFile filename logs/httpd.pid sMFile where the server records the process ID of the daemon -PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against +PrivilegesMode FAST|SECURE|SELECTIVE FAST svdXTrade off processing speed and efficiency vs security against malicious privileges-aware code. -Protocol protocolsvCProtocol for a listening socket -ProtocolEcho On|OffsvXecho ¼­¹ö¸¦ Å°°í ²ö´Ù -Protocols protocol ... http/1.1 svCProtocols available for a server/virtual host -ProtocolsHonorOrder On|Off On svCDetermines if order of Protocols determines precedence during negotiation -<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources -Proxy100Continue Off|On On svdEForward 100-continue expectation to the origin server -ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers -ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a +Protocol protocolsvCProtocol for a listening socket +ProtocolEcho On|OffsvXecho ¼­¹ö¸¦ Å°°í ²ö´Ù +Protocols protocol ... http/1.1 svCProtocols available for a server/virtual host +ProtocolsHonorOrder On|Off On svCDetermines if order of Protocols determines precedence during negotiation +<Proxy wildcard-url> ...</Proxy>svEContainer for directives applied to proxied resources +Proxy100Continue Off|On On svdEForward 100-continue expectation to the origin server +ProxyAddHeaders Off|On On svdEAdd proxy information in X-Forwarded-* headers +ProxyBadHeader IsError|Ignore|StartBody IsError svEDetermines how to handle bad header lines in a response -ProxyBlock *|word|host|domain -[word|host|domain] ...svEWords, hosts, or domains that are banned from being +ProxyBlock *|word|host|domain +[word|host|domain] ...svEWords, hosts, or domains that are banned from being proxied -ProxyDomain DomainsvEDefault domain name for proxied requests -ProxyErrorOverride Off|On [code ...] Off svdEOverride error pages for proxied content -ProxyExpressDBMFile pathnamesvEPathname to DBM file. -ProxyExpressDBMType type default svEDBM type of file. -ProxyExpressEnable on|off off svEEnable the module functionality. -ProxyFCGIBackendType FPM|GENERIC FPM svdhESpecify the type of backend FastCGI application -ProxyFCGISetEnvIf conditional-expression +ProxyDomain DomainsvEDefault domain name for proxied requests +ProxyErrorOverride Off|On [code ...] Off svdEOverride error pages for proxied content +ProxyExpressDBMFile pathnamesvEPathname to DBM file. +ProxyExpressDBMType type default svEDBM type of file. +ProxyExpressEnable on|off off svEEnable the module functionality. +ProxyFCGIBackendType FPM|GENERIC FPM svdhESpecify the type of backend FastCGI application +ProxyFCGISetEnvIf conditional-expression [!]environment-variable-name - [value-expression]svdhEAllow variables sent to FastCGI servers to be fixed up -ProxyFtpDirCharset character_set ISO-8859-1 svdEDefine the character set for proxied FTP listings -ProxyFtpEscapeWildcards on|off on svdEWhether wildcards in requested filenames are escaped when sent to the FTP server -ProxyFtpListOnWildcard on|off on svdEWhether wildcards in requested filenames trigger a file listing -ProxyHCExpr name {ap_expr expression}svECreates a named condition expression to use to determine health of the backend based on its response -ProxyHCTemplate name parameter=setting [...]svECreates a named template for setting various health check parameters -ProxyHCTPsize size 16 sESets the total server-wide size of the threadpool used for the health check workers -ProxyHTMLBufSize bytes 8192 svdBSets the buffer size increment for buffering inline scripts and + [value-expression]svdhEAllow variables sent to FastCGI servers to be fixed up +ProxyFtpDirCharset character_set ISO-8859-1 svdEDefine the character set for proxied FTP listings +ProxyFtpEscapeWildcards on|off on svdEWhether wildcards in requested filenames are escaped when sent to the FTP server +ProxyFtpListOnWildcard on|off on svdEWhether wildcards in requested filenames trigger a file listing +ProxyHCExpr name {ap_expr expression}svECreates a named condition expression to use to determine health of the backend based on its response +ProxyHCTemplate name parameter=setting [...]svECreates a named template for setting various health check parameters +ProxyHCTPsize size 16 sESets the total server-wide size of the threadpool used for the health check workers +ProxyHTMLBufSize bytes 8192 svdBSets the buffer size increment for buffering inline scripts and stylesheets. -ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. -ProxyHTMLDocType HTML|XHTML [Legacy]
OR -
ProxyHTMLDocType fpi [SGML|XML]
svdBSets an HTML or XHTML document type declaration. -ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. -ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. -ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, +ProxyHTMLCharsetOut Charset | *svdBSpecify a charset for mod_proxy_html output. +ProxyHTMLDocType HTML|XHTML [Legacy]
OR +
ProxyHTMLDocType fpi [SGML|XML]
svdBSets an HTML or XHTML document type declaration. +ProxyHTMLEnable On|Off Off svdBTurns the proxy_html filter on or off. +ProxyHTMLEvents attribute [attribute ...]svdBSpecify attributes to treat as scripting events. +ProxyHTMLExtended On|Off Off svdBDetermines whether to fix links in inline scripts, stylesheets, and scripting events. -ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. -ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of +ProxyHTMLFixups [lowercase] [dospath] [reset]svdBFixes for simple HTML errors. +ProxyHTMLInterp On|Off Off svdBEnables per-request interpolation of ProxyHTMLURLMap rules. -ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. -ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML +ProxyHTMLLinks element attribute [attribute2 ...]svdBSpecify HTML elements that have URL attributes to be rewritten. +ProxyHTMLMeta On|Off Off svdBTurns on or off extra pre-parsing of metadata in HTML <head> sections. -ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. -ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links -ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer -<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched +ProxyHTMLStripComments On|Off Off svdBDetermines whether to strip HTML comments. +ProxyHTMLURLMap from-pattern to-pattern [flags] [cond]svdBDefines a rule to rewrite HTML links +ProxyIOBufferSize bytes 8192 svEDetermine size of internal data throughput buffer +<ProxyMatch regex> ...</ProxyMatch>svEContainer for directives applied to regular-expression-matched proxied resources -ProxyMaxForwards number -1 svEMaximum number of proxies that a request can be forwarded +ProxyMaxForwards number -1 svEMaximum number of proxies that a request can be forwarded through -ProxyPass [path] !|url [key=value - [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space -ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server -ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations -ProxyPassMatch [regex] !|url [key=value - [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions -ProxyPassReverse [path] url -[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse +ProxyPass [path] !|url [key=value + [key=value ...]] [nocanon] [interpolate] [noquery]svdEMaps remote servers into the local server URL-space +ProxyPassInherit On|Off On svEInherit ProxyPass directives defined from the main server +ProxyPassInterpolateEnv On|Off Off svdEEnable Environment Variable interpolation in Reverse Proxy configurations +ProxyPassMatch [regex] !|url [key=value + [key=value ...]]svdEMaps remote servers into the local server URL-space using regular expressions +ProxyPassReverse [path] url +[interpolate]svdEAdjusts the URL in HTTP response headers sent from a reverse proxied server -ProxyPassReverseCookieDomain internal-domain -public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- +ProxyPassReverseCookieDomain internal-domain +public-domain [interpolate]svdEAdjusts the Domain string in Set-Cookie headers from a reverse- proxied server -ProxyPassReverseCookiePath internal-path -public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- +ProxyPassReverseCookiePath internal-path +public-path [interpolate]svdEAdjusts the Path string in Set-Cookie headers from a reverse- proxied server -ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy +ProxyPreserveHost On|Off Off svdEUse incoming Host HTTP request header for proxy request -ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP +ProxyReceiveBufferSize bytes 0 svENetwork buffer size for proxied HTTP and FTP connections -ProxyRemote match remote-serversvERemote proxy used to handle certain requests -ProxyRemoteMatch regex remote-serversvERemote proxy used to handle requests matched by regular +ProxyRemote match remote-server [username:password]svERemote proxy used to handle certain requests +ProxyRemoteMatch regex remote-server [username:password]svERemote proxy used to handle requests matched by regular expressions -ProxyRequests On|Off Off svEEnables forward (standard) proxy requests -ProxySCGIInternalRedirect On|Off|Headername On svdEEnable or disable internal redirect responses from the +ProxyRequests On|Off Off svEEnables forward (standard) proxy requests +ProxySCGIInternalRedirect On|Off|Headername On svdEEnable or disable internal redirect responses from the backend -ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response +ProxySCGISendfile On|Off|Headername Off svdEEnable evaluation of X-Sendfile pseudo response header -ProxySet url key=value [key=value ...]svdESet various Proxy balancer or member parameters -ProxySourceAddress addresssvESet local IP address for outgoing proxy connections -ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status -ProxyTimeout secondssvENetwork timeout for proxied requests -ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response +ProxySet url key=value [key=value ...]svdESet various Proxy balancer or member parameters +ProxySourceAddress addresssvESet local IP address for outgoing proxy connections +ProxyStatus Off|On|Full Off svEShow Proxy LoadBalancer status in mod_status +ProxyTimeout secondssvENetwork timeout for proxied requests +ProxyVia On|Off|Full|Block Off svEInformation provided in the Via HTTP response header for proxied requests -ProxyWebsocketFallbackToProxyHttp On|Off On svEInstructs this module to let mod_proxy_http handle the request -QualifyRedirectURL On|Off Off svdCControls whether the REDIRECT_URL environment variable is +ProxyWebsocketFallbackToProxyHttp On|Off On svEInstructs this module to let mod_proxy_http handle the request +QualifyRedirectURL On|Off Off svdCControls whether the REDIRECT_URL environment variable is fully qualified -ReadBufferSize bytes 8192 svdCSize of the buffers used to read data -ReadmeName filenamesvdhBÆÄÀϸñ·Ï ¸¶Áö¸·¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ -ReceiveBufferSize bytes 0 sMTCP receive buffer size -Redirect [status] URL-path -URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ +ReadBufferSize bytes 8192 svdCSize of the buffers used to read data +ReadmeName filenamesvdhBÆÄÀϸñ·Ï ¸¶Áö¸·¿¡ »ðÀÔÇÒ ÆÄÀÏÀÇ À̸§ +ReceiveBufferSize bytes 0 sMTCP receive buffer size +Redirect [status] URL-path +URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -RedirectMatch [status] regex -URLsvdhBÇöÀç URLÀÌ Á¤±ÔÇ¥Çö½Ä¿¡ ÇØ´çÇÏ¸é ¿ÜºÎ ¸®´ÙÀÌ·º¼ÇÀ» +RedirectMatch [status] regex +URLsvdhBÇöÀç URLÀÌ Á¤±ÔÇ¥Çö½Ä¿¡ ÇØ´çÇÏ¸é ¿ÜºÎ ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù -RedirectPermanent URL-path URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ +RedirectPermanent URL-path URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ ¿µ±¸ ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù +RedirectRelative On|Off Off svdBAllows relative redirect targets. RedirectTemp URL-path URLsvdhBŬ¶óÀ̾ðÆ®°¡ ´Ù¸¥ URL¿¡ Á¢¼ÓÇϵµ·Ï ¿äûÇÏ´Â ¿ÜºÎ Àӽà ¸®´ÙÀÌ·º¼ÇÀ» º¸³½´Ù RedisConnPoolTTL num[units] 15s svETTL used for the connection pool with the Redis server(s) @@ -1197,7 +1210,7 @@ var comments_identifier = 'http://httpd.apache.org/docs/2.4/mod/quickreference.h } })(window, document); //-->